last executing test programs: 17.027924097s ago: executing program 2 (id=306): r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000010ac0544020000000000010902240001000000000904000000030002"], 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x1) write$char_usb(r1, &(0x7f0000000100)="293d8954e4099401b9a8955ce054b33497083c471e071e290ce05ec1481f2a4299b807ff6293adce305f9c47a5a334ade7e068a3b69b801ed330d2e3c686c3fdeba8afd5a790cdb147fdd9c0cf0b02bd4ce0591842c6d5e484a7a30e2caecb02129db02fa6b4ec28e0b96c1b2815fc8b04e3d533ca6288b1c497", 0x7a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040), 0x4) close_range(r0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x21018c0, 0x0) 15.638225581s ago: executing program 2 (id=315): r0 = socket$inet(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x258, 0x194, 0x194, 0x258, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket1={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) socket$inet(0x2, 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x8, 0xfa04, 0xc0, 0x6c02, 0x258, 0x194, 0x194, 0x258, 0x194, 0x3, 0x0, {[{{@ip={@empty=0x1e00, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x98, 0xc0, 0x0, {0x0, 0x74020000}, [@common=@inet=@socket1={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@ip={@broadcast, @dev, 0x0, 0x0, '\x00', 'tunl0\x00'}, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:man_t:s0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) (async) 15.447242092s ago: executing program 2 (id=318): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'wlan0\x00', &(0x7f0000000000)=@ethtool_stats}) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @private=0xa010102}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}}, 0x108) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4044014}, 0x200400d0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @private=0x10000000}}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x79, &(0x7f0000000300)=ANY=[@ANYBLOB="22db20b0bdf626"], 0x8) r4 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x101100, 0x0) read$proc_mixer(r4, &(0x7f00000002c0)=""/254, 0xfe) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e22, @private=0xa010100}}) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$inet6(0xa, 0x2, 0x0) (async) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'wlan0\x00', &(0x7f0000000000)=@ethtool_stats}) (async) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000100)={0x0, {{0x2, 0x4e22, @private=0xa010102}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2f}}}}, 0x108) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x4044014}, 0x200400d0) (async) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'xfrm0\x00', {0x2, 0x0, @private=0x10000000}}) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) (async) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) (async) bind$inet6(r3, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) sendmmsg$inet6(r3, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='\x00', 0x1}], 0x1}}], 0x1, 0x0) (async) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x79, &(0x7f0000000300)=ANY=[@ANYBLOB="22db20b0bdf626"], 0x8) (async) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/card0/oss_mixer\x00', 0x101100, 0x0) (async) read$proc_mixer(r4, &(0x7f00000002c0)=""/254, 0xfe) (async) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'xfrm0\x00', {0x2, 0x4e22, @private=0xa010100}}) (async) 15.148362697s ago: executing program 2 (id=321): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="78226e6f65786163638173733d616e792c63616368653d66736361636865"]) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x2, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030"]) io_setup(0x7fff, &(0x7f0000000080)) chdir(&(0x7f0000000100)='./file0\x00') symlink(0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3c8, 0x0, 0x298, 0x200, 0x200, 0x298, 0x330, 0x330, 0x330, 0x330, 0x330, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@ip={@remote, @local, 0x0, 0x0, 'vcan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x428) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') getdents(r0, &(0x7f0000000040)=""/44, 0x2c) r1 = io_uring_setup(0x1de0, &(0x7f0000000440)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0x1b, 0x20000038, r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newtaction={0x14c, 0x30, 0x0, 0x0, 0x0, {0x9}, [{0x138, 0x1, [@m_mpls={0x134, 0x9, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xea5e9}, @TCA_MPLS_PROTO={0x6, 0x4, 0x8809}, @TCA_MPLS_LABEL={0x8, 0x5, 0xcf8ff}, @TCA_MPLS_LABEL={0x8, 0x5, 0x6a461}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x100, 0xa737, 0x6, 0xd3d6, 0x5ff4}, 0x2}}]}, {0xcb, 0x6, "8a0029ebb75f9e4ca240554514967d18f0b3b6617556c25fd77591753379a15e90aceaf276d216cc55ce81fc9d60eb95f72ab91bbf9ebfd00b86282390081b85684bca5d82c1117970a059bbbe8183a4c64f8072bcbf7e48904d6d16cb8c0f4662dbc5a1595e245e5d95a625cc875723886b0423dd27a76c36c829dfdd502a30eff5d81d30deba332b4bf679947147bc43171852d497ade194a2cb70bc917ec89aa18206e4d3e7c11de49f665786ae5a043ec4632073a38efc9c8ecfae8d2c1676d066646c6fba"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x14c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r5 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r6, &(0x7f0000001600)='./file1\x00', 0x800, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') linkat(r5, &(0x7f0000000100)='./file1\x00', r6, &(0x7f0000000240)='./file0\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="996e06004d4c0700540012800800010068737200480002800500030008000000050003000500000005000300fd00000008000200", @ANYRES32=r4, @ANYRES32=r7], 0x90}}, 0x0) 14.92648304s ago: executing program 2 (id=323): r0 = open(0x0, 0x14927e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x27fffff, 0x4002011, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f00003d5000/0x1000)=nil, 0x1000}}) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x40046207, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000003c0)=[@increfs], 0x0, 0x0, 0x0}) dup3(r2, r1, 0x0) ppoll(&(0x7f0000000140)=[{r2, 0x48}], 0x1, 0x0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000008c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff08004500002c0000000000119078ac14141fe00051ed1aca070c3ed1db7af7e30001000017c10018907804000000"], 0x0) syz_emit_ethernet(0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa1a18ccacd4b98100000086dd60100000004c2f0000000000002000000000ffff7f000001ff02000000000000000000000000000100000800fcff"], 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000001c0)={0x5813}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000022008d2a000000000000e51f0a0000003bdc74447ac53fa51550ced0fd0eca56b8d1578c17ab734d1515964aad2c7cd4991d3e4fd5379ec6604a43278ec21f6ca963c049a7b92ea819e4dea7e2e2384900aa991752232780b54d1ba2faeec9b4830ebc50e729848e505983", @ANYRES32=0x0, @ANYBLOB="000000001400010020010000000000000000000000000002"], 0x30}}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000020000000000000000000000850000000f000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='ext4_writepages\x00', r4}, 0x10) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) r5 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$CDROM_SELECT_SPEED(r5, 0x5322, 0xa) r6 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0xc, 0x0, &(0x7f0000000b80)=[@free_buffer={0x40086303, r6}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x11c, 0x0, &(0x7f0000000780)=[@increfs_done, @increfs, @exit_looper, @transaction_sg={0x40486311, {0x3, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000400)={@flat=@weak_binder={0x77622a85, 0x100b}, @fda={0x66646185, 0xa, 0x2, 0x32}, @fda={0x66646185, 0x9, 0x2, 0x39}}, &(0x7f0000000240)={0x0, 0x18, 0x38}}}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000500)={@fda={0x66646185, 0x6, 0x1, 0x2b}, @ptr={0x70742a85, 0x0, &(0x7f0000000480)=""/72, 0x48, 0x1, 0x9}, @flat=@weak_binder={0x77622a85, 0x1, 0x3}}, &(0x7f0000000580)={0x0, 0x20, 0x48}}}, @increfs, @request_death, @increfs={0x40046304, 0x1}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000009c0)={@ptr={0x70742a85, 0x1, &(0x7f00000005c0)=""/214, 0xd6, 0x1, 0x3c}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x0, &(0x7f0000000900)=""/159, 0x9f, 0x1, 0x1f}}, &(0x7f0000000740)={0x0, 0x28, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) timer_create(0x0, 0x0, &(0x7f0000001400)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 13.807271033s ago: executing program 2 (id=332): openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0xce) pipe2$9p(&(0x7f0000000240), 0x0) (async) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000000000000000000000000000186800000000000090737c73267beee600000000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='9p_protocol_dump\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000200020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='9p_protocol_dump\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) (async) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket(0x200000100000011, 0x803, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) r7 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$DVD_READ_STRUCT(r7, 0x5390, &(0x7f0000000940)=@manufact={0x4, 0x0, 0x800, "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"}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) (async) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0xffffffff, 0x0, 0xfffffffd}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETDEBUG(r8, 0x400454c9, &(0x7f00000001c0)=0x7) write$cgroup_devices(r10, &(0x7f00000000c0)=ANY=[@ANYBLOB="1e0306003c5c980128846360864666702c1ffe80"], 0xffdd) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000100)='m', 0x102, 0xf5ff, &(0x7f0000000200)={0x3a, 0x0, r12, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fcdbc77dfc72003e601b0cf89b615a0016000000060036002a000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x48001) (async) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012dbd7000fcdbc77dfc72003e601b0cf89b615a0016000000060036002a000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x48001) 3.161524361s ago: executing program 1 (id=413): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "ff7381be42b88a003af1c23f2000"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba0700000000ebffffff0000f77fff00"}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, "1f00000800"}) r4 = dup3(r3, r2, 0x0) read$rfkill(r4, &(0x7f00000002c0), 0x8) read$FUSE(r4, &(0x7f0000001480)={0x2020}, 0x2020) read$FUSE(r4, &(0x7f00000034c0)={0x2020}, 0x2020) read$FUSE(r4, &(0x7f0000005500)={0x2020}, 0x2020) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000080)={@remote, r1}, 0x43) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000180)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x29a83a768e447add) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd2d, 0x20000000, {0x0, 0x0, 0x0, r1, {0x5, 0x2}, {}, {0x5, 0xffe0}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_FLAGS={0x8, 0x16, 0x2}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) read$FUSE(r4, &(0x7f0000007540)={0x2020}, 0x2020) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.312372251s ago: executing program 3 (id=417): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x88}, [@ldst={0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000140)={0xe, 0x6220, {0x52, 0x8, 0xfffa, {0xe, 0xde}, {0x9}, @cond=[{0x9, 0x6, 0x4, 0x5, 0xc, 0x3}, {0x2, 0x3, 0x3ff, 0x6, 0x7, 0x9}]}, {0x54, 0xf139, 0xfff9, {0xd, 0x8}, {0x4e, 0x3}, @const={0x4, {0x9, 0x4, 0x6471, 0xa9}}}}) 2.217829043s ago: executing program 3 (id=418): mkdir(&(0x7f00000000c0)='./control\x00', 0x0) (async) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000180)='./control\x00', 0xa7000be0) (async, rerun: 64) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 64) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) (async) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') (async, rerun: 64) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB='trans=virtio,noextend,access=any,cache=fscache,version=9p2000.u']) (rerun: 64) read$FUSE(r2, &(0x7f0000002140)={0x2020}, 0x2020) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4188aec6, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x100007000000) (async) openat(r5, &(0x7f0000000180)='./file0\x00', 0x2102, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.216725419s ago: executing program 1 (id=419): syz_usb_connect(0x2, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac0109029c000100000400090400bf900b64ea0009058703", @ANYRES8], 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffffff1f2be82db1af0000000000", 0x18) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="00020401"], 0x18) connect$inet6(r1, &(0x7f0000001940)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @loopback, 0x826f}}}, 0x32) sendmmsg(r0, &(0x7f0000008080)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002280)="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", 0x585}], 0x1}}], 0x1, 0x20040804) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r3, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 2.140591105s ago: executing program 3 (id=420): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x5, 0x30, 0x5, 0x6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r1, 0xd539}, 0x8) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r3 = syz_io_uring_setup(0x24fa, &(0x7f0000000280)={0x0, 0x0, 0x10180, 0x3, 0xffffffff}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB='\r', @ANYRES8=r5, @ANYRES64=r3], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r3, 0x2d3e, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040)=0x1c8, 0x12) 1.687736742s ago: executing program 0 (id=421): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r1, &(0x7f0000000040)='FROZEN\x00', 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) r5 = semget$private(0x0, 0x4000000009, 0x0) semop(r5, &(0x7f00000002c0)=[{0x0, 0xff}, {0x0, 0x1f}, {0x4, 0x202}, {0x0, 0x8, 0x1000}, {0x0, 0xfff}], 0x26) semop(r5, &(0x7f0000000380)=[{0x0, 0x7d12}], 0x1) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x3, 0xac}, &(0x7f0000000200)=0x8) r6 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r6, 0x29, 0x16, 0x0, &(0x7f00007d0000)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000000400)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xff, "f08ab6bdad8280"}) r8 = syz_open_dev$sndpcmc(&(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r8, 0x81204101, &(0x7f0000000440)) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000001400)={{r7, 0x0, 0x6, 0x0, 0xb20, 0xffffffffffffffff, 0x5, 0x7fff, 0x10000, 0x2, 0xfffffffd, 0x2, 0x1000, 0x9, 0x400}}) r9 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r9, 0x8010aebc, &(0x7f0000000040)={0x1, 0x8, 0x0, 0x20000000000000}) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r2) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[], 0x34}}, 0x40) r10 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f00000000c0)={0x9}, 0x10) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r8, 0xc1004111, &(0x7f0000002480)={0xfffffffe, [0x3, 0x9, 0x2], [{0x800, 0xfffffc1c, 0x0, 0x1, 0x0, 0x1}, {0xadf2, 0x5}, {0x5, 0x8, 0x1}, {0x69a6, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x6, 0xd, 0x1, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x800, 0x1ff, 0x1, 0x0, 0x1}, {0xf1, 0x6, 0x1, 0x1, 0x1}, {0x4, 0x4}, {0x2, 0xbc2, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x8000, 0x0, 0x0, 0x1}, {0x80, 0x9db2, 0x1, 0x1, 0x0, 0x1}], 0x3}) sendmsg$nl_route_sched(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@gettaction={0x1c, 0x5a, 0xc6b747b6bf1c6b95, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}]}, 0x1c}}, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), r2) sendmsg$TIPC_NL_BEARER_SET(r10, &(0x7f0000002440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x88000a00}, 0xc, &(0x7f0000002400)={&(0x7f0000000340)={0x38, r11, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x240cc0d4}, 0x20000080) lsm_get_self_attr(0x0, &(0x7f0000000040)={0x0, 0x0, 0x43, 0x23, ""/35}, &(0x7f00000000c0)=0x43, 0x0) 1.606178171s ago: executing program 3 (id=422): sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003180)}}], 0x3, 0x880) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000000340)={{}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6]}) r0 = memfd_create(&(0x7f0000000280)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t;\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\x05\x00\x00\x00\x00\x00\x00\x00\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbe\x90C\x1c)5\x98\xa3\xfa\a\xf9\x98\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajn\xd7\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000d0200aa1e1c170003003e000839a59434d90a2742a24e000000000000000000deef14b40028e27ebdfd74dafc20380003"], 0xfebe) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_QUEUE(r4, 0x7c80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x110) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000004e00)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)="607be25f2ef1280ed2c663ad71511dde7f74dd31fb0e5a9dbe2ee7745c3636ae33443fa73a387c92566fc67599610cabb9a3fcc284c5d0e7824e32b0d8fd3acef8af71e5f4784bd40778d418042d76c4e25c840db0b8022dddb286e48c9d34d0bcfe943d2cb2b3e77998406bdc487c63740e9d450f16ca09323f1ffa6c83e41bd8da053dfd564f5ebf6bf529217bec96", 