last executing test programs: 6.120300121s ago: executing program 0 (id=338): open_tree(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) getrandom(0x0, 0x0, 0x6) ftruncate(0xffffffffffffffff, 0x8208204) r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) tkill(r0, 0x7) mlockall(0x1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SET_MM(0x23, 0x900, &(0x7f0000ffa000/0x3000)=nil) 3.057964487s ago: executing program 0 (id=359): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000003c0)=[{0x0, 0x1}, {0x10000002, 0x4}], 0x10, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000000)=r3, 0x10) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x10, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f00000000c0)="ee", 0x14130}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x51, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa310b6b87033a0000001f030000ef000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) close(r0) 2.625533488s ago: executing program 1 (id=360): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) r1 = syz_open_dev$hidraw(0x0, 0x6, 0x115602) ioctl$HIDIOCGRAWINFO(r1, 0x80084803, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x11) r4 = syz_open_procfs(r3, &(0x7f0000000040)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc0c0583b, &(0x7f0000000180)={@desc={0x1, 0x0, @auto="6ea2a9e85c9e10bd"}}) 2.599432936s ago: executing program 1 (id=361): syz_open_dev$video(&(0x7f0000000000), 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.188591574s ago: executing program 0 (id=362): r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$binfmt_elf32(r0, 0x0, 0xfe) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000001c0)="26262e0f01ca360f23e90f20e06635000040000f22e064660f388153020f2114660fae740e0f011a0f01546866b9800000c00f320f30670f01c3", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1.724020273s ago: executing program 3 (id=365): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0xd4}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2004cb], 0x0, 0x202}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1.679388334s ago: executing program 1 (id=366): mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000001fc0)=""/184, 0x20002078) 1.639361103s ago: executing program 1 (id=367): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) sync() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'batadv0\x00', {0x2, 0x0, @dev}}) r1 = syz_io_uring_setup(0x95, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x40}, &(0x7f0000000500)='./file0\x00', 0x18}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) 1.57877278s ago: executing program 0 (id=368): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0xa028, 0xc, 0xf1, 0x5, 0xc}}, 0x120) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x48, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) close_range(r0, 0xffffffffffffffff, 0x0) 1.510334103s ago: executing program 3 (id=369): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000086000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x1c}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1df}}]}]}}]}, 0x50}}, 0x0) 1.425799215s ago: executing program 3 (id=370): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x3, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r1}, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000000500000018000180140002006e657464657673696d30000000000000"], 0x2c}}, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a"], 0x22) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000140)={0x0, 0xa, 0x2}) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="0405"], 0x7) socket(0x0, 0x0, 0x0) 1.367261093s ago: executing program 3 (id=371): io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x1) ioctl$NBD_DO_IT(0xffffffffffffffff, 0x127a) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000500)={0x1, @pix={0x0, 0x0, 0x30314247}}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000002080)={0xc, {"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", 0x1000}}, 0x1006) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x2, &(0x7f00000000c0)={&(0x7f0000000000)=""/5}, 0x20) 917.924782ms ago: executing program 3 (id=374): socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000001c0)={0xa1, 0x0, 0x0, 0x0, 0xfef6, 0x0, 0x0}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0'}, 0xb) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) 707.576229ms ago: executing program 1 (id=378): setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x5, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000380)) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x178}}, 0x0) 434.035068ms ago: executing program 1 (id=380): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='blkio.bfq.io_merged\x00', 0x275a, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x0, 0x2}) r1 = syz_io_uring_setup(0x1af4, &(0x7f0000000080)={0x0, 0x0, 0x3e00}, &(0x7f0000000100), &(0x7f0000001000)) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r2, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r3, 0xc0405665, &(0x7f0000000000)={0x0, 0x2, 0xd1f8}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) 333.973546ms ago: executing program 2 (id=382): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) r1 = socket(0x10, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x8, 0x700, 0x4, 0x6, {{0x5, 0x4, 0x0, 0x3c, 0x14, 0x67, 0x0, 0x4, 0x29, 0x0, @private=0xa010101, @empty}}}}) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000800008b"]) futex_waitv(&(0x7f0000000e00)=[{0x0, &(0x7f0000000c80)=0x7}], 0x1, 0x0, &(0x7f0000000ec0), 0xe489c0339f88a157) 246.229862ms ago: executing program 2 (id=383): io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="6e9c3b800d0c22f458d569de6fbb481c5a415594e328a456d4", 0x19}]) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000500), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x2}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="06010000246837f73199aee6fdb9291b3091ec1a2d41d227975ad8ec030f5919f397867997f9c0efa9c9092a31cdbb98ea272787afda0af59a320709c3a59ef05c6f40ceafec53f48d6186e7d8409e35306221caf67b370d875eff3191932728e5ab6c9a3acf6ccee3e352c898f5744abaedfb53f92c37acb126bd143f3e9cdfcf25a8d6129fcc3a141c3f5ab6db772f87c787817a9b699dd60732d952716b103bc1e91ac5b1ed92f35389580994bb0df9bce07e7a80921888f984139f488d256a67fec0cbb5c4e93d5c151d97f676ab93b1efbd46f600dc964231e3257bf358448fddf894c0cdfa9115adbe5b19bc912fcbc8aac7719b649b1ff1267491da", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 245.741864ms ago: executing program 2 (id=384): syz_io_uring_setup(0xe3e, &(0x7f0000000140)={0x0, 0x0, 0x100, 0x4}, 0x0, 0x0) socket$kcm(0x2, 0x200000000000001, 0x106) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_io_uring_setup(0x24fa, &(0x7f0000000b80)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='8'], 0x38}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000180)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r0, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 209.522882ms ago: executing program 2 (id=385): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000280)={@flat, @flat=@weak_binder={0x77622a85, 0x0, 0xfffffffffffffffe}, @flat=@binder={0x73622a85, 0x0, 0x1}}, &(0x7f0000000200)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) 168.037693ms ago: executing program 2 (id=386): open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1, {0x7, 0x9}}, 0x50) read$FUSE(r0, &(0x7f00000044c0)={0x2020, 0x0, 0x0}, 0xfe63) write$FUSE_INTERRUPT(r0, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r2}, 0x10) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x100, 