0x90}], 0x1}], 0x1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x2, 0x6, 0x0, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r8, 0x8004b709, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r7, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r9, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x884) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x101000) ioctl$KVM_RUN(r3, 0xae80, 0x0) fsopen(&(0x7f0000000180)='ntfs3\x00', 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r10, &(0x7f0000002140)={0x2020}, 0x2020) fsconfig$FSCONFIG_SET_STRING(r10, 0x1, &(0x7f0000000080)='iocharset', &(0x7f00000000c0)='io#harset', 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.365436322s ago: executing program 0 (id=423): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth1_to_hsr\x00', 0x0}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x4) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) (async, rerun: 32) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x1, 0x0}, 0x8) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x3, &(0x7f0000002040)=ANY=[@ANYBLOB="1802000000000000000800000000000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, r5, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x19, &(0x7f0000000440)=@raw=[@ldst={0x3, 0x2, 0x3, 0x2, 0xb, 0x40, 0x1}, @ldst={0x0, 0x1, 0x0, 0x3, 0x7, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ringbuf_query, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd94}}, @generic={0x8, 0x9, 0x9, 0xc1, 0x10}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x9, 0x3, 0x4, 0xfffffffffffffff8, 0xfffffffffffffff0}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x7}], &(0x7f0000000540)='GPL\x00', 0xe4, 0x14, &(0x7f0000000580)=""/20, 0x41000, 0x58, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0x6, 0x10000, 0x9}, 0x10, 0x63f6, 0xffffffffffffffff, 0x4, &(0x7f0000000640)=[0xffffffffffffffff, 0x1], &(0x7f0000000680)=[{0x5, 0x2, 0x6, 0x7}, {0x5, 0x5, 0x9, 0xc}, {0x0, 0x2, 0xd, 0xc}, {0x0, 0x4, 0x4, 0xa}], 0x10, 0x2, @void, @value}, 0x94) (async) syz_clone(0x2280, &(0x7f0000002500)="72713eee810e61afd7d1d77e1c11546b1b99e9f1951b429568ff14dbe01f05ab701765e45572a8f7bfe387302ff303ea484b9a15", 0x34, &(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)="d20ee863294709498e10041bc6b4e9bb61e55f8f406748777eae732552c32d55c0d6c4ba68de01b52286013e5f4f8c26157cb41cc02503d5a04645a4a510c837a71318e6c07a81276e14e746a85a2eb0b29bf0c3d2ab2f32e2e56e5cd85c0397fc635c49e3c1f64468fe7a9d4dfb6493d40c770234db5b79d6e843e545bebe289083dacc9117cbd0c733e01fa12494c010a946a8f1ca59fd406486ce32872a5bdb8634eb318b21de7cbc87795268addefa215f7b05ce") (async, rerun: 64) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) (rerun: 64) read$FUSE(r8, &(0x7f00000004c0)={0x2020}, 0x2020) (async) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r11, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r9, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r10, &(0x7f00000001c0)='m', 0x1}]) (async, rerun: 32) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) (async, rerun: 32) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r15, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0xfffffd0c) (async) recvfrom$inet6(r15, &(0x7f0000000000)=""/28, 0x1c, 0x0, 0x0, 0x0) (async, rerun: 64) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) (async, rerun: 64) write$binfmt_misc(r14, &(0x7f0000000000), 0xfffffecc) (async) splice(r13, 0x0, r15, 0x0, 0x400000, 0x0) (async, rerun: 64) r16 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="0300000000000000003f8fe3c5bb8e92bc000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000020000000500"/28], 0x50) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xc, 0x16, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@generic={0xd, 0x5, 0x4, 0x100, 0xf}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000200)='syzkaller\x00', 0x9, 0xda, &(0x7f00000002c0)=""/218, 0x41100, 0x5, '\x00', r1, @fallback=0xb, r3, 0x8, &(0x7f00000003c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xa, 0x40, 0xfffffffa}, 0x10, r6, r7, 0x4, &(0x7f0000000840)=[0x1, r8, 0x1, r10, r12, r16], &(0x7f0000000880)=[{0x5, 0x4, 0x7}, {0x1, 0x1, 0x10, 0x6}, {0x4, 0x5, 0x6, 0x3}, {0x3, 0x1, 0x1, 0xb}], 0x10, 0xfffffffa, @void, @value}, 0x94) (async) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {0x0, 0xcf, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2c}}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast1=0xe000030a}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x48}}, 0x0) 1.213922806s ago: executing program 0 (id=424): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x4008af14, &(0x7f0000000080)) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x54}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8080, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) writev(r0, &(0x7f0000000040), 0x2) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000007ff07000000000000918fda50000000"], 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 1.21102709s ago: executing program 3 (id=425): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003180), 0x0, 0x0, 0x50}}], 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x1, 0x6, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0xfff) syz_emit_ethernet(0x4a, &(0x7f00000011c0)=ANY=[@ANYRES16=r1, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000840)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a843500140600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="8110000090780000"], 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r3, 0xae80, 0x0) modify_ldt$read(0x0, &(0x7f0000001140)=""/109, 0x6d) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x10001, 0x0, 0x2, 0x1000, &(0x7f000000d000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000940)=ANY=[], 0x158}}, 0x0) syz_usb_connect$printer(0x4, 0x2d, 0x0, 0x0) syz_emit_ethernet(0x72, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRESDEC=r2], 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_clone3(&(0x7f0000000280)={0x41000, 0x0, 0x0, 0x0, {0x3e}, 0x0, 0x0, 0x0, 0x0, 0x0, {r5}}, 0x58) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) syz_io_uring_setup(0x3eda, &(0x7f0000001040)={0x0, 0xd39a, 0x1000, 0x1, 0x67}, &(0x7f00000010c0), &(0x7f0000001100)) dup(r0) 766.921812ms ago: executing program 0 (id=426): r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @loopback}, 0x2}}, 0x2e) r4 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd, 0x0, 0xfffffffc}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x2, 0x20000000, 0x4) mmap$xdp(&(0x7f0000633000/0x2000)=nil, 0x2000, 0x4, 0x4000010, r3, 0x180000000) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002cbd7000fedbdf2501000000000000000b00000000140014"], 0x30}, 0x1, 0x0, 0x0, 0x4000851}, 0x880) 766.396259ms ago: executing program 1 (id=427): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) (async) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) r1 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) brk(0x8000000000000000) (async) brk(0x8000000000000000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r1, 0xc0184800, &(0x7f0000000080)={0x2, r0}) socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0xffffff1f, 0xffffff7b, 0xfffffffe, {0x0, 0x0, 0x0, 0x0, 0x1020, 0x8100}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x28, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x1000}]}}}]}, 0x58}}, 0x40804) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') sendfile(r4, r5, 0x0, 0xf2) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x4) (async) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000480)=0x0, &(0x7f00000004c0)=0x4) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@newtfilter={0xa0, 0x2c, 0x800, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0x4, 0xe}, {0x9, 0x2}, {0x0, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @filter_kind_options=@f_cgroup={{0xb}, {0x4}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40046201, &(0x7f0000000500)='#! ') ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000200)) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000580)={'vlan1\x00', 0x0}) sendmsg$can_raw(r7, &(0x7f0000000400)={&(0x7f0000000300)={0x1d, r8}, 0x10, &(0x7f00000003c0)={0x0, 0x10}}, 0x0) rename(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$DMA_BUF_SET_NAME_A(r2, 0x40046201, &(0x7f00000000c0)='fdinfo/4\x00') (async) ioctl$DMA_BUF_SET_NAME_A(r2, 0x40046201, &(0x7f00000000c0)='fdinfo/4\x00') r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, 0x0, 0x0, 0xe001}}, 0x20}}, 0x0) (async) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x20, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, 0x0, 0x0, 0xe001}}, 0x20}}, 0x0) 568.477165ms ago: executing program 1 (id=428): syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8a37f2", 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x2b00, 0xfffc, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x1d371aa028679931, 0x0) ioctl$CDROM_TIMED_MEDIA_CHANGE(r0, 0x5396, &(0x7f0000000040)={0xab6, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000202020c31af8ff410000dfbea100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000240)=""/101, 0x65}, {&(0x7f00000002c0)=""/160, 0xa0}], 0x2, &(0x7f0000000380)=""/212, 0xd4}, 0x40000103) 427.529616ms ago: executing program 0 (id=429): r0 = socket$packet(0x11, 0x3, 0x300) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) (async) socket$rds(0x15, 0x5, 0x0) 427.202519ms ago: executing program 1 (id=430): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) recvmsg(r0, &(0x7f0000000280)={0x0, 0xe, 0x0}, 0x2163) r1 = syz_open_dev$sndpcmc(&(0x7f00000049c0), 0x0, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@private1, @private0, @dev={0xfe, 0x80, '\x00', 0x37}, 0x1000000, 0xb, 0x0, 0x0, 0x4}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000340)={[{0x122e, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0xff, 0x1f, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}]}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000100)=0x3ff) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000002"], 0x14}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file2\x00'}, 0x6e) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x101ff, 0x0, 0xdddd2000, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_SET_VAPIC_ADDR(r8, 0x4008ae93, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@gettfilter={0x64, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0xfff1, 0xffe0}, {0x3dc7d59b322abe48, 0xf}, {0x7, 0x3}}, [{0x8, 0xb, 0xffffff7a}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x100}, {0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0xee}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x10}]}, 0x64}}, 0x4000) r10 = socket$inet_tcp(0x2, 0x1, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r11, 0x405c5503, 0x0) close_range(r10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r1, 0xc0884123, &(0x7f0000004a00)={0x6, "beb33090dd90d52d9199230e0cf0e74c9caa371b7b67ef9fd98e3cea4a3d7d6a4053c29dc6a61c4d74282df4d3e68da978e5e9e12e3016d2b5508891de835f62", {0xffffffffffffffff, 0xffffffff}}) r12 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r12, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e220e227f000008925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 250.137127ms ago: executing program 0 (id=431): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000bc0)="f78b4b399e3e84882a7529b1117d03231c9a744b3fe71a325668e97c7a2ac3593d0fa796b03181b1fcf8e373e8aec66e1175b4f7ed5468c3d8cb481a215b54ee08cfda7751d8368ad2b222cb1979280e5b436b3435b702490038b49e3ba2c217b740328de39981fb419eb58af41a536bd4ef2c755ea28724ba32d7d66e6571720f37b345d7114df8b1ec7a6e2f1f79462bd7e4f0c243bce1e48af438fa6d02fa153043f4d8db624f86e0c86743a7fc9eefb1be4be8ad57556bd69f01c3eb6bc712dae4c0e0242b6eeb6683eefec4f6", 0xcf}], 0x1) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)=@newqdisc={0x80, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0x2}, {0xe}}, [@TCA_INGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_fq={{0x7}, {0x4c, 0x2, [@TCA_FQ_TIMER_SLACK={0x8}, @TCA_FQ_CE_THRESHOLD={0x8, 0xc, 0x4}, @TCA_FQ_RATE_ENABLE={0x8, 0x5, 0x1}, @TCA_FQ_TIMER_SLACK={0x8, 0xd, 0x3}, @TCA_FQ_ORPHAN_MASK={0x8, 0xa, 0x8}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x1200}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x2}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x6, 0x1}, @TCA_FQ_LOW_RATE_THRESHOLD={0x8, 0xb, 0x8}]}}]}, 0x80}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x8000003d) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) pwritev(r4, &(0x7f0000000280)=[{&(0x7f0000000300)="8a", 0x1}], 0x1, 0x451, 0x6) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000008000100000000003d0000004600004000000000008490783fffffffac1414aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x4e) ioctl$FICLONE(r2, 0x40049409, r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r6 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000480)={0x9, 0xdd61, 0x1, {0x0, @vbi={0x4, 0x6, 0x9, 0x56595559, [0x0, 0x1], [0x0, 0x5], 0x108}}, 0xffff0003}) ioctl$vim2m_VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045612, &(0x7f0000000280)=0x3) 249.670384ms ago: executing program 3 (id=432): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80000) r1 = syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000040)=ANY=[@ANYRES32=r0]) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000020000000f10"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x1fd, 0x5, 0x0, 0x2000, &(0x7f0000fee000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async, rerun: 64) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) (rerun: 64) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x4) r5 = syz_io_uring_setup(0x7ad5, &(0x7f0000000080)={0x0, 0x10ac, 0x10100, 0x0, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x44, 0x0, r5}) (async, rerun: 64) io_uring_enter(r5, 0x2def, 0x0, 0x0, 0x0, 0x0) (rerun: 64) r8 = accept4$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @multicast2}}, &(0x7f0000000300)=0xfffffde7, 0x800) (async) r9 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x41) ioctl$DRM_IOCTL_WAIT_VBLANK(r9, 0xc018643a, &(0x7f00000001c0)={0x3e, 0xfffffff8, 0xffffffffffffff83}) (async, rerun: 64) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) (rerun: 64) ioctl$USBDEVFS_CLAIMINTERFACE(r3, 0x8004550f, &(0x7f0000000240)=0x8001) (async, rerun: 32) getsockopt$bt_hci(0xffffffffffffffff, 0x11a, 0x3, 0x0, &(0x7f00000004c0)) (async, rerun: 32) capset(&(0x7f0000000280)={0x20071026}, &(0x7f0000000340)) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000380)={0xbc, 0x0, 0x2}) (async) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) (async, rerun: 32) r11 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r11, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB="50000000100003040000000000000000f2000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100"], 0x50}, 0x1, 0xba01}, 0x0) 0s ago: executing program 1 (id=433): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0x10, 0x0}, 0x30004001) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x8000, 0x26}, 0x18) openat(r1, &(0x7f0000000540)='./file0\x00', 0x4a8202, 0x4) setsockopt$sock_attach_bpf(r0, 0x6, 0x25, &(0x7f0000000040), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x458, 0x98, 0x0, 0x0, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x228}}, {{@ip={@remote, @empty, 0x0, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0xc8, 0xf8, 0x0, {}, [@common=@icmp={{0x58}, {0x0, "d1a1"}}, @common=@addrtype={{0x30}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth0_macvtap\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1, 0x200000}, 0x1c) sendto$inet6(r3, &(0x7f00000001c0)='O', 0x1, 0x80, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) shutdown(r3, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7c, &(0x7f00000000c0), &(0x7f0000000180)=0x8) close(0x4) kernel console output (not intermixed with test programs): [ 31.198615][ T39] audit: type=1400 audit(1733420964.262:81): avc: denied { rlimitinh } for pid=5840 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 31.204445][ T39] audit: type=1400 audit(1733420964.262:82): avc: denied { siginh } for pid=5840 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.108874][ T39] audit: type=1400 audit(1733420965.192:83): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 32.117029][ T39] audit: type=1400 audit(1733420965.192:84): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.125094][ T39] audit: type=1400 audit(1733420965.192:85): avc: denied { open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.133047][ T39] audit: type=1400 audit(1733420965.192:86): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:40984' (ED25519) to the list of known hosts. [ 32.324464][ T39] audit: type=1400 audit(1733420965.412:87): avc: denied { name_bind } for pid=5845 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 34.112098][ T5847] cgroup: Unknown subsys name 'net' [ 34.238213][ T5847] cgroup: Unknown subsys name 'cpuset' [ 34.242746][ T5847] cgroup: Unknown subsys name 'rlimit' [ 34.422457][ T5856] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.999438][ T5847] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.762263][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 36.762277][ T39] audit: type=1400 audit(1733420969.842:105): avc: denied { execmem } for pid=5921 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.956827][ T39] audit: type=1400 audit(1733420970.042:106): avc: denied { create } for pid=5925 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.963802][ T39] audit: type=1400 audit(1733420970.042:107): avc: denied { read write } for pid=5925 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.969964][ T39] audit: type=1400 audit(1733420970.042:108): avc: denied { open } for pid=5925 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.975998][ T39] audit: type=1400 audit(1733420970.042:109): avc: denied { ioctl } for pid=5925 comm="syz-executor" path="socket:[6258]" dev="sockfs" ino=6258 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.007659][ T5926] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 37.011935][ T5932] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 37.014975][ T5932] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 37.018434][ T5932] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 37.019751][ T5931] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 37.020801][ T5932] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 37.023457][ T5931] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 37.025439][ T5932] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 37.027949][ T5931] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 37.030117][ T5932] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 37.031766][ T5931] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 37.034378][ T5932] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 37.036734][ T5931] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 37.038156][ T5932] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 37.040397][ T5931] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 37.042550][ T5932] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 37.043274][ T5936] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 37.043509][ T5936] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 37.043623][ T5936] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 37.044893][ T5931] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 37.056244][ T39] audit: type=1400 audit(1733420970.132:110): avc: denied { read } for pid=5925 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.056803][ T5941] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 37.061756][ T39] audit: type=1400 audit(1733420970.132:111): avc: denied { open } for pid=5925 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.061798][ T39] audit: type=1400 audit(1733420970.132:112): avc: denied { mounton } for pid=5925 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 37.078940][ T5941] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 37.081422][ T5941] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 37.083704][ T5941] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 37.207189][ T39] audit: type=1400 audit(1733420970.292:113): avc: denied { module_request } for pid=5933 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 37.232424][ T5933] chnl_net:caif_netlink_parms(): no params data found [ 37.255819][ T5925] chnl_net:caif_netlink_parms(): no params data found [ 37.263396][ T5928] chnl_net:caif_netlink_parms(): no params data found [ 37.386035][ T5933] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.387865][ T5933] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.389879][ T5933] bridge_slave_0: entered allmulticast mode [ 37.392087][ T5933] bridge_slave_0: entered promiscuous mode [ 37.417164][ T5933] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.419002][ T5933] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.420918][ T5933] bridge_slave_1: entered allmulticast mode [ 37.422963][ T5933] bridge_slave_1: entered promiscuous mode [ 37.435611][ T5928] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.437940][ T5928] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.440426][ T5928] bridge_slave_0: entered allmulticast mode [ 37.442492][ T5928] bridge_slave_0: entered promiscuous mode [ 37.446144][ T5928] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.447923][ T5928] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.449715][ T5928] bridge_slave_1: entered allmulticast mode [ 37.451905][ T5928] bridge_slave_1: entered promiscuous mode [ 37.479917][ T5933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.483340][ T5933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.513159][ T5925] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.515102][ T5925] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.516862][ T5925] bridge_slave_0: entered allmulticast mode [ 37.518742][ T5925] bridge_slave_0: entered promiscuous mode [ 37.530451][ T5928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.532973][ T5925] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.536407][ T5925] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.538477][ T5925] bridge_slave_1: entered allmulticast mode [ 37.540475][ T5925] bridge_slave_1: entered promiscuous mode [ 37.552345][ T5928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.580725][ T5933] team0: Port device team_slave_0 added [ 37.592590][ T5928] team0: Port device team_slave_0 added [ 37.608347][ T5925] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.611730][ T5925] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.616158][ T5933] team0: Port device team_slave_1 added [ 37.619071][ T5928] team0: Port device team_slave_1 added [ 37.620662][ T5938] chnl_net:caif_netlink_parms(): no params data found [ 37.698484][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.700904][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.710040][ T5933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.736305][ T5928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.738121][ T5928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.745359][ T5928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.749981][ T5925] team0: Port device team_slave_0 added [ 37.751834][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.753653][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.761839][ T5933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.782016][ T5928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.784550][ T5928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.793019][ T5928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.798518][ T5925] team0: Port device team_slave_1 added [ 37.856848][ T5925] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.858687][ T5925] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.865970][ T5925] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.871329][ T5933] hsr_slave_0: entered promiscuous mode [ 37.873407][ T5933] hsr_slave_1: entered promiscuous mode [ 37.884383][ T5938] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.886640][ T5938] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.888980][ T5938] bridge_slave_0: entered allmulticast mode [ 37.890994][ T5938] bridge_slave_0: entered promiscuous mode [ 37.893446][ T5925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.895425][ T5925] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.901983][ T5925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.929173][ T5928] hsr_slave_0: entered promiscuous mode [ 37.930972][ T5928] hsr_slave_1: entered promiscuous mode [ 37.932634][ T5928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.935385][ T5928] Cannot create hsr debugfs directory [ 37.936886][ T5938] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.938708][ T5938] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.940590][ T5938] bridge_slave_1: entered allmulticast mode [ 37.942827][ T5938] bridge_slave_1: entered promiscuous mode [ 37.979621][ T5925] hsr_slave_0: entered promiscuous mode [ 37.981580][ T5925] hsr_slave_1: entered promiscuous mode [ 37.983373][ T5925] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.985520][ T5925] Cannot create hsr debugfs directory [ 38.013802][ T5938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.046451][ T5938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.080341][ T5938] team0: Port device team_slave_0 added [ 38.102017][ T5938] team0: Port device team_slave_1 added [ 38.149746][ T5938] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.152121][ T5938] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.161179][ T5938] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.176804][ T5938] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.178600][ T5938] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.185661][ T5938] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.239744][ T5938] hsr_slave_0: entered promiscuous mode [ 38.242472][ T5938] hsr_slave_1: entered promiscuous mode [ 38.245038][ T5938] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.247739][ T5938] Cannot create hsr debugfs directory [ 38.354011][ T5933] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.362762][ T5933] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.369141][ T5933] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.388491][ T5933] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.418625][ T5925] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.427852][ T5925] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.431733][ T5925] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.444475][ T5925] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.465333][ T5928] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.468507][ T5928] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.473823][ T5928] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.478832][ T5928] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.510117][ T5938] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.519850][ T5938] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.526429][ T5938] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.530711][ T5938] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.579077][ T5933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.596248][ T5925] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.618484][ T5925] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.623194][ T5933] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.629569][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.632178][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.636982][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.639496][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.655347][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.657274][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.661682][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.663868][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.678492][ T5938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.682203][ T5928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.701103][ T5928] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.713804][ T5938] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.721622][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.724045][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.736822][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.739362][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.746773][ T5925] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.752511][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.755074][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.770569][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.772396][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.792211][ T39] audit: type=1400 audit(1733420971.872:114): avc: denied { sys_module } for pid=5925 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.809921][ T5938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.842547][ T5925] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.853384][ T5933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.870079][ T5925] veth0_vlan: entered promiscuous mode [ 38.883860][ T5925] veth1_vlan: entered promiscuous mode [ 38.886124][ T5933] veth0_vlan: entered promiscuous mode [ 38.891953][ T5933] veth1_vlan: entered promiscuous mode [ 38.908385][ T5938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.920924][ T5925] veth0_macvtap: entered promiscuous mode [ 38.926097][ T5925] veth1_macvtap: entered promiscuous mode [ 38.939474][ T5928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.945782][ T5933] veth0_macvtap: entered promiscuous mode [ 38.952853][ T5933] veth1_macvtap: entered promiscuous mode [ 38.956752][ T5925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.971562][ T5925] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.982258][ T5925] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.986506][ T5925] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.988822][ T5925] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.991601][ T5925] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.007595][ T5933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.011260][ T5933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.015675][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.024067][ T5938] veth0_vlan: entered promiscuous mode [ 39.030987][ T5938] veth1_vlan: entered promiscuous mode [ 39.034735][ T5928] veth0_vlan: entered promiscuous mode [ 39.038016][ T5933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.040630][ T5933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.043592][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.056949][ T5933] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.059308][ T5933] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.061606][ T5933] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.063801][ T5933] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.073710][ T5928] veth1_vlan: entered promiscuous mode [ 39.096127][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.098519][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.103285][ T5938] veth0_macvtap: entered promiscuous mode [ 39.104833][ T5941] Bluetooth: hci2: command tx timeout [ 39.105398][ T65] Bluetooth: hci0: command tx timeout [ 39.106352][ T5937] Bluetooth: hci3: command tx timeout [ 39.106604][ T5937] Bluetooth: hci1: command tx timeout [ 39.136570][ T5928] veth0_macvtap: entered promiscuous mode [ 39.139368][ T5938] veth1_macvtap: entered promiscuous mode [ 39.145275][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.147311][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.154883][ T5928] veth1_macvtap: entered promiscuous mode [ 39.170132][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.172748][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.175532][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.179184][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.184736][ T5938] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.189661][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.190053][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.193008][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.196110][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.197912][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.202376][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.204831][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.207426][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.210630][ T5928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.217476][ T5925] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.219452][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.224540][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.227074][ T5938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.229708][ T5938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.233048][ T5938] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.238197][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.241167][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.243926][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.247984][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.250949][ T5928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.253673][ T5928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.256777][ T5928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.261603][ T5928] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.263786][ T5928] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.266467][ T5928] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.268695][ T5928] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.282310][ T211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.282440][ T5938] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.285297][ T211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.290136][ T5938] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.294732][ T5938] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.297087][ T5938] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.370346][ T69] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.373269][ T69] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.380917][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.383243][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.404044][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.407415][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.419891][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.422471][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.463145][ T5997] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3'. [ 39.624267][ T5972] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 39.784366][ T5972] usb 6-1: Using ep0 maxpacket: 16 [ 39.789716][ T5972] usb 6-1: config index 0 descriptor too short (expected 28964, got 36) [ 39.792803][ T5972] usb 6-1: config 0 has too many interfaces: 42, using maximum allowed: 32 [ 39.795494][ T5972] usb 6-1: config 0 has an invalid descriptor of length 209, skipping remainder of the config [ 39.798174][ T5972] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 42 [ 39.800610][ T5972] usb 6-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 39.802957][ T5972] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.808556][ T5972] usb 6-1: config 0 descriptor?? [ 40.721294][ T6013] random: crng reseeded on system resumption [ 40.778953][ T6014] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2'. [ 40.826841][ T6014] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 40.974473][ T6014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.978238][ T6014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.184380][ T65] Bluetooth: hci1: command tx timeout [ 41.184451][ T5941] Bluetooth: hci3: command tx timeout [ 41.184494][ T5931] Bluetooth: hci2: command tx timeout [ 41.184517][ T5931] Bluetooth: hci0: command tx timeout [ 42.363958][ T1334] usb 6-1: USB disconnect, device number 2 [ 43.265841][ T5941] Bluetooth: hci3: command tx timeout [ 43.266397][ T65] Bluetooth: hci0: command tx timeout [ 43.266522][ T5937] Bluetooth: hci2: command tx timeout [ 43.274262][ T65] Bluetooth: hci1: command tx timeout [ 45.344639][ T65] Bluetooth: hci2: command tx timeout [ 45.344655][ T5941] Bluetooth: hci0: command tx timeout [ 45.344666][ T5937] Bluetooth: hci3: command tx timeout [ 45.354243][ T5937] Bluetooth: hci1: command tx timeout [ 49.919538][ T6022] netlink: 'syz.3.10': attribute type 23 has an invalid length. [ 49.920200][ T39] kauditd_printk_skb: 52 callbacks suppressed [ 49.920213][ T39] audit: type=1400 audit(1733420983.002:167): avc: denied { read write } for pid=6020 comm="syz.1.8" name="nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 49.926091][ T39] audit: type=1400 audit(1733420983.002:168): avc: denied { open } for pid=6020 comm="syz.1.8" path="/dev/nullb0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 49.937524][ T39] audit: type=1400 audit(1733420983.012:169): avc: denied { create } for pid=6018 comm="syz.2.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.942473][ T39] audit: type=1400 audit(1733420983.012:170): avc: denied { ioctl } for pid=6018 comm="syz.2.9" path="socket:[6977]" dev="sockfs" ino=6977 ioctlcmd=0x89ef scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 49.950841][ T39] audit: type=1400 audit(1733420983.032:171): avc: denied { ioctl } for pid=6018 comm="syz.2.9" path="socket:[6986]" dev="sockfs" ino=6986 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.951208][ T6022] netlink: 'syz.3.10': attribute type 23 has an invalid length. [ 49.958675][ T39] audit: type=1400 audit(1733420983.032:172): avc: denied { read write } for pid=6018 comm="syz.2.9" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 49.967721][ T39] audit: type=1400 audit(1733420983.032:173): avc: denied { open } for pid=6018 comm="syz.2.9" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 49.975461][ T39] audit: type=1400 audit(1733420983.032:174): avc: denied { mounton } for pid=6018 comm="syz.2.9" path="/2/file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 50.008227][ T39] audit: type=1400 audit(1733420983.092:175): avc: denied { read } for pid=6028 comm="syz.0.11" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 50.015992][ T39] audit: type=1400 audit(1733420983.092:176): avc: denied { open } for pid=6028 comm="syz.0.11" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 50.094237][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 50.116688][ T6038] Zero length message leads to an empty skb [ 50.212444][ T6056] netlink: 28 bytes leftover after parsing attributes in process `syz.3.16'. [ 50.371352][ T6076] netlink: 'syz.3.22': attribute type 1 has an invalid length. [ 50.374143][ T6076] netlink: 67 bytes leftover after parsing attributes in process `syz.3.22'. [ 50.405836][ T6078] netlink: 4 bytes leftover after parsing attributes in process `syz.3.23'. [ 50.408826][ T6078] netlink: 4 bytes leftover after parsing attributes in process `syz.3.23'. [ 50.412007][ T6078] netlink: 4 bytes leftover after parsing attributes in process `syz.3.23'. [ 50.424184][ T57] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 50.476112][ T6085] IPVS: set_ctl: invalid protocol: 98 172.20.20.187:20004 [ 50.574717][ T57] usb 7-1: Using ep0 maxpacket: 16 [ 50.582200][ T57] usb 7-1: config index 0 descriptor too short (expected 28964, got 36) [ 50.589114][ T57] usb 7-1: config 0 has too many interfaces: 42, using maximum allowed: 32 [ 50.599230][ T57] usb 7-1: config 0 has an invalid descriptor of length 209, skipping remainder of the config [ 50.600930][ T6088] smc: net device wg0 applied user defined pnetid SYZ0 [ 50.605487][ T6088] netlink: 'syz.3.26': attribute type 39 has an invalid length. [ 50.606393][ T57] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 42 [ 50.621341][ T6088] smc: removing net device wg0 with user defined pnetid SYZ0 [ 50.627985][ T57] usb 7-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 50.633402][ T57] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.649215][ T57] usb 7-1: config 0 descriptor?? [ 50.792453][ T6097] geneve2: entered promiscuous mode [ 50.793970][ T6097] geneve2: entered allmulticast mode [ 50.849826][ T6101] tipc: Started in network mode [ 50.851157][ T6101] tipc: Node identity 06cd11146d1b, cluster identity 4711 [ 50.853115][ T6101] tipc: Enabled bearer , priority 0 [ 50.858691][ T6101] syzkaller0: MTU too low for tipc bearer [ 50.860223][ T6101] tipc: Disabling bearer [ 50.908588][ T6101] netlink: 8 bytes leftover after parsing attributes in process `syz.3.31'. [ 50.991889][ T6109] overlayfs: conflicting options: userxattr,metacopy=on [ 50.998059][ T6109] bridge_slave_0: invalid flags given to default FDB implementation [ 51.168796][ T6118] tc_dump_action: action bad kind [ 51.237112][ T6126] dlm: no locking on control device [ 51.239496][ T6126] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 51.250032][ T6126] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 51.386135][ T6141] netdevsim netdevsim3: Direct firmware load for . [ 51.386135][ T6141] failed with error -2 [ 51.389516][ T6141] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 51.389516][ T6141] [ 51.476010][ T6154] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 51.559766][ T6167] random: crng reseeded on system resumption [ 51.619890][ T6169] netlink: 256 bytes leftover after parsing attributes in process `syz.2.17'. [ 51.628665][ T6170] 9pnet_fd: Insufficient options for proto=fd [ 51.638785][ T6170] ALSA: mixer_oss: invalid OSS volume 'œG}™“' [ 51.641395][ T6170] xfs: Unknown parameter 'discardd' [ 51.646852][ T6169] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 51.704596][ T6174] netlink: 20 bytes leftover after parsing attributes in process `syz.0.52'. [ 51.725026][ T6174] hfs: unable to load iocharset "io#harset" [ 51.727774][ T6169] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 51.730888][ T6169] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 51.852043][ T6179] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.305001][ T6199] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.316920][ T6202] netlink: 16 bytes leftover after parsing attributes in process `syz.1.62'. [ 52.643376][ T6226] 9pnet_virtio: no channels available for device syz [ 52.818581][ T6232] tipc: Started in network mode [ 52.819945][ T6232] tipc: Node identity 7f000001, cluster identity 4711 [ 52.822231][ T6232] tipc: Enabled bearer , priority 10 [ 52.904322][ T6015] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 53.054137][ T6015] usb 8-1: Using ep0 maxpacket: 32 [ 53.066246][ T6015] usb 8-1: config index 0 descriptor too short (expected 156, got 27) [ 53.068391][ T6015] usb 8-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 53.071226][ T6015] usb 8-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 53.074047][ T6015] usb 8-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 53.081669][ T6015] usb 8-1: config 0 interface 0 has no altsetting 0 [ 53.096966][ T6015] usb 8-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 53.099302][ T6015] usb 8-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 53.101458][ T6015] usb 8-1: Product: syz [ 53.102539][ T6015] usb 8-1: Manufacturer: syz [ 53.103748][ T6015] usb 8-1: SerialNumber: syz [ 53.117968][ T6015] usb 8-1: config 0 descriptor?? [ 53.127275][ T6015] ldusb 8-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 53.135882][ T6015] ldusb 8-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 53.163821][ T9] usb 7-1: USB disconnect, device number 2 [ 53.343129][ T1334] usb 8-1: USB disconnect, device number 2 [ 53.350209][ T1334] ldusb 8-1:0.0: LD USB Device #0 now disconnected [ 53.451140][ T6256] No control pipe specified [ 53.466032][ T6256] 8021q: VLANs not supported on lo [ 53.604241][ T6264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.77'. [ 53.935015][ T6015] tipc: Node number set to 2130706433 [ 54.724184][ T6015] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 54.894583][ T6015] usb 5-1: Using ep0 maxpacket: 16 [ 54.905528][ T6015] usb 5-1: config index 0 descriptor too short (expected 28964, got 36) [ 54.907700][ T6015] usb 5-1: config 0 has too many interfaces: 42, using maximum allowed: 32 [ 54.914754][ T6015] usb 5-1: config 0 has an invalid descriptor of length 209, skipping remainder of the config [ 54.919657][ T6015] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 42 [ 54.922071][ T6015] usb 5-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 54.924548][ T39] kauditd_printk_skb: 491 callbacks suppressed [ 54.924555][ T39] audit: type=1400 audit(1733420988.002:668): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 54.932473][ T39] audit: type=1400 audit(1733420988.002:669): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.934163][ T6015] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.940542][ T39] audit: type=1400 audit(1733420988.012:670): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.948336][ T39] audit: type=1400 audit(1733420988.012:671): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.954583][ T6015] usb 5-1: config 0 descriptor?? [ 54.967157][ T39] audit: type=1400 audit(1733420988.022:672): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.973032][ T39] audit: type=1400 audit(1733420988.052:673): avc: denied { ioctl } for pid=6290 comm="syz.0.85" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x550a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.994442][ T39] audit: type=1400 audit(1733420988.052:674): avc: denied { ioctl } for pid=6290 comm="syz.0.85" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5509 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.000940][ T39] audit: type=1400 audit(1733420988.052:675): avc: denied { ioctl } for pid=6290 comm="syz.0.85" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 55.021179][ T39] audit: type=1400 audit(1733420988.072:676): avc: denied { read write } for pid=5928 comm="syz-executor" name="loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 55.044199][ T39] audit: type=1400 audit(1733420988.072:677): avc: denied { read write open } for pid=5928 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=661 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 55.148373][ T6324] xt_hashlimit: max too large, truncated to 1048576 [ 55.295675][ T6331] syzkaller1: entered promiscuous mode [ 55.302895][ T6331] syzkaller1: entered allmulticast mode [ 55.918957][ T6361] __nla_validate_parse: 1 callbacks suppressed [ 55.918968][ T6361] netlink: 16 bytes leftover after parsing attributes in process `syz.1.101'. [ 55.928452][ T6362] random: crng reseeded on system resumption [ 55.983354][ T6364] netlink: 256 bytes leftover after parsing attributes in process `syz.0.85'. [ 56.064391][ T6367] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 56.239690][ T6367] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.242881][ T6367] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.308133][ T6370] ip6erspan0: entered allmulticast mode [ 56.787039][ T6384] fuse: Bad value for 'fd' [ 56.817770][ T6384] bpf: Bad value for 'gid' [ 56.882393][ T6384] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 57.067537][ T6393] netlink: 16 bytes leftover after parsing attributes in process `syz.3.109'. [ 57.270771][ T6401] fuse: blksize only supported for fuseblk [ 57.314901][ T6399] 9pnet_fd: Insufficient options for proto=fd [ 57.450126][ T6407] nbd: must specify a device to reconfigure [ 57.469384][ T835] usb 5-1: USB disconnect, device number 2 [ 57.774154][ T57] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 57.823799][ T6426] ntfs3(nbd2): try to read out of volume at offset 0x0 [ 57.949174][ T57] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.950572][ T6429] CIFS mount error: No usable UNC path provided in device string! [ 57.950572][ T6429] [ 57.956948][ T57] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 57.957521][ T6429] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 57.994773][ T57] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.999416][ T57] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.001568][ T57] usb 6-1: Product: syz [ 58.002570][ T57] usb 6-1: Manufacturer: syz [ 58.005992][ T57] usb 6-1: SerialNumber: syz [ 58.230928][ T6414] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 58.462863][ T57] cdc_mbim 6-1:1.0: failed GET_NTB_PARAMETERS [ 58.467328][ T57] cdc_mbim 6-1:1.0: bind() failure [ 58.470467][ T57] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 58.472255][ T57] cdc_ncm 6-1:1.1: bind() failure [ 58.546732][ T6447] batman_adv: batadv0: Adding interface: dummy0 [ 58.548349][ T6447] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.555925][ T6447] batman_adv: batadv0: Interface activated: dummy0 [ 58.562817][ T6447] batadv0: mtu less than device minimum [ 58.565351][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.568894][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.572264][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.575781][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.579146][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.582520][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.585988][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.589382][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.592798][ T6447] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 58.704327][ T35] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 58.864238][ T35] usb 8-1: Using ep0 maxpacket: 16 [ 58.872046][ T35] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.877385][ T35] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 58.880018][ T35] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 58.883406][ T35] usb 8-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice= 0.00 [ 58.886052][ T35] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.897526][ T35] usb 8-1: config 0 descriptor?? [ 59.351394][ T35] input: HID 0955:7214 Haptics as /devices/virtual/input/input5 [ 59.377269][ T35] shield 0003:0955:7214.0002: Registered Thunderstrike controller [ 59.380396][ T35] shield 0003:0955:7214.0002: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.3-1/input0 [ 59.537192][ T835] usb 6-1: USB disconnect, device number 3 [ 59.593194][ T6442] netlink: 36 bytes leftover after parsing attributes in process `syz.3.125'. [ 59.693059][ T9] usb 8-1: USB disconnect, device number 3 [ 59.694136][ T6015] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 59.698786][ T6015] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 59.714765][ T6015] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 59.717706][ T6015] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 59.744579][ T6472] syz.1.133 uses obsolete (PF_INET,SOCK_PACKET) [ 59.765800][ T6472] netdevsim netdevsim1: Firmware load for './cgroup/../file0' refused, path contains '..' component [ 59.934067][ T39] kauditd_printk_skb: 740 callbacks suppressed [ 59.934078][ T39] audit: type=1400 audit(1733421253.018:1418): avc: denied { map_create } for pid=6473 comm="syz.2.