0x0) dup3(r3, r0, 0x0) 53.170559ms ago: executing program 3 (id=387): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r0, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000e80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)='z', 0xfdef}], 0x1}}], 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="d4010000400000001800000000000000000000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 11.157861ms ago: executing program 0 (id=388): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001180)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d2943e6f5f828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a74c500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a54d9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10002}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r1], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 6.174322ms ago: executing program 2 (id=389): sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) migrate_pages(0x0, 0xfffffffffffffffc, &(0x7f00000001c0)=0x6, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @broadcast}, 0x10) 0s ago: executing program 0 (id=390): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x1a01, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, &(0x7f0000000300)) pwritev(r2, &(0x7f00000007c0)=[{&(0x7f0000000680)="34f5d11561fd15b52d30fadee1847278", 0x10}], 0x1, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 31.125813][ T40] audit: type=1400 audit(1727437540.469:81): avc: denied { rlimitinh } for pid=5272 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 31.134426][ T40] audit: type=1400 audit(1727437540.469:82): avc: denied { siginh } for pid=5272 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 31.932077][ T40] audit: type=1400 audit(1727437541.289:83): avc: denied { read } for pid=4816 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 31.937748][ T40] audit: type=1400 audit(1727437541.289:84): avc: denied { append } for pid=4816 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.943076][ T40] audit: type=1400 audit(1727437541.289:85): avc: denied { open } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.948778][ T40] audit: type=1400 audit(1727437541.289:86): avc: denied { getattr } for pid=4816 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:33487' (ED25519) to the list of known hosts. [ 32.088475][ T40] audit: type=1400 audit(1727437541.449:87): avc: denied { name_bind } for pid=5293 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.834066][ T5301] cgroup: Unknown subsys name 'net' [ 33.966724][ T5301] cgroup: Unknown subsys name 'cpuset' [ 33.969781][ T5301] cgroup: Unknown subsys name 'rlimit' [ 34.173395][ T5327] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.779086][ T5301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.294405][ T40] kauditd_printk_skb: 17 callbacks suppressed [ 36.294415][ T40] audit: type=1400 audit(1727437545.649:105): avc: denied { execmem } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.444230][ T40] audit: type=1400 audit(1727437545.799:106): avc: denied { mounton } for pid=5335 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 36.451108][ T40] audit: type=1400 audit(1727437545.799:107): avc: denied { mount } for pid=5335 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 36.458169][ T40] audit: type=1400 audit(1727437545.799:108): avc: denied { create } for pid=5335 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.465522][ T40] audit: type=1400 audit(1727437545.799:109): avc: denied { read write } for pid=5335 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.470483][ T5343] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 36.472215][ T40] audit: type=1400 audit(1727437545.799:110): avc: denied { open } for pid=5335 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.474891][ T5343] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 36.480547][ T40] audit: type=1400 audit(1727437545.809:111): avc: denied { ioctl } for pid=5336 comm="syz-executor" path="socket:[1586]" dev="sockfs" ino=1586 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.482508][ T5344] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 36.483785][ T5343] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 36.484107][ T5343] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 36.484361][ T5343] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 36.484561][ T5343] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 36.485646][ T5349] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 36.486224][ T5349] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 36.487456][ T5348] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 36.488128][ T5348] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 36.488524][ T5348] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 36.488709][ T5348] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 36.494266][ T5340] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 36.495410][ T40] audit: type=1400 audit(1727437545.859:112): avc: denied { read } for pid=5337 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.497338][ T5340] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 36.502486][ T5349] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 36.503848][ T5340] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 36.504504][ T40] audit: type=1400 audit(1727437545.859:113): avc: denied { open } for pid=5337 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.504541][ T40] audit: type=1400 audit(1727437545.859:114): avc: denied { mounton } for pid=5337 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 36.505387][ T5349] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 36.507581][ T5340] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 36.509242][ T5349] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 36.511129][ T5340] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 36.512508][ T5348] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 36.547487][ T5348] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 36.551136][ T5348] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 36.656436][ T5337] chnl_net:caif_netlink_parms(): no params data found [ 36.720881][ T5336] chnl_net:caif_netlink_parms(): no params data found [ 36.765832][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.768196][ T5337] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.770445][ T5337] bridge_slave_0: entered allmulticast mode [ 36.772501][ T5337] bridge_slave_0: entered promiscuous mode [ 36.788389][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 36.807630][ T5337] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.809498][ T5337] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.811441][ T5337] bridge_slave_1: entered allmulticast mode [ 36.813418][ T5337] bridge_slave_1: entered promiscuous mode [ 36.874938][ T5337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.907009][ T5337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.909459][ T5336] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.911554][ T5336] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.913536][ T5336] bridge_slave_0: entered allmulticast mode [ 36.916385][ T5336] bridge_slave_0: entered promiscuous mode [ 36.972189][ T5337] team0: Port device team_slave_0 added [ 36.974170][ T5336] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.976057][ T5336] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.977981][ T5336] bridge_slave_1: entered allmulticast mode [ 36.979975][ T5336] bridge_slave_1: entered promiscuous mode [ 36.998745][ T5335] chnl_net:caif_netlink_parms(): no params data found [ 37.011985][ T5337] team0: Port device team_slave_1 added [ 37.023889][ T5336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.029408][ T5336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.032012][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.034765][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.037336][ T5345] bridge_slave_0: entered allmulticast mode [ 37.040291][ T5345] bridge_slave_0: entered promiscuous mode [ 37.087548][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.090244][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.092856][ T5345] bridge_slave_1: entered allmulticast mode [ 37.096078][ T5345] bridge_slave_1: entered promiscuous mode [ 37.099257][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.101175][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.108930][ T5337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.131243][ T5336] team0: Port device team_slave_0 added [ 37.141485][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.143714][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.152296][ T5337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.173718][ T5336] team0: Port device team_slave_1 added [ 37.217748][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.247831][ T5336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.250135][ T5336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.259607][ T5336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.264874][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.268960][ T5337] hsr_slave_0: entered promiscuous mode [ 37.270899][ T5337] hsr_slave_1: entered promiscuous mode [ 37.273320][ T5335] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.276485][ T5335] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.278411][ T5335] bridge_slave_0: entered allmulticast mode [ 37.280465][ T5335] bridge_slave_0: entered promiscuous mode [ 37.283048][ T5335] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.285066][ T5335] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.287231][ T5335] bridge_slave_1: entered allmulticast mode [ 37.289240][ T5335] bridge_slave_1: entered promiscuous mode [ 37.291370][ T5336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.293231][ T5336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.300014][ T5336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.335678][ T5345] team0: Port device team_slave_0 added [ 37.338471][ T5345] team0: Port device team_slave_1 added [ 37.359532][ T5335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.380219][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.382150][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.389079][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.394354][ T5335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.419779][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.421612][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.427924][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.454291][ T5335] team0: Port device team_slave_0 added [ 37.458121][ T5336] hsr_slave_0: entered promiscuous mode [ 37.460856][ T5336] hsr_slave_1: entered promiscuous mode [ 37.462650][ T5336] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.465556][ T5336] Cannot create hsr debugfs directory [ 37.472096][ T5335] team0: Port device team_slave_1 added [ 37.519992][ T5345] hsr_slave_0: entered promiscuous mode [ 37.522126][ T5345] hsr_slave_1: entered promiscuous mode [ 37.524080][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.526663][ T5345] Cannot create hsr debugfs directory [ 37.560780][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.562615][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.569951][ T5335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.575625][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.577449][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.584043][ T5335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.663072][ T5335] hsr_slave_0: entered promiscuous mode [ 37.665607][ T5335] hsr_slave_1: entered promiscuous mode [ 37.667468][ T5335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.669476][ T5335] Cannot create hsr debugfs directory [ 37.757223][ T5337] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.761044][ T5337] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.765962][ T5337] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.769379][ T5337] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.809038][ T5336] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.812191][ T5336] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.821652][ T5336] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.825747][ T5336] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.844950][ T5345] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.849543][ T5345] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.854020][ T5345] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.860242][ T5345] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.889734][ T5337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.907218][ T5335] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.910277][ T5335] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.913335][ T5335] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.918355][ T5335] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.930520][ T5337] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.942290][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.944294][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.953660][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.955610][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.959415][ T5336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.977976][ T5336] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.984856][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.986756][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.993534][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.002475][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.004402][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.015070][ T5337] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.023560][ T5335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.027214][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.037525][ T1217] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.039478][ T1217] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.047844][ T1217] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.049802][ T1217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.055084][ T5335] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.060889][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.062793][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.079922][ T215] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.081850][ T215] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.113474][ T5337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.146818][ T5337] veth0_vlan: entered promiscuous mode [ 38.153264][ T5336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.160517][ T5337] veth1_vlan: entered promiscuous mode [ 38.187074][ T5336] veth0_vlan: entered promiscuous mode [ 38.196518][ T5336] veth1_vlan: entered promiscuous mode [ 38.199312][ T5337] veth0_macvtap: entered promiscuous mode [ 38.202940][ T5337] veth1_macvtap: entered promiscuous mode [ 38.208609][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.226051][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.232801][ T5335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.239318][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.253672][ T5337] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.256778][ T5337] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.259139][ T5337] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.262167][ T5337] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.266649][ T5336] veth0_macvtap: entered promiscuous mode [ 38.269604][ T5345] veth0_vlan: entered promiscuous mode [ 38.275496][ T5336] veth1_macvtap: entered promiscuous mode [ 38.291078][ T5345] veth1_vlan: entered promiscuous mode [ 38.296590][ T5336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.299830][ T5336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.303525][ T5336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.312290][ T5336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.314957][ T5336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.317837][ T5336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.322144][ T5336] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.325475][ T5336] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.328287][ T5336] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.331223][ T5336] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.357162][ T5335] veth0_vlan: entered promiscuous mode [ 38.364935][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.367262][ T5335] veth1_vlan: entered promiscuous mode [ 38.367776][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.372478][ T5345] veth0_macvtap: entered promiscuous mode [ 38.387381][ T5345] veth1_macvtap: entered promiscuous mode [ 38.391957][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.393964][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.410473][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.413415][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.417153][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.420833][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.425385][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.428641][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.434105][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.435214][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.437324][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.440094][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.443772][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.446286][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.459168][ T5335] veth0_macvtap: entered promiscuous mode [ 38.459573][ T5337] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.463736][ T5335] veth1_macvtap: entered promiscuous mode [ 38.472990][ T5345] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.476593][ T5345] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.479309][ T5345] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.481609][ T5345] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.491245][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.493318][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.510716][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.515145][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.518417][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.521966][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.525802][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.529495][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.535617][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.544942][ T4772] Bluetooth: hci1: command tx timeout [ 38.544946][ T5348] Bluetooth: hci3: command tx timeout [ 38.545124][ T5340] Bluetooth: hci2: command tx timeout [ 38.553152][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.557326][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.560740][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.564641][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.568221][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.571790][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.576695][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.586591][ T215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.588697][ T215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.596822][ T5335] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.599192][ T5335] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.601628][ T5335] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.603869][ T5335] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.624533][ T5348] Bluetooth: hci0: command tx timeout [ 38.645359][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.648090][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.670459][ T215] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.672557][ T215] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.689743][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.692504][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.745355][ T5411] Bluetooth: MGMT ver 1.23 [ 39.128947][ T5432] evm: overlay not supported [ 39.133939][ T5432] Invalid ELF header magic: != ELF [ 39.206070][ T5435] netlink: 4 bytes leftover after parsing attributes in process `syz.0.14'. [ 39.210555][ T5435] netlink: 12 bytes leftover after parsing attributes in process `syz.0.14'. [ 39.839194][ T5447] Cannot find set identified by id 0 to match [ 39.885632][ T5449] program syz.1.19 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.268431][ T5464] block nbd2: NBD_DISCONNECT [ 40.270232][ T5464] block nbd2: Disconnected due to user request. [ 40.272254][ T5464] block nbd2: shutting down sockets [ 40.320330][ T5466] netlink: 8 bytes leftover after parsing attributes in process `syz.2.25'. [ 40.625693][ T5348] Bluetooth: hci3: command tx timeout [ 40.625709][ T4772] Bluetooth: hci1: command tx timeout [ 40.635068][ T4772] Bluetooth: hci2: command tx timeout [ 40.704373][ T4772] Bluetooth: hci0: command tx timeout [ 40.834465][ T5379] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 40.994234][ T5379] usb 7-1: Using ep0 maxpacket: 32 [ 40.999100][ T5379] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 314 [ 41.003719][ T5379] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 41.006567][ T5379] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.008813][ T5379] usb 7-1: Product: syz [ 41.010126][ T5379] usb 7-1: Manufacturer: syz [ 41.011499][ T5379] usb 7-1: SerialNumber: syz [ 41.016045][ T5481] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 41.124304][ T5376] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 41.227765][ T5379] usblp 7-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 41.286057][ T5376] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.289925][ T5376] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 41.297833][ T5376] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 41.301134][ T5376] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 41.306075][ T5376] usb 6-1: config 0 descriptor?? [ 41.427439][ T40] kauditd_printk_skb: 73 callbacks suppressed [ 41.427451][ T40] audit: type=1400 audit(1727437550.789:188): avc: denied { read write } for pid=5480 comm="syz.2.31" name="lp0" dev="devtmpfs" ino=2387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 41.436069][ T40] audit: type=1400 audit(1727437550.789:189): avc: denied { open } for pid=5480 comm="syz.2.31" path="/dev/usb/lp0" dev="devtmpfs" ino=2387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 41.442899][ T40] audit: type=1400 audit(1727437550.789:190): avc: denied { map } for pid=5480 comm="syz.2.31" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9387 