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 59.940788][ T39] audit: type=1400 audit(1733421253.018:1419): avc: denied { prog_load } for pid=6473 comm="syz.2.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 59.953991][ T39] audit: type=1400 audit(1733421253.038:1420): avc: denied { bpf } for pid=6473 comm="syz.2.134" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 59.960253][ T39] audit: type=1400 audit(1733421253.038:1421): avc: denied { perfmon } for pid=6473 comm="syz.2.134" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 59.965844][ T39] audit: type=1400 audit(1733421253.048:1422): avc: denied { execmem } for pid=6478 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 59.981181][ T39] audit: type=1400 audit(1733421253.058:1423): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 59.987228][ T39] audit: type=1400 audit(1733421253.068:1424): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.992795][ T39] audit: type=1400 audit(1733421253.068:1425): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.998652][ T39] audit: type=1400 audit(1733421253.068:1426): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.004664][ T39] audit: type=1400 audit(1733421253.068:1427): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 60.476425][ T6504] netlink: 8 bytes leftover after parsing attributes in process `syz.3.142'. [ 60.877965][ T6488] "syz.2.139" (6488) uses obsolete ecb(arc4) skcipher [ 60.892017][ T6512] binder: 6508:6512 ioctl c0306201 200001c0 returned -22 [ 61.746498][ T6538] netlink: 'syz.1.147': attribute type 1 has an invalid length. [ 61.981866][ T6546] netlink: 100 bytes leftover after parsing attributes in process `syz.2.151'. [ 62.020032][ T6549] exFAT-fs (nullb0): invalid boot record signature [ 62.021303][ T6551] netlink: 100 bytes leftover after parsing attributes in process `syz.2.151'. [ 62.021909][ T6549] exFAT-fs (nullb0): failed to read boot sector [ 62.025908][ T6549] exFAT-fs (nullb0): failed to recognize exfat type [ 62.153425][ T6558] virtio-fs: tag <(null)> not found [ 62.162307][ T6554] sctp: [Deprecated]: syz.0.153 (pid 6554) Use of int in max_burst socket option deprecated. [ 62.162307][ T6554] Use struct sctp_assoc_value instead [ 62.349434][ T6568] process 'syz.0.157' launched '/dev/fd/5' with NULL argv: empty string added [ 62.369035][ T6572] ======================================================= [ 62.369035][ T6572] WARNING: The mand mount option has been deprecated and [ 62.369035][ T6572] and is ignored by this kernel. Remove the mand [ 62.369035][ T6572] option from the mount to silence this warning. [ 62.369035][ T6572] ======================================================= [ 62.467833][ T6572] netlink: 36 bytes leftover after parsing attributes in process `syz.3.156'. [ 62.714935][ T6576] netlink: 4768 bytes leftover after parsing attributes in process `syz.0.159'. [ 62.818875][ T6581] Cannot find add_set index 0 as target [ 62.821858][ T6581] Cannot find add_set index 0 as target [ 62.826821][ T6581] Cannot find add_set index 0 as target [ 62.832880][ T6581] Cannot find add_set index 0 as target [ 62.838911][ T6581] Cannot find add_set index 0 as target [ 62.841707][ T6581] Cannot find add_set index 0 as target [ 62.844213][ T6581] Cannot find add_set index 0 as target [ 62.852649][ T6581] Cannot find add_set index 0 as target [ 62.857916][ T6581] Cannot find add_set index 0 as target [ 62.860655][ T6581] Cannot find add_set index 0 as target [ 62.880351][ T6583] kernel read not supported for file /blkio.throttle.io_service_bytes_recursive (pid: 6583 comm: syz.3.161) [ 63.100629][ T6600] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 [ 63.112062][ T6599] Illegal XDP return value 4294967274 on prog (id 48) dev N/A, expect packet loss! [ 63.178230][ T6599] netlink: 16 bytes leftover after parsing attributes in process `syz.0.167'. [ 63.358670][ T6599] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 63.551941][ T6614] netlink: 44 bytes leftover after parsing attributes in process `syz.3.170'. [ 63.647269][ T6617] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 63.649880][ T6617] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 63.654964][ T6617] vhci_hcd vhci_hcd.0: Device attached [ 63.834000][ T6015] vhci_hcd: vhci_device speed not set [ 63.894107][ T6015] usb 39-1: new full-speed USB device number 2 using vhci_hcd [ 63.913936][ T5934] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 64.085482][ T5934] usb 6-1: config 0 has no interfaces? [ 64.087470][ T5934] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 64.090618][ T5934] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 64.103603][ T5934] usb 6-1: config 0 descriptor?? [ 64.397235][ T6618] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 1 [ 64.402190][ T45] vhci_hcd: stop threads [ 64.403675][ T45] vhci_hcd: release socket [ 64.408845][ T45] vhci_hcd: disconnect device [ 64.956223][ T39] kauditd_printk_skb: 1710 callbacks suppressed [ 64.956235][ T39] audit: type=1400 audit(1733421258.049:3138): avc: denied { read write } for pid=5925 comm="syz-executor" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.963828][ T39] audit: type=1400 audit(1733421258.049:3139): avc: denied { read write open } for pid=5925 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.970077][ T39] audit: type=1400 audit(1733421258.049:3140): avc: denied { ioctl } for pid=5925 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 64.977058][ T39] audit: type=1400 audit(1733421258.059:3141): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 64.982676][ T39] audit: type=1400 audit(1733421258.059:3142): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.992717][ T39] audit: type=1400 audit(1733421258.059:3143): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.000585][ T39] audit: type=1400 audit(1733421258.059:3144): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.009992][ T39] audit: type=1400 audit(1733421258.059:3145): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 65.026551][ T39] audit: type=1400 audit(1733421258.119:3146): avc: denied { create } for pid=6640 comm="syz.2.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 65.049458][ T39] audit: type=1400 audit(1733421258.129:3147): avc: denied { write } for pid=6640 comm="syz.2.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 66.110706][ T6673] netlink: 96 bytes leftover after parsing attributes in process `syz.0.188'. [ 66.356768][ T1334] usb 6-1: USB disconnect, device number 4 [ 66.593785][ T57] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 66.745210][ T57] usb 7-1: Using ep0 maxpacket: 16 [ 66.753419][ T57] usb 7-1: config index 0 descriptor too short (expected 28964, got 36) [ 66.758574][ T57] usb 7-1: config 0 has too many interfaces: 42, using maximum allowed: 32 [ 66.765216][ T57] usb 7-1: config 0 has an invalid descriptor of length 209, skipping remainder of the config [ 66.768907][ T57] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 42 [ 66.772130][ T57] usb 7-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 66.775708][ T57] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.784852][ T57] usb 7-1: config 0 descriptor?? [ 67.266042][ T6697] netlink: 12 bytes leftover after parsing attributes in process `syz.0.195'. [ 67.716943][ T6711] random: crng reseeded on system resumption [ 67.774627][ T6713] netlink: 256 bytes leftover after parsing attributes in process `syz.2.189'. [ 67.872025][ T6719] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 68.048549][ T6711] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.050923][ T6711] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.468069][ T6733] syz.3.201: attempt to access beyond end of device [ 68.468069][ T6733] loop3: rw=0, sector=1, nr_sectors = 1 limit=0 [ 68.472818][ T6733] VFS: unable to read V7 FS superblock on device loop3. [ 68.482213][ T6733] VFS: could not find a valid V7 on loop3. [ 68.700759][ T5937] Bluetooth: unknown link type 3 [ 68.702142][ T5937] Bluetooth: hci1: connection err: -111 [ 68.707406][ T5937] Bluetooth: unknown link type 3 [ 68.708763][ T5937] Bluetooth: hci1: connection err: -111 [ 68.716962][ T6747] netlink: 8 bytes leftover after parsing attributes in process `syz.0.205'. [ 68.719704][ T6747] netlink: 8 bytes leftover after parsing attributes in process `syz.0.205'. [ 68.966129][ T6756] warning: `syz.3.208' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 69.013647][ T6015] vhci_hcd: vhci_device speed not set [ 69.349991][ T1334] usb 7-1: USB disconnect, device number 3 [ 69.505730][ T6761] netlink: 'syz.2.209': attribute type 5 has an invalid length. [ 69.929135][ T6780] evm: overlay not supported [ 69.966627][ T39] kauditd_printk_skb: 990 callbacks suppressed [ 69.966638][ T39] audit: type=1400 audit(1733421263.059:4138): avc: denied { read write } for pid=5925 comm="syz-executor" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.975613][ T6789] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 69.980429][ T39] audit: type=1400 audit(1733421263.059:4139): avc: denied { read write } for pid=6788 comm="syz.2.218" name="rdma_cm" dev="devtmpfs" ino=1294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.999969][ T39] audit: type=1400 audit(1733421263.069:4140): avc: denied { read write open } for pid=6788 comm="syz.2.218" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 70.013561][ T39] audit: type=1400 audit(1733421263.069:4141): avc: denied { read write open } for pid=5925 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.020457][ T39] audit: type=1400 audit(1733421263.069:4142): avc: denied { ioctl } for pid=5925 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.045308][ T39] audit: type=1400 audit(1733421263.089:4143): avc: denied { unmount } for pid=5928 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 70.050649][ T39] audit: type=1400 audit(1733421263.109:4144): avc: denied { read write } for pid=5938 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.073494][ T39] audit: type=1400 audit(1733421263.109:4145): avc: denied { read write open } for pid=5938 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.080078][ T39] audit: type=1400 audit(1733421263.109:4146): avc: denied { ioctl } for pid=5938 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.103864][ T39] audit: type=1400 audit(1733421263.139:4147): avc: denied { ioctl } for pid=6781 comm="syz.1.217" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 70.164151][ T833] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 70.524250][ T833] usb 6-1: Using ep0 maxpacket: 16 [ 70.533645][ T833] usb 6-1: config index 0 descriptor too short (expected 28964, got 36) [ 70.535833][ T833] usb 6-1: config 0 has too many interfaces: 42, using maximum allowed: 32 [ 70.538087][ T833] usb 6-1: config 0 has an invalid descriptor of length 209, skipping remainder of the config [ 70.540778][ T833] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 42 [ 70.543201][ T833] usb 6-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 70.545775][ T833] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.551768][ T833] usb 6-1: config 0 descriptor?? [ 70.565305][ T6814] tipc: Enabled bearer , priority 10 [ 70.936132][ T6834] netlink: 172 bytes leftover after parsing attributes in process `syz.2.230'. [ 70.998899][ T6838] net_ratelimit: 12 callbacks suppressed [ 70.998909][ T6838] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 71.013680][ T6838] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 71.017980][ T6838] 9pnet_virtio: no channels available for device éq‰Y’3aK [ 71.037253][ T1419] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.039103][ T1419] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.240286][ T74] Bluetooth: hci4: Frame reassembly failed (-84) [ 71.242445][ T74] Bluetooth: hci4: Frame reassembly failed (-84) [ 71.477970][ T6853] random: crng reseeded on system resumption [ 71.555730][ T6855] netlink: 256 bytes leftover after parsing attributes in process `syz.1.217'. [ 71.573677][ T25] tipc: Node number set to 1809191188 [ 71.668906][ T6859] cgroup: Unknown subsys name 'func' [ 71.684854][ T6858] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 71.801715][ T6853] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.804250][ T6853] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.826201][ T6863] netlink: 24 bytes leftover after parsing attributes in process `syz.3.239'. [ 72.213434][ T6015] usb 8-1: new full-speed USB device number 4 using dummy_hcd [ 72.379441][ T6015] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.382866][ T6015] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 72.385416][ T6015] usb 8-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 72.388192][ T6015] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 72.398610][ T6015] usb 8-1: config 0 descriptor?? [ 72.409498][ T6015] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 72.412298][ T6015] dvb-usb: bulk message failed: -22 (3/0) [ 72.421187][ T6015] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 72.423926][ T6015] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 72.425973][ T6015] usb 8-1: media controller created [ 72.428455][ T6015] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 72.441869][ T6015] dvb-usb: bulk message failed: -22 (6/0) [ 72.443906][ T6015] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 72.447014][ T6015] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb8/8-1/input/input7 [ 72.459562][ T6015] dvb-usb: schedule remote query interval to 150 msecs. [ 72.461439][ T6015] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 72.569191][ T6870] netlink: 36 bytes leftover after parsing attributes in process `syz.0.241'. [ 72.614578][ T6015] dvb-usb: bulk message failed: -22 (1/0) [ 72.616213][ T6015] dvb-usb: error while querying for an remote control event. [ 72.701788][ T833] usb 8-1: USB disconnect, device number 4 [ 72.746416][ T833] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 72.849273][ T6877] random: crng reseeded on system resumption [ 72.862318][ T25] usb 6-1: USB disconnect, device number 5 [ 73.263472][ T5937] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 73.800370][ T6902] netlink: 36 bytes leftover after parsing attributes in process `syz.0.246'. [ 73.994350][ T6909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 73.997119][ T6909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.222994][ T6917] Process accounting resumed [ 74.227275][ T6917] kernel write not supported for file /asound/timers (pid: 6917 comm: syz.0.251) [ 74.450692][ T6924] netlink: 'syz.3.254': attribute type 21 has an invalid length. [ 74.561891][ T6928] netlink: 16 bytes leftover after parsing attributes in process `syz.3.254'. [ 74.943999][ T6940] program syz.0.257 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 75.118904][ T39] kauditd_printk_skb: 690 callbacks suppressed [ 75.118915][ T39] audit: type=1400 audit(1733421268.209:4838): avc: denied { unmount } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 75.143454][ T39] audit: type=1400 audit(1733421268.239:4839): avc: denied { read write } for pid=5933 comm="syz-executor" name="loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.149961][ T39] audit: type=1400 audit(1733421268.239:4840): avc: denied { read write open } for pid=5933 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.160636][ T39] audit: type=1400 audit(1733421268.239:4841): avc: denied { ioctl } for pid=5933 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=659 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.210600][ T39] audit: type=1400 audit(1733421268.299:4842): avc: denied { read write } for pid=5938 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.216818][ T39] audit: type=1400 audit(1733421268.299:4843): avc: denied { read write open } for pid=5938 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.226623][ T39] audit: type=1400 audit(1733421268.299:4844): avc: denied { ioctl } for pid=5938 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.235641][ T39] audit: type=1400 audit(1733421268.309:4845): avc: denied { create } for pid=6944 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 75.241716][ T39] audit: type=1400 audit(1733421268.329:4846): avc: denied { create } for pid=6944 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 75.276432][ T39] audit: type=1400 audit(1733421268.369:4847): avc: denied { read write } for pid=5933 comm="syz-executor" name="loop1" dev="devtmpfs" ino=659 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 75.411306][ T6956] netlink: 'syz.2.261': attribute type 3 has an invalid length. [ 75.414155][ T6956] netlink: 'syz.2.261': attribute type 3 has an invalid length. [ 75.469634][ T6951] kvm: MONITOR instruction emulated as NOP! [ 75.621476][ T6966] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 75.623802][ T6966] IPv6: NLM_F_CREATE should be set when creating new route [ 75.625687][ T6966] IPv6: NLM_F_CREATE should be set when creating new route [ 75.630615][ T6966] netlink: 12 bytes leftover after parsing attributes in process `syz.3.265'. [ 76.165600][ T30] cfg80211: failed to load regulatory.db [ 