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 41.449199][ T40] audit: type=1400 audit(1727437550.789:191): avc: denied { read write } for pid=5480 comm="syz.2.31" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9387 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 41.450118][ C1] usblp0: nonzero write bulk status received: -71 [ 41.461218][ T8] usb 7-1: USB disconnect, device number 2 [ 41.467060][ T8] usblp0: removed [ 41.513228][ T40] audit: type=1400 audit(1727437550.869:192): avc: denied { read } for pid=5489 comm="syz.0.34" name="rtc0" dev="devtmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.519211][ T40] audit: type=1400 audit(1727437550.869:193): avc: denied { open } for pid=5489 comm="syz.0.34" path="/dev/rtc0" dev="devtmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.525222][ T40] audit: type=1400 audit(1727437550.879:194): avc: denied { ioctl } for pid=5489 comm="syz.0.34" path="/dev/rtc0" dev="devtmpfs" ino=865 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 41.568636][ T5492] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.575868][ T40] audit: type=1400 audit(1727437550.939:195): avc: denied { ioctl } for pid=5491 comm="syz.0.35" path="socket:[10308]" dev="sockfs" ino=10308 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 41.724578][ T5376] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 41.726617][ T5376] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 41.728559][ T5376] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 41.731004][ T5376] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 41.738345][ T5376] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 41.854321][ T5369] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 41.999073][ T5498] Failed to enqueue queue_pair DETACH event datagram for context (ID=0x0) [ 42.018517][ T5369] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 42.021097][ T5369] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 42.023635][ T5369] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 42.026372][ T5369] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 42.030999][ T5369] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.033371][ T5369] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.036110][ T5369] usb 5-1: Product: syz [ 42.037540][ T5369] usb 5-1: Manufacturer: syz [ 42.039013][ T5369] usb 5-1: SerialNumber: syz [ 42.088529][ T9] usb 6-1: USB disconnect, device number 2 [ 42.128012][ T40] audit: type=1400 audit(1727437551.489:196): avc: denied { read write } for pid=5502 comm="syz.2.39" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 42.128967][ T5503] < [ 42.135783][ T40] audit: type=1400 audit(1727437551.489:197): avc: denied { open } for pid=5502 comm="syz.2.39" path="/11/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 42.259353][ T5369] cdc_ncm 5-1:1.0: bind() failure [ 42.267889][ T5369] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 42.270440][ T5369] cdc_ncm 5-1:1.1: bind() failure [ 42.273227][ T5369] usb 5-1: USB disconnect, device number 2 [ 42.674680][ T5535] Invalid ELF header magic: != ELF [ 42.708999][ T4772] Bluetooth: hci3: command tx timeout [ 42.709064][ T5340] Bluetooth: hci1: command tx timeout [ 42.712684][ T5348] Bluetooth: hci2: command tx timeout [ 42.794917][ T5340] Bluetooth: hci0: command tx timeout [ 42.864280][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 43.670703][ T5555] netlink: 24 bytes leftover after parsing attributes in process `syz.3.58'. [ 44.105704][ T5594] block device autoloading is deprecated and will be removed. [ 44.124283][ T5369] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 44.274197][ T5369] usb 8-1: Using ep0 maxpacket: 8 [ 44.278720][ T5369] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 44.281256][ T5369] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 44.283995][ T5369] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 255 [ 44.287086][ T5369] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 44.291208][ T5369] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 44.293717][ T5369] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 44.503219][ T5369] usb 8-1: GET_CAPABILITIES returned 0 [ 44.505032][ T5369] usbtmc 8-1:16.0: can't read capabilities [ 44.648854][ T5596] overlayfs: failed to get index nlink (file1/file0, err=-61) [ 44.724988][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.729051][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.732058][ T5601] netlink: 'syz.1.76': attribute type 1 has an invalid length. [ 44.732171][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.737559][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.741277][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.743962][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.747009][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.750103][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.753107][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.756190][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.759100][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.761364][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.763857][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.766391][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.768671][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.771111][ C0] usbtmc 8-1:16.0: usbtmc_read_bulk_cb - nonzero read bulk status received: -71 [ 44.784331][ T5340] Bluetooth: hci3: command tx timeout [ 44.794237][ T5340] Bluetooth: hci1: command tx timeout [ 44.795705][ T5340] Bluetooth: hci2: command tx timeout [ 44.798355][ T983] usb 8-1: USB disconnect, device number 2 [ 44.835468][ T5602] bond0: (slave bond_slave_0): Releasing backup interface [ 44.864677][ T5340] Bluetooth: hci0: command tx timeout [ 45.041645][ T5620] netlink: 'syz.0.80': attribute type 10 has an invalid length. [ 45.053225][ T5620] team0: Device hsr_slave_0 failed to register rx_handler [ 45.109873][ T5616] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 45.970914][ T5649] capability: warning: `syz.3.92' uses 32-bit capabilities (legacy support in use) [ 45.979897][ T5649] kvm: emulating exchange as write [ 46.170633][ T5659] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 46.320567][ T5666] netlink: 12 bytes leftover after parsing attributes in process `syz.2.96'. [ 46.323297][ T5666] netlink: 'syz.2.96': attribute type 25 has an invalid length. [ 46.331530][ T5666] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.334101][ T5666] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.336602][ T5666] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.339248][ T5666] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.342332][ T5665] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 46.920272][ T5683] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 46.924654][ T9] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 47.105838][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.109587][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 47.113734][ T9] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 47.119136][ T9] usb 5-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 47.121970][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 47.126606][ T9] usb 5-1: config 0 descriptor?? [ 47.287482][ T40] kauditd_printk_skb: 63 callbacks suppressed [ 47.287496][ T40] audit: type=1400 audit(1727437556.649:261): avc: denied { mounton } for pid=5695 comm="syz.1.109" path="/22/file0" dev="tmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 47.334347][ T5679] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 47.337073][ T5679] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 47.401130][ T9] usbhid 5-1:0.0: can't add hid device: -71 [ 47.402994][ T9] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 47.407161][ T9] usb 5-1: USB disconnect, device number 3 [ 47.434618][ T40] audit: type=1400 audit(1727437556.789:262): avc: denied { mount } for pid=5703 comm="syz.2.111" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 47.444586][ T5704] netlink: 'syz.2.111': attribute type 1 has an invalid length. [ 47.469882][ T40] audit: type=1400 audit(1727437556.829:263): avc: denied { unmount } for pid=5345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 47.527946][ T40] audit: type=1400 audit(1727437556.889:264): avc: denied { ioctl } for pid=5711 comm="syz.3.115" path="socket:[9715]" dev="sockfs" ino=9715 ioctlcmd=0x8955 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.529127][ T5712] netlink: 'syz.3.115': attribute type 4 has an invalid length. [ 47.928992][ T5724] netlink: 8 bytes leftover after parsing attributes in process `syz.0.119'. [ 47.988379][ T5348] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci0/hci0:201' [ 47.993370][ T5348] CPU: 3 UID: 0 PID: 5348 Comm: kworker/u33:6 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 47.996604][ T5348] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 48.000380][ T5348] Workqueue: hci0 hci_rx_work [ 48.002471][ T5348] Call Trace: [ 48.003697][ T5348] [ 48.004784][ T5348] dump_stack_lvl+0x16c/0x1f0 [ 48.006409][ T5348] sysfs_warn_dup+0x7f/0xa0 [ 48.007931][ T5348] sysfs_create_dir_ns+0x24d/0x2b0 [ 48.009680][ T5348] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 48.011659][ T5348] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 48.013627][ T5348] ? do_raw_spin_unlock+0x172/0x230 [ 48.015408][ T5348] kobject_add_internal+0x2c8/0x990 [ 48.017319][ T5348] kobject_add+0x16f/0x240 [ 48.018977][ T5348] ? __pfx_kobject_add+0x10/0x10 [ 48.020804][ T5348] ? do_raw_spin_unlock+0x172/0x230 [ 48.022717][ T5348] ? kobject_put+0xab/0x5a0 [ 48.024398][ T5348] device_add+0x289/0x1a70 [ 48.026049][ T5348] ? __pfx_dev_set_name+0x10/0x10 [ 48.027890][ T5348] ? __pfx_device_add+0x10/0x10 [ 48.029259][ T5348] ? mgmt_send_event_skb+0x2f2/0x460 [ 48.030681][ T5348] hci_conn_add_sysfs+0x17e/0x230 [ 48.032015][ T5348] le_conn_complete_evt+0x1078/0x1d80 [ 48.033437][ T5348] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 48.034959][ T5348] ? trace_contention_end+0xea/0x140 [ 48.036378][ T5348] ? __mutex_lock+0x1a6/0x9c0 [ 48.037640][ T5348] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 48.039246][ T5348] ? skb_pull_data+0x166/0x210 [ 48.040737][ T5348] hci_le_meta_evt+0x2e2/0x5d0 [ 48.042045][ T5348] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 48.043991][ T5348] hci_event_packet+0x666/0x1180 [ 48.045480][ T5348] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 48.047032][ T5348] ? __pfx_hci_event_packet+0x10/0x10 [ 48.048372][ T5348] ? mark_held_locks+0x9f/0xe0 [ 48.049638][ T5348] ? kcov_remote_start+0x3cf/0x6e0 [ 48.051326][ T5348] ? lockdep_hardirqs_on+0x7c/0x110 [ 48.052699][ T5348] hci_rx_work+0x2c6/0x1610 [ 48.054140][ T5348] process_one_work+0x9c5/0x1ba0 [ 48.055618][ T5348] ? __pfx_lock_acquire+0x10/0x10 [ 48.057004][ T5348] ? __pfx_process_one_work+0x10/0x10 [ 48.058476][ T5348] ? assign_work+0x1a0/0x250 [ 48.059726][ T5348] worker_thread+0x6c8/0xf00 [ 48.060967][ T5348] ? __pfx_worker_thread+0x10/0x10 [ 48.062363][ T5348] kthread+0x2c1/0x3a0 [ 48.063526][ T5348] ? _raw_spin_unlock_irq+0x23/0x50 [ 48.064948][ T5348] ? __pfx_kthread+0x10/0x10 [ 48.066266][ T5348] ret_from_fork+0x45/0x80 [ 48.067442][ T5348] ? __pfx_kthread+0x10/0x10 [ 48.068669][ T5348] ret_from_fork_asm+0x1a/0x30 [ 48.069990][ T5348] [ 48.071089][ T35] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 48.074205][ T5348] kobject: kobject_add_internal failed for hci0:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 48.079252][ T5348] Bluetooth: hci0: failed to register connection device [ 48.162703][ T5731] netlink: 24 bytes leftover after parsing attributes in process `syz.0.122'. [ 48.212685][ T5733] syzkaller0: entered promiscuous mode [ 48.214699][ T5733] syzkaller0: entered allmulticast mode [ 48.220654][ T5734] Zero length message leads to an empty skb [ 48.256252][ T35] usb 7-1: Using ep0 maxpacket: 32 [ 48.266512][ T35] usb 7-1: config 0 has no interfaces? [ 48.269518][ T35] usb 7-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 48.272503][ T35] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.274735][ T35] usb 7-1: Product: syz [ 48.275855][ T35] usb 7-1: Manufacturer: syz [ 48.277071][ T35] usb 7-1: SerialNumber: syz [ 48.279256][ T35] usb 7-1: config 0 descriptor?? [ 48.495140][ T40] audit: type=1400 audit(1727437557.859:265): avc: denied { getopt } for pid=5741 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.546773][ T5744] Bluetooth: (null): Invalid header checksum [ 48.674553][ T40] audit: type=1400 audit(1727437558.039:266): avc: denied { mounton } for pid=5745 comm="syz.3.128" path="/34/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 49.154591][ T5754] netlink: 24 bytes leftover after parsing attributes in process `syz.3.130'. [ 49.174319][ T5755] netlink: 12 bytes leftover after parsing attributes in process `syz.3.130'. [ 49.227453][ T40] audit: type=1400 audit(1727437558.589:267): avc: denied { shutdown } for pid=5756 comm="syz.3.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 49.358577][ T40] audit: type=1400 audit(1727437558.719:268): avc: denied { read } for pid=5765 comm="syz.0.134" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.364012][ T40] audit: type=1400 audit(1727437558.719:269): avc: denied { open } for pid=5765 comm="syz.0.134" path="/32/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 49.389456][ T40] audit: type=1400 audit(1727437558.749:270): avc: denied { unmount } for pid=5335 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 49.504936][ T4772] Bluetooth: hci4: sending frame failed (-49) [ 49.507466][ T5348] Bluetooth: hci4: Opcode 0x1003 failed: -49 [ 49.522767][ T5775] Bluetooth: received HCILL_WAKE_UP_ACK in state 2 [ 49.994320][ T5340] Bluetooth: hci2: command 0x0406 tx timeout [ 50.727303][ T983] usb 7-1: USB disconnect, device number 3 [ 51.615306][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 51.765670][ T9] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 51.773940][ T9] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 51.776434][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.778582][ T9] usb 5-1: Product: syz [ 51.782526][ T9] usb 5-1: Manufacturer: syz [ 51.784252][ T9] usb 5-1: SerialNumber: syz [ 52.109361][ T9] usb 5-1: USB disconnect, device number 4 [ 52.662633][ T40] kauditd_printk_skb: 25 callbacks suppressed [ 52.662648][ T40] audit: type=1400 audit(1727437562.019:296): avc: denied { create } for pid=5881 comm="syz.0.173" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 53.007813][ T5888] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 53.543223][ T40] audit: type=1400 audit(1727437562.899:297): avc: denied { execute } for pid=5911 comm="syz.0.184" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=12318 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 53.612320][ T40] audit: type=1400 audit(1727437562.969:298): avc: denied { write } for pid=5911 comm="syz.0.184" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 53.788809][ T40] audit: type=1400 audit(1727437563.149:299): avc: denied { write } for pid=5919 comm="syz.0.187" laddr=127.0.0.1 lport=52064 faddr=127.0.0.