76.463256][ T7002] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 76.473449][ T7002] overlayfs: missing 'lowerdir' [ 76.738931][ T6981] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 76.742818][ T6981] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 76.762334][ T6981] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 76.771822][ T6981] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 76.776322][ T6981] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 76.803743][ T6981] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 76.839186][ T6981] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 76.843217][ T6981] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 76.858763][ T6981] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 76.872986][ T6981] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 76.874602][ T6981] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 76.880470][ T6981] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 77.634602][ T7025] netlink: 32 bytes leftover after parsing attributes in process `syz.0.279'. [ 78.153337][ T5937] Bluetooth: hci0: command 0x0c1a tx timeout [ 78.250388][ T5993] IPVS: starting estimator thread 0... [ 78.353216][ T7056] IPVS: using max 18 ests per chain, 43200 per kthread [ 78.783419][ T5937] Bluetooth: hci1: command 0x0c1a tx timeout [ 78.863491][ T5937] Bluetooth: hci2: command 0x0c1a tx timeout [ 78.943456][ T65] Bluetooth: hci3: command 0x0c1a tx timeout [ 79.118532][ T7091] 9pnet: Unknown protocol version 9p200 [ 79.175140][ T7091] overlay: ./file1 is not a directory [ 79.316015][ T7061] syz.0.288 (7061) used greatest stack depth: 19328 bytes left [ 79.836483][ T7119] binder: BINDER_SET_CONTEXT_MGR already set [ 79.838286][ T7119] binder: 7118:7119 ioctl 4018620d 200001c0 returned -16 [ 80.134909][ T39] kauditd_printk_skb: 732 callbacks suppressed [ 80.134920][ T39] audit: type=1400 audit(1733421273.229:5580): avc: denied { read } for pid=7127 comm="syz.2.304" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 80.142384][ T39] audit: type=1400 audit(1733421273.229:5581): avc: denied { read open } for pid=7127 comm="syz.2.304" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 80.193337][ T39] audit: type=1400 audit(1733421273.229:5582): avc: denied { name_bind } for pid=7127 comm="syz.2.304" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 80.198759][ T39] audit: type=1400 audit(1733421273.229:5583): avc: denied { node_bind } for pid=7127 comm="syz.2.304" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 80.225040][ T5937] Bluetooth: hci0: command 0x0c1a tx timeout [ 80.226712][ T39] audit: type=1400 audit(1733421273.259:5584): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 80.232074][ T39] audit: type=1400 audit(1733421273.259:5585): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 80.237711][ T39] audit: type=1400 audit(1733421273.259:5586): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 80.243743][ T39] audit: type=1400 audit(1733421273.259:5587): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 80.249585][ T39] audit: type=1400 audit(1733421273.259:5588): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 80.255744][ T39] audit: type=1400 audit(1733421273.279:5589): avc: denied { read write } for pid=5938 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 80.430070][ T7137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=36 sclass=netlink_audit_socket pid=7137 comm=syz.3.307 [ 80.434222][ T7137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=45 sclass=netlink_audit_socket pid=7137 comm=syz.3.307 [ 80.437404][ T7137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=37 sclass=netlink_audit_socket pid=7137 comm=syz.3.307 [ 80.440536][ T7137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61 sclass=netlink_audit_socket pid=7137 comm=syz.3.307 [ 80.453824][ T7137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=29 sclass=netlink_audit_socket pid=7137 comm=syz.3.307 [ 80.461857][ T7137] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=43 sclass=netlink_audit_socket pid=7137 comm=syz.3.307 [ 80.494044][ T7140] 9pnet: Unknown protocol version 9p200 [ 80.528431][ T7140] overlay: ./file1 is not a directory [ 80.553071][ T5993] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 80.703014][ T5993] usb 7-1: Using ep0 maxpacket: 16 [ 80.710246][ T7149] hugetlbfs: Bad value '›' for mount option 'size' [ 80.710246][ T7149] [ 80.714277][ T5993] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 80.714299][ T5993] usb 7-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 0.00 [ 80.714310][ T5993] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 80.719086][ T5993] usb 7-1: config 0 descriptor?? [ 80.742795][ T5993] input: bcm5974 as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/input/input8 [ 80.873137][ T5937] Bluetooth: hci1: command 0x0c1a tx timeout [ 80.911324][ T7155] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.912018][ T7155] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.956063][ T5937] Bluetooth: hci2: command 0x0c1a tx timeout [ 80.998324][ T5333] bcm5974 7-1:0.0: could not read from device [ 80.998423][ T5993] usb 7-1: USB disconnect, device number 4 [ 81.023711][ T5937] Bluetooth: hci3: command 0x0c1a tx timeout [ 81.627344][ T7164] virtio-fs: tag <(null)> not found [ 81.684609][ T7165] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 81.686641][ T7167] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 81.712758][ T7169] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 81.882627][ T7175] ebt_limit: overflow, try lower: 570423552/2483027968 [ 81.976207][ T7180] sctp: [Deprecated]: syz.0.317 (pid 7180) Use of int in maxseg socket option. [ 81.976207][ T7180] Use struct sctp_assoc_value instead [ 82.016895][ T7183] qrtr: Invalid version 0 [ 82.155119][ T7189] 9pnet: Unknown protocol version 9p200 [ 82.182474][ T7189] overlay: ./file1 is not a directory [ 82.312986][ T5937] Bluetooth: hci0: command 0x0c1a tx timeout [ 82.642653][ T7201] netlink: 8 bytes leftover after parsing attributes in process `syz.1.324'. [ 82.645642][ T7201] netlink: 16 bytes leftover after parsing attributes in process `syz.1.324'. [ 82.861543][ T7208] Invalid ELF header magic: != ELF [ 82.942899][ T5937] Bluetooth: hci1: command 0x0c1a tx timeout [ 83.033033][ T5937] Bluetooth: hci2: command 0x0c1a tx timeout [ 83.102892][ T5937] Bluetooth: hci3: command 0x0c1a tx timeout [ 83.813552][ T7243] tmpfs: Bad value for 'grpquota_inode_hardlimit' [ 83.817571][ T7244] tmpfs: Bad value for 'grpquota_inode_hardlimit' [ 83.845971][ T7243] macsec0: entered promiscuous mode [ 83.883674][ T7246] 8021q: adding VLAN 0 to HW filter on device bond2 [ 83.888392][ T7246] bond0: (slave bond2): Enslaving as an active interface with an up link [ 83.890675][ T7242] macsec0: left promiscuous mode [ 83.930416][ T7248] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7248 comm=syz.1.336 [ 84.635493][ T7259] Bluetooth: MGMT ver 1.23 [ 84.889698][ T7273] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 85.147863][ T39] kauditd_printk_skb: 923 callbacks suppressed [ 85.147874][ T39] audit: type=1400 audit(1733421278.240:6513): avc: denied { mount } for pid=7280 comm="syz.1.347" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 85.155382][ T39] audit: type=1400 audit(1733421278.240:6514): avc: denied { mounton } for pid=7280 comm="syz.1.347" path="/69/bus" dev="tmpfs" ino=406 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.158105][ T7281] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 85.160742][ T39] audit: type=1400 audit(1733421278.250:6515): avc: denied { mounton } for pid=7280 comm="syz.1.347" path="/69/bus" dev="tmpfs" ino=406 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.184370][ T5937] Bluetooth: hci3: command 0x0c1a tx timeout [ 85.186753][ T39] audit: type=1400 audit(1733421278.270:6516): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 85.192334][ T39] audit: type=1400 audit(1733421278.280:6517): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.211846][ T39] audit: type=1400 audit(1733421278.280:6518): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.224086][ T39] audit: type=1400 audit(1733421278.280:6519): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.238386][ T7281] capability: warning: `syz.1.347' uses 32-bit capabilities (legacy support in use) [ 85.242876][ T39] audit: type=1400 audit(1733421278.300:6520): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 85.248626][ T39] audit: type=1400 audit(1733421278.330:6521): avc: denied { unlink } for pid=7280 comm="syz.1.347" name="#13" dev="tmpfs" ino=410 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 85.254624][ T39] audit: type=1400 audit(1733421278.340:6522): avc: denied { read } for pid=7283 comm="syz.3.348" dev="nsfs" ino=4026532963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 85.614321][ T7304] loop7: detected capacity change from 0 to 16384 [ 85.620564][ T7304] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 85.787518][ T7308] openvswitch: netlink: Flow key attr not present in new flow. [ 85.797831][ T7314] workqueue: Failed to create a rescuer kthread for wq "nfc3_nci_cmd_wq": -EINTR [ 86.541404][ T7337] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 86.847072][ T7351] overlay: ./file0 is not a directory [ 86.891534][ T7351] hfsplus: unable to find HFS+ superblock [ 86.896859][ T7353] netlink: 'syz.3.362': attribute type 13 has an invalid length. [ 86.901076][ T7353] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 86.913036][ T7353] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 86.915051][ T7353] gretap1: entered promiscuous mode [ 86.916401][ T7353] gretap1: entered allmulticast mode [ 87.298754][ T7365] netlink: 61211 bytes leftover after parsing attributes in process `syz.1.367'. [ 87.657791][ T7378] sctp: [Deprecated]: syz.1.371 (pid 7378) Use of int in max_burst socket option deprecated. [ 87.657791][ T7378] Use struct sctp_assoc_value instead [ 88.357462][ T7400] sch_tbf: burst 6758 is lower than device lo mtu (65550) ! [ 88.569896][ T7408] netlink: 'syz.0.381': attribute type 2 has an invalid length. [ 89.197226][ T7439] kvm: emulating exchange as write [ 89.252405][ T7418] cgroup: fork rejected by pids controller in /syz3 [ 89.704771][ T7479] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 89.708429][ T7479] batadv_slave_1: entered promiscuous mode [ 90.245077][ T39] kauditd_printk_skb: 683 callbacks suppressed [ 90.245092][ T39] audit: type=1400 audit(1733421283.340:7206): avc: denied { module_request } for pid=7480 comm="syz.3.392" kmod="net-pf-10-proto-2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 90.276918][ T39] audit: type=1400 audit(1733421283.340:7207): avc: denied { create } for pid=7485 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.283917][ T39] audit: type=1400 audit(1733421283.360:7208): avc: denied { create } for pid=7485 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.291439][ T39] audit: type=1400 audit(1733421283.360:7209): avc: denied { write } for pid=7485 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.300385][ T39] audit: type=1400 audit(1733421283.360:7210): avc: denied { read } for pid=7485 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.311175][ T39] audit: type=1400 audit(1733421283.360:7211): avc: denied { read } for pid=7485 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 90.321923][ T39] audit: type=1400 audit(1733421283.360:7212): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 90.329768][ T39] audit: type=1400 audit(1733421283.370:7213): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 90.339892][ T39] audit: type=1400 audit(1733421283.370:7214): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.347813][ T39] audit: type=1400 audit(1733421283.370:7215): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.532143][ T7494] syzkaller1: entered promiscuous mode [ 90.533950][ T7494] syzkaller1: entered allmulticast mode [ 91.057701][ T7511] netlink: 576 bytes leftover after parsing attributes in process `syz.1.397'. [ 91.074091][ T7511] xt_cluster: you have exceeded the maximum number of cluster nodes (4095 > 32) [ 91.452623][ T1334] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 91.634793][ T1334] usb 6-1: Using ep0 maxpacket: 16 [ 91.658251][ T1334] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.661162][ T1334] usb 6-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 91.665334][ T1334] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.676669][ T1334] usb 6-1: config 0 descriptor?? [ 91.892078][ T7540] xt_hashlimit: size too large, truncated to 1048576 [ 91.896383][ T7540] syz.1.399: vmalloc error: size 8392704, failed to allocated page array size 16392, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 91.900832][ T7540] CPU: 3 UID: 0 PID: 7540 Comm: syz.1.399 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 91.903566][ T7540] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 91.906352][ T7540] Call Trace: [ 91.907240][ T7540] [ 91.908021][ T7540] dump_stack_lvl+0x16c/0x1f0 [ 91.909275][ T7540] warn_alloc+0x24d/0x3a0 [ 91.910349][ T7540] ? __pfx_warn_alloc+0x10/0x10 [ 91.911602][ T7540] ? __get_vm_area_node+0x1b0/0x2f0 [ 91.912961][ T7540] ? __get_vm_area_node+0x1dc/0x2f0 [ 91.914320][ T7540] __vmalloc_node_range_noprof+0x1105/0x1530 [ 91.915872][ T7540] ? __pfx___lock_acquire+0x10/0x10 [ 91.917239][ T7540] ? hashlimit_mt_check_common+0x8b0/0x1450 [ 91.918782][ T7540] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 91.920422][ T7540] ? __pfx_lock_release+0x10/0x10 [ 91.921744][ T7540] ? trace_lock_acquire+0x14e/0x1f0 [ 91.923106][ T7540] ? hashlimit_mt_check_common+0x8b0/0x1450 [ 91.924651][ T7540] vmalloc_noprof+0x6b/0x90 [ 91.925840][ T7540] ? hashlimit_mt_check_common+0x8b0/0x1450 [ 91.927369][ T7540] hashlimit_mt_check_common+0x8b0/0x1450 [ 91.928790][ T7540] hashlimit_mt_check+0x71/0x90 [ 91.930235][ T7540] ? __pfx_hashlimit_mt_check+0x10/0x10 [ 91.931874][ T7540] xt_check_match+0x284/0xa50 [ 91.932509][ T7539] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 91.933232][ T7540] ? __wait_for_common+0x312/0x600 [ 91.936711][ T7540] ? __pfx_xt_check_match+0x10/0x10 [ 91.937619][ T7541] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 91.938529][ T7540] ? xt_find_target+0x1ee/0x290 [ 91.941988][ T7540] ? xt_find_match+0x1f2/0x290 [ 91.943681][ T7540] find_check_entry.constprop.0+0x34d/0xa20 [ 91.945790][ T7540] ? __pfx_find_check_entry.constprop.0+0x10/0x10 [ 91.948108][ T7540] ? kvfree+0x47/0x50 [ 91.949562][ T7540] translate_table+0xd06/0x17b0 [ 91.951346][ T7540] ? __pfx_translate_table+0x10/0x10 [ 91.953141][ T7540] ? _copy_from_user+0x95/0xd0 [ 91.954877][ T7540] do_ip6t_set_ctl+0x605/0xc40 [ 91.956537][ T7540] ? __mutex_lock+0x1cc/0xa60 [ 91.958188][ T7540] ? __pfx_do_ip6t_set_ctl+0x10/0x10 [ 91.960024][ T7540] ? __mutex_unlock_slowpath+0x164/0x690 [ 91.961548][ T1141] Bluetooth: hci4: Frame reassembly failed (-84) [ 91.962032][ T7540] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 91.962073][ T7540] ? nf_sockopt_find.constprop.0+0x221/0x290 [ 91.967638][ T7540] nf_setsockopt+0x8a/0xf0 [ 91.969271][ T7540] ipv6_setsockopt+0x135/0x170 [ 91.970957][ T7540] rawv6_setsockopt+0xd7/0x680 [ 91.972698][ T7540] ? __pfx_rawv6_setsockopt+0x10/0x10 [ 91.974641][ T7540] ? selinux_socket_setsockopt+0x6a/0x80 [ 91.976681][ T7540] ? sock_common_setsockopt+0x2e/0xf0 [ 91.978621][ T7540] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 91.980573][ T7540] do_sock_setsockopt+0x222/0x480 [ 91.982398][ T7540] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 91.984389][ T7540] ? lock_acquire+0x2f/0xb0 [ 91.986060][ T7540] __sys_setsockopt+0x1a0/0x230 [ 91.987839][ T7540] __x64_sys_setsockopt+0xbd/0x160 [ 91.989689][ T7540] ? do_syscall_64+0x91/0x250 [ 91.991404][ T7540] ? lockdep_hardirqs_on+0x7c/0x110 [ 91.993323][ T7540] do_syscall_64+0xcd/0x250 [ 91.994985][ T7540] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 91.997130][ T7540] RIP: 0033:0x7f55c657ff19 [ 91.998746][ T7540] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.005485][ T7540] RSP: 002b:00007f55c43b4058 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 92.008399][ T7540] RAX: ffffffffffffffda RBX: 00007f55c6746160 RCX: 00007f55c657ff19 [ 92.011240][ T7540] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 92.014072][ T7540] RBP: 00007f55c65f3986 R08: 0000000000000588 R09: 0000000000000000 [ 92.016912][ T7540] R10: 00000000200014c0 R11: 0000000000000246 R12: 0000000000000000 [ 92.019702][ T7540] R13: 0000000000000000 R14: 00007f55c6746160 R15: 00007ffd222d43c8 [ 92.022498][ T7540] [ 92.026091][ T7540] Mem-Info: [ 92.027301][ T7540] active_anon:6312 inactive_anon:0 isolated_anon:0 [ 92.027301][ T7540] active_file:2438 inactive_file:51669 isolated_file:0 [ 92.027301][ T7540] unevictable:1768 dirty:22 writeback:0 [ 92.027301][ T7540] slab_reclaimable:11381 slab_unreclaimable:71880 [ 92.027301][ T7540] mapped:24113 shmem:2408 pagetables:869 [ 92.027301][ T7540] sec_pagetables:303 bounce:0 [ 92.027301][ T7540] kernel_misc_reclaimable:0 [ 92.027301][ T7540] free:464968 free_pcp:7034 free_cma:0 [ 92.045973][ T7540] Node 0 active_anon:25248kB