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 53.797917][ T983] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 53.878007][ T40] audit: type=1400 audit(1727437563.239:300): avc: denied { accept } for pid=5923 comm="iou-wrk-5924" lport=35895 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 53.954264][ T983] usb 7-1: Using ep0 maxpacket: 8 [ 53.967799][ T983] usb 7-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 53.970922][ T983] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.973663][ T983] usb 7-1: Product: syz [ 53.975252][ T983] usb 7-1: Manufacturer: syz [ 53.976890][ T983] usb 7-1: SerialNumber: syz [ 53.979064][ T5340] Bluetooth: hci2: unexpected event for opcode 0x200c [ 53.982329][ T983] usb 7-1: config 0 descriptor?? [ 54.039097][ T40] audit: type=1400 audit(1727437563.399:301): avc: denied { mount } for pid=5930 comm="syz.3.191" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 54.042717][ T5931] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 54.190002][ T40] audit: type=1400 audit(1727437563.549:302): avc: denied { unmount } for pid=5336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 54.246960][ T40] audit: type=1400 audit(1727437563.609:303): avc: denied { map } for pid=5936 comm="syz.3.193" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.308823][ T40] audit: type=1400 audit(1727437563.669:304): avc: denied { execmod } for pid=5936 comm="syz.3.193" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.320680][ T40] audit: type=1400 audit(1727437563.679:305): avc: denied { execute } for pid=5936 comm="syz.3.193" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 54.824620][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 54.854213][ T0] NOHZ tick-stop error: local softirq work is pending, handler #80!!! [ 55.207042][ T5954] lo: entered allmulticast mode [ 55.215451][ T5954] tunl0: entered allmulticast mode [ 55.223586][ T5954] gre0: entered allmulticast mode [ 55.233193][ T5954] gretap0: entered allmulticast mode [ 55.237118][ T5954] erspan0: entered allmulticast mode [ 55.245878][ T5954] ip_vti0: entered allmulticast mode [ 55.248481][ T5954] ip6_vti0: entered allmulticast mode [ 55.256147][ T5954] sit0: entered allmulticast mode [ 55.261154][ T5954] ip6tnl0: entered allmulticast mode [ 55.268472][ T5954] ip6gre0: entered allmulticast mode [ 55.282001][ T5954] syz_tun: entered allmulticast mode [ 55.285697][ T5954] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 55.332737][ T5958] kvm: requested 150019 ns i8254 timer period limited to 200000 ns [ 55.334469][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 55.338472][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 55.341482][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 55.363243][ T5962] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 55.365430][ T5962] overlayfs: failed to set xattr on upper [ 55.367103][ T5962] overlayfs: ...falling back to redirect_dir=nofollow. [ 55.369523][ T5962] overlayfs: ...falling back to index=off. [ 55.371250][ T5962] overlayfs: ...falling back to uuid=null. [ 56.568887][ T983] usb read operation failed. (-71) [ 56.570533][ T983] usb write operation failed. (-71) [ 56.577021][ T983] usb write operation failed. (-71) [ 56.578654][ T983] usb write operation failed. (-71) [ 56.580011][ T983] usb 7-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 56.588219][ T983] usb 7-1: Direct firmware load for dvb-usb-terratec-h7-az6007.fw failed with error -2 [ 56.591148][ T983] usb 7-1: Falling back to sysfs fallback for: dvb-usb-terratec-h7-az6007.fw [ 57.019606][ T5998] mmap: syz.1.214 (5998) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 57.063486][ T5348] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 57.066913][ T5348] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 57.069461][ T5348] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 57.072687][ T5348] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 57.085665][ T5348] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 57.093105][ T5348] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.197733][ T6000] chnl_net:caif_netlink_parms(): no params data found [ 57.264255][ T6000] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.266213][ T6000] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.268158][ T6000] bridge_slave_0: entered allmulticast mode [ 57.270298][ T6000] bridge_slave_0: entered promiscuous mode [ 57.273901][ T6000] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.276328][ T6000] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.278323][ T6000] bridge_slave_1: entered allmulticast mode [ 57.280546][ T6000] bridge_slave_1: entered promiscuous mode [ 57.301875][ T6000] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.306707][ T6000] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.329096][ T6000] team0: Port device team_slave_0 added [ 57.333380][ T6000] team0: Port device team_slave_1 added [ 57.368425][ T6000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.370670][ T6000] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.378248][ T6000] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.383192][ T6000] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.386639][ T6000] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.395835][ T6000] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.438678][ T6000] hsr_slave_0: entered promiscuous mode [ 57.441571][ T6000] hsr_slave_1: entered promiscuous mode [ 57.443447][ T6000] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.446934][ T6000] Cannot create hsr debugfs directory [ 57.461774][ T6022] binder_alloc: 6021: binder_install_single_page failed to insert page at offset 0 with -14 [ 57.551831][ T6000] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.554873][ T6000] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.648994][ T6000] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.651716][ T6000] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.706977][ T6000] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.710076][ T6000] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.789055][ T6000] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 57.792517][ T6000] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 57.897289][ T6000] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.902081][ T6000] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.907368][ T6000] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.910687][ T6000] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.963990][ T6000] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.976602][ T6000] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.982566][ T215] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.984590][ T215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.990257][ T1217] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.992147][ T1217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.032249][ T40] kauditd_printk_skb: 17 callbacks suppressed [ 58.032265][ T40] audit: type=1400 audit(1727437567.389:323): avc: denied { sys_module } for pid=6000 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.083508][ T6000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.101257][ T6000] veth0_vlan: entered promiscuous mode [ 58.105866][ T6000] veth1_vlan: entered promiscuous mode [ 58.120295][ T6000] veth0_macvtap: entered promiscuous mode [ 58.125997][ T6000] veth1_macvtap: entered promiscuous mode [ 