inactive_anon:0kB active_file:9752kB inactive_file:206532kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:96392kB dirty:84kB writeback:0kB shmem:6096kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:2048kB writeback_tmp:0kB kernel_stack:12208kB pagetables:3476kB sec_pagetables:1212kB all_unreclaimable? no [ 92.057523][ T7540] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:144kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:60kB dirty:4kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:80kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 92.071337][ T7540] Node 0 DMA free:15360kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 92.080327][ T7540] lowmem_reserve[]: 0 1212 0 0 0 [ 92.081649][ T7540] Node 0 DMA32 free:279312kB boost:0kB min:27608kB low:34508kB high:41408kB reserved_highatomic:0KB active_anon:25372kB inactive_anon:0kB active_file:9752kB inactive_file:206532kB unevictable:3536kB writepending:84kB present:2080628kB managed:1269936kB mlocked:0kB bounce:0kB free_pcp:6060kB local_pcp:1288kB free_cma:0kB [ 92.089286][ T7540] lowmem_reserve[]: 0 0 0 0 0 [ 92.090991][ T7540] Node 1 Normal free:1569436kB boost:0kB min:39632kB low:49540kB high:59448kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:144kB unevictable:3536kB writepending:4kB present:2097152kB managed:1781924kB mlocked:0kB bounce:0kB free_pcp:18144kB local_pcp:4488kB free_cma:0kB [ 92.100547][ T7540] lowmem_reserve[]: 0 0 0 0 0 [ 92.101825][ T7540] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 92.104998][ T7540] Node 0 DMA32: 158*4kB (UME) 96*8kB (UME) 114*16kB (UME) 264*32kB (UME) 83*64kB (UME) 47*128kB (UM) 53*256kB (UM) 38*512kB (UM) 36*1024kB (UME) 21*2048kB (UME) 35*4096kB (UM) = 279256kB [ 92.109845][ T7540] Node 1 Normal: 4*4kB (UME) 9*8kB (ME) 14*16kB (UM) 119*32kB (UME) 58*64kB (UME) 20*128kB (UME) 6*256kB (UME) 8*512kB (UME) 3*1024kB (UME) 5*2048kB (UM) 376*4096kB (M) = 1569432kB [ 92.114668][ T7540] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 92.117058][ T7540] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 92.120010][ T7540] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 92.123357][ T7540] Node 1 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 92.126566][ T7540] 56515 total pagecache pages [ 92.128217][ T7540] 0 pages in swap cache [ 92.129656][ T7540] Free swap = 124056kB [ 92.130968][ T7540] Total swap = 124996kB [ 92.132674][ T7540] 1048443 pages RAM [ 92.134021][ T7540] 0 pages HighMem/MovableOnly [ 92.135620][ T7540] 281638 pages reserved [ 92.137017][ T7540] 0 pages cma reserved [ 92.154132][ T1334] usbhid 6-1:0.0: can't add hid device: -71 [ 92.155782][ T1334] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 92.159642][ T1334] usb 6-1: USB disconnect, device number 6 [ 92.292559][ T5929] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 92.312230][ T7548] devpts: called with bogus options [ 92.460167][ T5929] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 92.463735][ T5929] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 92.466493][ T5929] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 92.469729][ T5929] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 92.472288][ T5929] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 92.483896][ T5929] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.500010][ T5929] hub 5-1:1.0: bad descriptor, ignoring hub [ 92.501665][ T5929] hub 5-1:1.0: probe with driver hub failed with error -5 [ 92.507529][ T5929] cdc_wdm 5-1:1.0: skipping garbage [ 92.508970][ T5929] cdc_wdm 5-1:1.0: skipping garbage [ 92.515636][ T5929] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 92.517406][ T5929] cdc_wdm 5-1:1.0: Unknown control protocol [ 92.732566][ T1334] usb 6-1: new full-speed USB device number 7 using dummy_hcd [ 92.812707][ T5929] usb 5-1: USB disconnect, device number 3 [ 92.908629][ T1334] usb 6-1: config 0 interface 0 altsetting 18 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 92.911766][ T1334] usb 6-1: config 0 interface 0 altsetting 18 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 92.914758][ T1334] usb 6-1: config 0 interface 0 altsetting 18 endpoint 0x8F has invalid maxpacket 65535, setting to 64 [ 92.917686][ T1334] usb 6-1: config 0 interface 0 has no altsetting 0 [ 92.931869][ T1334] usb 6-1: New USB device found, idVendor=05ac, idProduct=9226, bcdDevice=b2.89 [ 92.934418][ T1334] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.936599][ T1334] usb 6-1: Product: syz [ 92.937737][ T1334] usb 6-1: Manufacturer: syz [ 92.939079][ T1334] usb 6-1: SerialNumber: syz [ 92.944325][ T1334] usb 6-1: config 0 descriptor?? [ 92.948759][ T7551] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 93.152550][ T833] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 93.173245][ T1334] appledisplay 6-1:0.0: Error while getting initial brightness: -71 [ 93.178406][ T1334] appledisplay 6-1:0.0: probe with driver appledisplay failed with error -71 [ 93.184429][ T1334] usb 6-1: USB disconnect, device number 7 [ 93.321782][ T833] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 93.325264][ T833] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 93.328106][ T833] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 93.332679][ T833] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 93.335726][ T833] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.351314][ T833] hub 5-1:1.0: bad descriptor, ignoring hub [ 93.353437][ T833] hub 5-1:1.0: probe with driver hub failed with error -5 [ 93.356161][ T833] cdc_wdm 5-1:1.0: skipping garbage [ 93.357915][ T833] cdc_wdm 5-1:1.0: skipping garbage [ 93.359654][ T833] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 93.675810][ T833] usb 5-1: USB disconnect, device number 4 [ 93.844191][ T7554] netlink: 96 bytes leftover after parsing attributes in process `syz.1.410'. [ 93.912492][ T5937] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 94.250763][ T7564] binder: 7563:7564 ioctl c0306201 0 returned -14 [ 94.337565][ T7569] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=7569 comm=syz.0.414 [ 95.253677][ T39] kauditd_printk_skb: 740 callbacks suppressed [ 95.253688][ T39] audit: type=1400 audit(1733421288.350:7956): avc: denied { ioctl } for pid=7590 comm="syz.1.419" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 95.268073][ T39] audit: type=1400 audit(1733421288.360:7957): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 95.274525][ T39] audit: type=1400 audit(1733421288.360:7958): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 95.280176][ T39] audit: type=1400 audit(1733421288.360:7959): avc: denied { append } for pid=5330 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.285811][ T39] audit: type=1400 audit(1733421288.370:7960): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.291727][ T39] audit: type=1400 audit(1733421288.370:7961): avc: denied { getattr } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 95.333607][ T39] audit: type=1400 audit(1733421288.430:7962): avc: denied { ioctl } for pid=7590 comm="syz.1.419" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 95.341543][ T39] audit: type=1400 audit(1733421288.430:7963): avc: denied { module_request } for pid=7591 comm="syz.3.420" kmod="block-major-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 95.402403][ T1334] usb 6-1: new full-speed USB device number 8 using dummy_hcd [ 95.406240][ T39] audit: type=1400 audit(1733421288.500:7964): avc: denied { ioctl } for pid=7590 comm="syz.1.419" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 95.415668][ T39] audit: type=1400 audit(1733421288.510:7965): avc: denied { ioctl } for pid=7590 comm="syz.1.419" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 95.631867][ T1334] usb 6-1: config index 0 descriptor too short (expected 156, got 27) [ 95.634074][ T1334] usb 6-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 95.637119][ T1334] usb 6-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 10 [ 95.640127][ T1334] usb 6-1: config 0 interface 0 altsetting 191 endpoint 0x87 has invalid maxpacket 255, setting to 64 [ 95.646873][ T1334] usb 6-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 95.650502][ T1334] usb 6-1: config 0 interface 0 has no altsetting 0 [ 95.664497][ T1334] usb 6-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 95.666862][ T1334] usb 6-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 95.669047][ T1334] usb 6-1: Product: syz [ 95.670141][ T1334] usb 6-1: Manufacturer: syz [ 95.671315][ T1334] usb 6-1: SerialNumber: syz [ 95.682665][ T1334] usb 6-1: config 0 descriptor?? [ 95.688493][ T7593] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 95.693082][ T1334] ldusb 6-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 95.702427][ T1334] ldusb 6-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 95.707983][ T7597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53 sclass=netlink_route_socket pid=7597 comm=syz.0.421 [ 95.799315][ T7601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.422'. [ 95.940536][ T73] usb 6-1: USB disconnect, device number 8 [ 95.951807][ T73] ldusb 6-1:0.0: LD USB Device #0 now disconnected [ 97.056918][ T7636] netlink: 80 bytes leftover after parsing attributes in process `syz.0.431'. [ 97.081163][ T7638] program syz.3.432 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 97.312828][ T7645] TCP: TCP_TX_DELAY enabled [ 97.318252][ T7645] x_tables: ip_tables: icmp.0 match: invalid size 8 (kernel) != (user) 56 [ 97.344441][ C1] ================================================================== [ 97.346571][ C1] BUG: KASAN: slab-out-of-bounds in selinux_ip_output+0x1e0/0x1f0 [ 97.348576][ C1] Read of size 8 at addr ffff888052112498 by task syz.1.433/7645 [ 97.351943][ C1] [ 97.352955][ C1] CPU: 1 UID: 0 PID: 7645 Comm: syz.1.433 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 97.355912][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 97.359041][ C1] Call Trace: [ 97.360024][ C1] [ 97.361067][ C1] dump_stack_lvl+0x116/0x1f0 [ 97.362737][ C1] print_report+0xc3/0x620 [ 97.364076][ C1] ? __virt_addr_valid+0x5e/0x590 [ 97.365550][ C1] ? __phys_addr+0xc6/0x150 [ 97.367106][ C1] kasan_report+0xd9/0x110 [ 97.368441][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 97.370151][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 97.371844][ C1] selinux_ip_output+0x1e0/0x1f0 [ 97.373528][ C1] ? __pfx_selinux_ip_output+0x10/0x10 [ 97.375393][ C1] nf_hook_slow+0xbb/0x200 [ 97.376927][ C1] nf_hook+0x386/0x6d0 [ 97.378335][ C1] ? __pfx_dst_output+0x10/0x10 [ 97.380025][ C1] ? __pfx_nf_hook+0x10/0x10 [ 97.381648][ C1] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 97.383662][ C1] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 97.385561][ C1] ? __pfx_dst_output+0x10/0x10 [ 97.386873][ C1] ? __ip_make_skb+0x1150/0x1d00 [ 97.388175][ C1] ? do_csum+0x26f/0x2d0 [ 97.389295][ C1] __ip_local_out+0x339/0x640 [ 97.390523][ C1] ? __pfx_dst_output+0x10/0x10 [ 97.391825][ C1] ip_push_pending_frames+0xa0/0x5b0 [ 97.393220][ C1] ip_send_unicast_reply+0xd0e/0x1650 [ 97.394630][ C1] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 97.396294][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 97.397697][ C1] ? __pfx_mark_lock+0x10/0x10 [ 97.398946][ C1] ? find_held_lock+0x2d/0x110 [ 97.400411][ C1] ? tcp_v4_send_ack+0xbcc/0x13f0 [ 97.401768][ C1] ? __pfx_lock_release+0x10/0x10 [ 97.403078][ C1] ? ktime_get+0x206/0x300 [ 97.404241][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 97.405677][ C1] tcp_v4_send_ack+0x976/0x13f0 [ 97.406961][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 97.408297][ C1] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 97.409726][ C1] ? find_held_lock+0x2d/0x110 [ 97.410998][ C1] ? tcp_v4_rcv+0x38a6/0x4380 [ 97.412281][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.413553][ C1] ? tcp_v4_rcv+0x2f8e/0x4380 [ 97.414807][ C1] tcp_v4_rcv+0x2f8e/0x4380 [ 97.415989][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 97.417274][ C1] ? rcu_is_watching+0x12/0xc0 [ 97.418509][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 97.419774][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 97.421095][ C1] ip_local_deliver_finish+0x316/0x570 [ 97.422469][ C1] ip_local_deliver+0x18e/0x1f0 [ 97.423701][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 97.425204][ C1] ip_rcv+0x2c3/0x5d0 [ 97.426200][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 97.427364][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 97.428950][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 97.430596][ C1] ? rcu_is_watching+0x12/0xc0 [ 97.431887][ C1] ? process_backlog+0x3f1/0x15f0 [ 97.433229][ C1] ? process_backlog+0x3f1/0x15f0 [ 97.434552][ C1] __netif_receive_skb+0x1d/0x160 [ 97.435958][ C1] process_backlog+0x443/0x15f0 [ 97.437131][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 97.438392][ C1] net_rx_action+0xa94/0x1010 [ 97.439764][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 97.441124][ C1] ? __pfx_mark_lock+0x10/0x10 [ 97.442386][ C1] ? run_timer_base+0x11c/0x190 [ 97.443604][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 97.445341][ C1] ? sched_clock+0x38/0x60 [ 97.446587][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 97.448178][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.449626][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.451215][ C1] handle_softirqs+0x213/0x8f0 [ 97.452705][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 97.454043][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 97.455468][ C1] do_softirq+0xb2/0xf0 [ 97.456580][ C1] [ 97.457356][ C1] [ 97.458130][ C1] __local_bh_enable_ip+0x100/0x120 [ 97.459418][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 97.460692][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 97.461946][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 97.463331][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 97.464727][ C1] ? hlock_class+0x4e/0x130 [ 97.465889][ C1] ? mark_lock+0xb5/0xc60 [ 97.466988][ C1] ? selinux_ip_postroute+0x73b/0xde0 [ 97.468593][ C1] ? __pfx_mark_lock+0x10/0x10 [ 97.470211][ C1] ? find_held_lock+0x2d/0x110 [ 97.471826][ C1] ? __ip_finish_output+0x49e/0x950 [ 97.473521][ C1] ? __pfx_lock_release+0x10/0x10 [ 97.474845][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.476107][ C1] ip_finish_output2+0xc6c/0x2150 [ 97.477808][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 97.479287][ C1] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 97.480801][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 97.482580][ C1] __ip_finish_output+0x49e/0x950 [ 97.484048][ C1] ip_finish_output+0x35/0x380 [ 97.485451][ C1] ip_output+0x13b/0x2a0 [ 97.486698][ C1] ? __pfx_ip_output+0x10/0x10 [ 97.488072][ C1] ip_local_out+0x33e/0x4a0 [ 97.489345][ C1] __ip_queue_xmit+0x777/0x1970 [ 97.490832][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 97.492318][ C1] __tcp_transmit_skb+0x2b39/0x3df0 [ 97.493732][ C1] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 97.495414][ C1] ? __pfx_lock_release+0x10/0x10 [ 97.496897][ C1] ? ktime_get+0x206/0x300 [ 97.498174][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 97.499720][ C1] tcp_write_xmit+0x12b1/0x8560 [ 97.501250][ C1] ? tcp_current_mss+0x27e/0x500 [ 97.502811][ C1] __tcp_push_pending_frames+0xaf/0x390 [ 97.504518][ C1] tcp_send_fin+0x154/0xc70 [ 97.506121][ C1] ? __pfx_tcp_send_fin+0x10/0x10 [ 97.507890][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.509613][ C1] tcp_shutdown+0x12b/0x170 [ 97.511209][ C1] mptcp_subflow_shutdown+0x1c3/0x380 [ 97.513102][ C1] mptcp_check_send_data_fin+0x24a/0x450 [ 97.515026][ C1] __mptcp_close+0x8cb/0xb90 [ 97.516234][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 97.517630][ C1] ? __pfx___mptcp_close+0x10/0x10 [ 97.518954][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 97.520320][ C1] mptcp_close+0x28/0xe0 [ 97.521446][ C1] inet_release+0x13c/0x280 [ 97.522700][ C1] __sock_release+0xb0/0x270 [ 97.523933][ C1] ? __pfx_sock_close+0x10/0x10 [ 97.525321][ C1] sock_close+0x1c/0x30 [ 97.526423][ C1] __fput+0x3f8/0xb60 [ 97.527477][ C1] __fput_sync+0xa1/0xc0 [ 97.528610][ C1] __x64_sys_close+0x86/0x100 [ 97.529822][ C1] do_syscall_64+0xcd/0x250 [ 97.530975][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.532478][ C1] RIP: 0033:0x7f55c657ff19 [ 97.533604][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.539240][ C1] RSP: 002b:00007f55c43f6058 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 97.541879][ C1] RAX: ffffffffffffffda RBX: 00007f55c6745fa0 RCX: 00007f55c657ff19 [ 97.544610][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 97.547327][ C1] RBP: 00007f55c65f3986 R08: 0000000000000000 R09: 0000000000000000 [ 97.550072][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 97.552230][ C1] R13: 0000000000000000 R14: 00007f55c6745fa0 R15: 00007ffd222d43c8 [ 97.554283][ C1] [ 97.555208][ C1] [ 97.555831][ C1] The buggy address belongs to the object at ffff888052112420 [ 97.555831][ C1] which belongs to the cache tw_sock_TCPv6 of size 288 [ 97.559356][ C1] The buggy address is located 120 bytes inside of [ 97.559356][ C1] allocated 288-byte region [ffff888052112420, ffff888052112540) [ 97.562866][ C1] [ 97.563485][ C1] The buggy address belongs to the physical page: [ 97.565147][ C1] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x52112 [ 97.567344][ C1] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 97.569454][ C1] memcg:ffff888026950001 [ 97.570540][ C1] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 97.572416][ C1] page_type: f5(slab) [ 97.573427][ C1] raw: 00fff00000000040 ffff88810637e280 dead000000000122 0000000000000000 [ 97.575600][ C1] raw: 0000000000000000 0000000080170017 00000001f5000000 ffff888026950001 [ 97.577692][ C1] head: 00fff00000000040 ffff88810637e280 dead000000000122 0000000000000000 [ 97.579755][ C1] head: 0000000000000000 0000000080170017 00000001f5000000 ffff888026950001 [ 97.581917][ C1] head: 00fff00000000001 ffffea0001484481 ffffffffffffffff 0000000000000000 [ 97.584084][ C1] head: 0000000000000002 0000000000000000 00000000ffffffff 0000000000000000 [ 97.586300][ C1] page dumped because: kasan: bad access detected [ 97.587936][ C1] page_owner tracks the page as allocated [ 97.589391][ C1] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 29, tgid 29 (ksoftirqd/1), ts 97326059045, free_ts 89372832470 [ 97.594130][ C1] post_alloc_hook+0x2d1/0x350 [ 97.595447][ C1] get_page_from_freelist+0xfce/0x2f80 [ 97.596846][ C1] __alloc_pages_noprof+0x223/0x25b0 [ 97.598189][ C1] alloc_pages_mpol_noprof+0x2c9/0x610 [ 97.599593][ C1] new_slab+0x2c9/0x410 [ 97.600665][ C1] ___slab_alloc+0xdac/0x1870 [ 97.601872][ C1] __slab_alloc.constprop.0+0x56/0xb0 [ 97.603255][ C1] kmem_cache_alloc_noprof+0xfa/0x3d0 [ 97.604624][ C1] inet_twsk_alloc+0x120/0x970 [ 97.606013][ C1] tcp_time_wait+0x5f/0xe10 [ 97.607448][ C1] tcp_rcv_state_process+0x4935/0x4c40 [ 97.608979][ C1] tcp_v4_do_rcv+0x1ad/0xa90 [ 97.610186][ C1] tcp_v4_rcv+0x33a0/0x4380 [ 97.611354][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 97.612750][ C1] ip_local_deliver_finish+0x316/0x570 [ 97.614147][ C1] ip_local_deliver+0x18e/0x1f0 [ 97.615496][ C1] page last free pid 7452 tgid 7452 stack trace: [ 97.617118][ C1] free_unref_page+0x661/0x1080 [ 97.618360][ C1] __folio_put+0x32a/0x450 [ 97.619501][ C1] free_page_and_swap_cache+0x249/0x2c0 [ 97.620910][ C1] tlb_remove_table_rcu+0x89/0xe0 [ 97.622192][ C1] rcu_core+0x79d/0x14d0 [ 97.623288][ C1] handle_softirqs+0x213/0x8f0 [ 97.624534][ C1] __irq_exit_rcu+0x109/0x170 [ 97.625854][ C1] irq_exit_rcu+0x9/0x30 [ 97.626963][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 97.628400][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 97.629947][ C1] [ 97.630567][ C1] Memory state around the buggy address: [ 97.631989][ C1] ffff888052112380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 97.634170][ C1] ffff888052112400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 97.636179][ C1] >ffff888052112480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 97.638239][ C1] ^ [ 97.639497][ C1] ffff888052112500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 97.641564][ C1] ffff888052112580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 97.643625][ C1] ================================================================== [ 97.645806][ C1] vkms_vblank_simulate: vblank timer overrun [ 97.647803][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 97.649689][ C1] CPU: 1 UID: 0 PID: 7645 Comm: syz.1.433 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 97.652343][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 97.655305][ C1] Call Trace: [ 97.656290][ C1] [ 97.657056][ C1] dump_stack_lvl+0x3d/0x1f0 [ 97.658263][ C1] panic+0x71d/0x800 [ 97.659282][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.660520][ C1] ? __pfx_panic+0x10/0x10 [ 97.661695][ C1] ? irqentry_exit+0x3b/0x90 [ 97.662935][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 97.664263][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 97.665731][ C1] check_panic_on_warn+0xab/0xb0 [ 97.667016][ C1] end_report+0x117/0x180 [ 97.668140][ C1] kasan_report+0xe9/0x110 [ 97.669318][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 97.670647][ C1] ? selinux_ip_output+0x1e0/0x1f0 [ 97.671966][ C1] selinux_ip_output+0x1e0/0x1f0 [ 97.673252][ C1] ? __pfx_selinux_ip_output+0x10/0x10 [ 97.674673][ C1] nf_hook_slow+0xbb/0x200 [ 97.675866][ C1] nf_hook+0x386/0x6d0 [ 97.676929][ C1] ? __pfx_dst_output+0x10/0x10 [ 97.678458][ C1] ? __pfx_nf_hook+0x10/0x10 [ 97.680035][ C1] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 97.681792][ C1] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 97.683361][ C1] ? __pfx_dst_output+0x10/0x10 [ 97.684904][ C1] ? __ip_make_skb+0x1150/0x1d00 [ 97.686323][ C1] ? do_csum+0x26f/0x2d0 [ 97.687448][ C1] __ip_local_out+0x339/0x640 [ 97.688711][ C1] ? __pfx_dst_output+0x10/0x10 [ 97.689976][ C1] ip_push_pending_frames+0xa0/0x5b0 [ 97.691335][ C1] ip_send_unicast_reply+0xd0e/0x1650 [ 97.692732][ C1] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 97.694241][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 97.695727][ C1] ? __pfx_mark_lock+0x10/0x10 [ 97.697087][ C1] ? find_held_lock+0x2d/0x110 [ 97.698418][ C1] ? tcp_v4_send_ack+0xbcc/0x13f0 [ 97.699760][ C1] ? __pfx_lock_release+0x10/0x10 [ 97.701098][ C1] ? ktime_get+0x206/0x300 [ 97.702288][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 97.703677][ C1] tcp_v4_send_ack+0x976/0x13f0 [ 97.705089][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 97.706447][ C1] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 97.707830][ C1] ? find_held_lock+0x2d/0x110 [ 97.709096][ C1] ? tcp_v4_rcv+0x38a6/0x4380 [ 97.710444][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.711781][ C1] ? tcp_v4_rcv+0x2f8e/0x4380 [ 97.713112][ C1] tcp_v4_rcv+0x2f8e/0x4380 [ 97.714494][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 97.715956][ C1] ? rcu_is_watching+0x12/0xc0 [ 97.717592][ C1] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 97.719310][ C1] ip_protocol_deliver_rcu+0xba/0x4c0 [ 97.721162][ C1] ip_local_deliver_finish+0x316/0x570 [ 97.722696][ C1] ip_local_deliver+0x18e/0x1f0 [ 97.724064][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 97.725664][ C1] ip_rcv+0x2c3/0x5d0 [ 97.726724][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 97.727937][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 97.729496][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 97.731178][ C1] ? rcu_is_watching+0x12/0xc0 [ 97.732471][ C1] ? process_backlog+0x3f1/0x15f0 [ 97.733849][ C1] ? process_backlog+0x3f1/0x15f0 [ 97.735234][ C1] __netif_receive_skb+0x1d/0x160 [ 97.736506][ C1] process_backlog+0x443/0x15f0 [ 97.737759][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 97.739130][ C1] net_rx_action+0xa94/0x1010 [ 97.740343][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 97.741752][ C1] ? __pfx_mark_lock+0x10/0x10 [ 97.743040][ C1] ? run_timer_base+0x11c/0x190 [ 97.744342][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 97.745754][ C1] ? sched_clock+0x38/0x60 [ 97.746936][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 97.748208][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.749487][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.750785][ C1] handle_softirqs+0x213/0x8f0 [ 97.752009][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 97.753416][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 97.754842][ C1] do_softirq+0xb2/0xf0 [ 97.756063][ C1] [ 97.756880][ C1] [ 97.757678][ C1] __local_bh_enable_ip+0x100/0x120 [ 97.759033][ C1] ? __dev_queue_xmit+0x89b/0x43e0 [ 97.760345][ C1] __dev_queue_xmit+0x8b0/0x43e0 [ 97.761678][ C1] ? __lock_acquire+0x15a9/0x3c40 [ 97.763126][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 97.764580][ C1] ? hlock_class+0x4e/0x130 [ 97.765935][ C1] ? mark_lock+0xb5/0xc60 [ 97.767062][ C1] ? selinux_ip_postroute+0x73b/0xde0 [ 97.768428][ C1] ? __pfx_mark_lock+0x10/0x10 [ 97.769683][ C1] ? find_held_lock+0x2d/0x110 [ 97.770952][ C1] ? __ip_finish_output+0x49e/0x950 [ 97.772299][ C1] ? __pfx_lock_release+0x10/0x10 [ 97.773919][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.775200][ C1] ip_finish_output2+0xc6c/0x2150 [ 97.776518][ C1] ? __pfx_ip_finish_output2+0x10/0x10 [ 97.778339][ C1] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 97.779886][ C1] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 97.781624][ C1] __ip_finish_output+0x49e/0x950 [ 97.783073][ C1] ip_finish_output+0x35/0x380 [ 97.784369][ C1] ip_output+0x13b/0x2a0 [ 97.785543][ C1] ? __pfx_ip_output+0x10/0x10 [ 97.786848][ C1] ip_local_out+0x33e/0x4a0 [ 97.788109][ C1] __ip_queue_xmit+0x777/0x1970 [ 97.789481][ C1] ? __pfx_ip_queue_xmit+0x10/0x10 [ 97.790877][ C1] __tcp_transmit_skb+0x2b39/0x3df0 [ 97.792311][ C1] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 97.793906][ C1] ? __pfx_lock_release+0x10/0x10 [ 97.795295][ C1] ? ktime_get+0x206/0x300 [ 97.796501][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 97.797925][ C1] tcp_write_xmit+0x12b1/0x8560 [ 97.799257][ C1] ? tcp_current_mss+0x27e/0x500 [ 97.800624][ C1] __tcp_push_pending_frames+0xaf/0x390 [ 97.802099][ C1] tcp_send_fin+0x154/0xc70 [ 97.803363][ C1] ? __pfx_tcp_send_fin+0x10/0x10 [ 97.804786][ C1] ? mark_held_locks+0x9f/0xe0 [ 97.806134][ C1] tcp_shutdown+0x12b/0x170 [ 97.807387][ C1] mptcp_subflow_shutdown+0x1c3/0x380 [ 97.808873][ C1] mptcp_check_send_data_fin+0x24a/0x450 [ 97.810417][ C1] __mptcp_close+0x8cb/0xb90 [ 97.811674][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 97.813178][ C1] ? __pfx___mptcp_close+0x10/0x10 [ 97.814628][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 97.816093][ C1] mptcp_close+0x28/0xe0 [ 97.817250][ C1] inet_release+0x13c/0x280 [ 97.818462][ C1] __sock_release+0xb0/0x270 [ 97.819687][ C1] ? __pfx_sock_close+0x10/0x10 [ 97.820998][ C1] sock_close+0x1c/0x30 [ 97.822091][ C1] __fput+0x3f8/0xb60 [ 97.823234][ C1] __fput_sync+0xa1/0xc0 [ 97.824414][ C1] __x64_sys_close+0x86/0x100 [ 97.825699][ C1] do_syscall_64+0xcd/0x250 [ 97.826924][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.828472][ C1] RIP: 0033:0x7f55c657ff19 [ 97.829650][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.835510][ C1] RSP: 002b:00007f55c43f6058 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 97.838050][ C1] RAX: ffffffffffffffda RBX: 00007f55c6745fa0 RCX: 00007f55c657ff19 [ 97.840734][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 97.843341][ C1] RBP: 00007f55c65f3986 R08: 0000000000000000 R09: 0000000000000000 [ 97.845592][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 97.848281][ C1] R13: 0000000000000000 R14: 00007f55c6745fa0 R15: 00007ffd222d43c8 [ 97.851016][ C1] [ 97.852748][ C1] Kernel Offset: disabled [ 97.854136][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:50:30 Registers: info registers vcpu 0 CPU#0 RAX=1ffff92000676e76 RBX=ffffc900033b7408 RCX=ffffc900033b7410 RDX=ffffc900033b8000 RSI=ffffc900033b7408 RDI=0000000000000001 RBP=dffffc0000000000 RSP=ffffc900033b7328 R8 =ffffc900033b73ac R9 =ffffffff90f0635e R10=ffffc900033b7378 R11=000000000000406f R12=fffff52000676e71 R13=fffff52000676e70 R14=ffffc900033b7378 R15=ffffc900033b7380 RIP=ffffffff814964b9 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007ff00eaa7280 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020000080 CR3=000000004eb9a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0800000 Opmask01=0000000000004211 Opmask02=000000000000ffdf Opmask03=0000084000040442 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 4b5f5455504e495f 4449006b636f6c62 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff7ee778e0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 003d4d4554535953 425553003d485441 505645440073253a 73252b0069256e00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055aa9b4e8120 00706d742e313a37 622f617461642f76 6564752f6e75722f ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 286b7fabdbe87db3 000000055aaccdfb 0000000000000201 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000003631383431 0000000000000021 000000000000302e ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a007d6c796667 6b78264b483b2649 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 1 CPU#1 RAX=0000000000000062 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff851c98d5 RDI=ffffffff9ab0fbe0 RBP=ffffffff9ab0fba0 RSP=ffffc900006afd30 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=20666f2064616552 R12=0000000000000000 R13=0000000000000062 R14=ffffffff851c9870 R15=0000000000000000 RIP=ffffffff851c98ff RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f55c43f66c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3c080b CR3=000000005ab04000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c65f4830 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c65f483d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c65f4837 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c65f484b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c65f48d1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c65f49af ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c6710488 00007f55c6710480 00007f55c6710478 00007f55c6710450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c727d100 00007f55c6710440 00007f55c6710458 00007f55c67104a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f55c6710498 00007f55c6710490 00007f55c6710488 00007f55c6710480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 00000000000000d0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=fffffbfff2dca398 RBX=fffffbfff2dca399 RCX=ffffffff8175c37e RDX=0000000000000001 RSI=0000000000000008 RDI=ffffffff96e51cc0 RBP=fffffbfff2dca398 RSP=ffffc9000635f768 R8 =0000000000000000 R9 =fffffbfff2dca398 R10=ffffffff96e51cc7 R11=0000000000000003 R12=0000000000000000 R13=ffff888027380000 R14=0000000000000021 R15=ffff888027380b58 RIP=ffffffff81fce7fb RFL=00000083 [--S---C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f6e7ca0ed58 CR3=000000004ce7a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fefeff00 Opmask01=000000000000007f Opmask02=00000000fffeff7f Opmask03=0008004000040442 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 003d45444f4d5645 44003d524f4e494d ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff7ee73cb0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000ff0000 ffff0000000000ff ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 722f766564752f62 696c2f7273752f00 534b4e494c564544 00454d414e564544 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f4a414d003d454d 414e564544003d58 45444e494649003d 4550595456454400 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f4a414d0018454d 414e564544001858 45444e4946490018 4550595456454400 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000271 0000000000000000 31706f6f6c2f6b63 6f6c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055aacce1cf60 000055aaccde08d0 0000000000000041 000000000000302e ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64002f656c7564c0 6d2f7379732f002f 7373616c632f7379 732f002f7375622f ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffeffdffffff fffffffb7f7fff7f 7f7b7fffff7ffbff 7f6f7f7f777f7f7f ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 383a3a263d383a3a 263c383a3a263f38 3a3a263e383a3a26 39383a3a2638383a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000080 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 3 CPU#3 RAX=0000000000000000 RBX=ffffffff9a9ba228 RCX=ffffffff81772991 RDX=0000000000000001 RSI=0000000000000004 RDI=ffffc900034077c0 RBP=1ffff92000680ef4 RSP=ffffc900034077a0 R8 =0000000000000001 R9 =fffff52000680ef8 R10=0000000000000003 R11=0000000000000003 R12=dffffc0000000000 R13=0000000000000200 R14=dffffc0000000000 R15=0000000000000206 RIP=ffffffff8177299e RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007ff00eaa7280 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fa0ea96efb8 CR3=00000000302a2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000feffffc8 Opmask01=0000000000000008 Opmask02=000000000000ffdf Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 4b5f5455504e495f 4449006b636f6c62 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff7ee73cf0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000ff0000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000031 0000000000000020 0000000000000000 000065676e616863 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 787c2a64767c2a72 737c2a64737c2a65 6d766e7c5d392d30 002a6b6c62636d6d ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 04002a180a002a0e 0f002a180f002a19 110a120021392d30 002a17101e1f1111 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000271 0000000000000000 33706f6f6c2f6b63 6f6c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055aaccde8f50 000055aaccdff8c0 0000000000000021 0000000000000031 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64007acfa09d46ab 6d2f7379732f1e2a 7373616c632f6e01 732f002f7375622d ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f7d7fdffedfffbf 7f7f7fffffffffff 7f7b77ffffffffff 7f6f7bffffff7ffd ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 383a3a263d383a3a 263c383a3a263f38 3a3a263e383a3a26 39383a3a2638383a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055aacce07d70 000055aa964cc387 0000000000000090 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001e05 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020