58.136821][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.141283][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.144936][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.148630][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.152097][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.155810][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.159220][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.162951][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.167627][ T6000] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.173733][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.177440][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.180855][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.184526][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.187694][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.191137][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.194542][ T6000] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 58.198078][ T6000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.202687][ T6000] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.208402][ T6000] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.210922][ T6000] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.213226][ T6000] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.215949][ T6000] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.245305][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.248092][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.260362][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 58.262551][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 58.267614][ T40] audit: type=1400 audit(1727437567.629:324): avc: denied { mounton } for pid=6000 comm="syz-executor" path="/syzkaller.pt7xTB/syz-tmp" dev="sda1" ino=1942 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.382404][ T40] audit: type=1400 audit(1727437567.739:325): avc: denied { create } for pid=6046 comm="syz.2.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 58.390371][ T40] audit: type=1400 audit(1727437567.739:326): avc: denied { ioctl } for pid=6046 comm="syz.2.228" path="socket:[10942]" dev="sockfs" ino=10942 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 58.422673][ T40] audit: type=1400 audit(1727437567.779:327): avc: denied { mounton } for pid=6048 comm="syz.2.229" path="/2/file0" dev="tmpfs" ino=28 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 58.641168][ T6059] syz.1.234 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 58.802150][ T40] audit: type=1400 audit(1727437568.159:328): avc: denied { ioctl } for pid=6064 comm="syz.1.235" path="/dev/raw-gadget" dev="devtmpfs" ino=761 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.044232][ T30] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 59.104356][ T5348] Bluetooth: hci3: command tx timeout [ 59.204234][ T30] usb 6-1: Using ep0 maxpacket: 16 [ 59.207546][ T30] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.211189][ T30] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 59.214528][ T30] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 59.218650][ T30] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 59.221711][ T30] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.226456][ T30] usb 6-1: config 0 descriptor?? [ 59.422873][ T40] audit: type=1400 audit(1727437568.779:329): avc: denied { setopt } for pid=6070 comm="syz.2.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 59.440479][ T6065] EXT4-fs warning (device sda1): ext4_group_extend:1860: can't shrink FS - resize aborted [ 59.469929][ T30] usbhid 6-1:0.0: can't add hid device: -71 [ 59.471546][ T30] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 59.477791][ T30] usb 6-1: USB disconnect, device number 3 [ 60.053626][ T40] audit: type=1400 audit(1727437569.409:330): avc: denied { getopt } for pid=6077 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 60.404513][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.407077][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.409253][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.411731][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.707262][ T40] audit: type=1400 audit(1727437570.069:331): avc: denied { ioctl } for pid=6100 comm="syz.2.248" path="socket:[13439]" dev="sockfs" ino=13439 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 60.715862][ T40] audit: type=1400 audit(1727437570.069:332): avc: denied { write } for pid=6100 comm="syz.2.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.138749][ T6112] netlink: 36 bytes leftover after parsing attributes in process `syz.2.252'. [ 61.141367][ T6112] netlink: 16 bytes leftover after parsing attributes in process `syz.2.252'. [ 61.143503][ T6112] netlink: 36 bytes leftover after parsing attributes in process `syz.2.252'. [ 61.145806][ T6112] netlink: 36 bytes leftover after parsing attributes in process `syz.2.252'. [ 61.185102][ T5348] Bluetooth: hci3: command tx timeout [ 61.338105][ T6124] syzkaller0: entered promiscuous mode [ 61.340030][ T6124] syzkaller0: entered allmulticast mode [ 62.431138][ T6134] netlink: 4 bytes leftover after parsing attributes in process `syz.3.261'. [ 62.434615][ T6134] netlink: 152 bytes leftover after parsing attributes in process `syz.3.261'. [ 62.441770][ T6134] netlink: 152 bytes leftover after parsing attributes in process `syz.3.261'. [ 62.511003][ T6146] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 62.516085][ T6146] batadv_slave_0: entered promiscuous mode [ 62.569075][ T6153] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 62.575633][ T6149] netlink: 'syz.2.267': attribute type 1 has an invalid length. [ 62.578539][ T6149] netlink: 224 bytes leftover after parsing attributes in process `syz.2.267'. [ 63.264421][ T5348] Bluetooth: hci3: command tx timeout [ 63.608298][ T40] kauditd_printk_skb: 10 callbacks suppressed [ 63.608538][ T40] audit: type=1400 audit(1727437572.969:343): avc: denied { read } for pid=6168 comm="syz.2.272" name="video7" dev="devtmpfs" ino=893 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 63.618635][ T40] audit: type=1400 audit(1727437572.979:344): avc: denied { open } for pid=6168 comm="syz.2.272" path="/dev/video7" dev="devtmpfs" ino=893 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 63.625904][ T40] audit: type=1400 audit(1727437572.979:345): avc: denied { ioctl } for pid=6168 comm="syz.2.272" path="/dev/video7" dev="devtmpfs" ino=893 ioctlcmd=0x5641 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 63.638781][ T40] audit: type=1400 audit(1727437572.999:346): avc: denied { ioctl } for pid=6168 comm="syz.2.272" path="socket:[13559]" dev="sockfs" ino=13559 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 63.646328][ T40] audit: type=1400 audit(1727437573.009:347): avc: denied { search } for pid=4816 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 63.767600][ T6172] process 'syz.1.273' launched './file0' with NULL argv: empty string added [ 64.390899][ T40] audit: type=1400 audit(1727437573.749:348): avc: denied { write } for pid=6186 comm="syz.0.278" name="radio0" dev="devtmpfs" ino=899 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 64.446067][ T6190] [U] [ 64.447192][ T6190] [U] [ 64.448168][ T6190] [U] [ 64.449172][ T6190] [U] [ 64.450811][ T6190] [U] [ 64.451804][ T6190] [U] [ 64.452765][ T6190] [U] [ 64.453748][ T6190] [U] [ 64.459072][ T6190] [U] [ 64.459860][ T6190] [U] [ 64.460745][ T6190] [U] [ 65.216173][ T6187] [U] [ 65.354286][ T5348] Bluetooth: hci3: command tx timeout [ 65.663478][ T6215] binder_alloc: 6214: binder_install_single_page failed to insert page at offset 1000 with -14 [ 65.710643][ T6219] binder: 6218:6219 ioctl c0306201 20000680 returned -14 [ 66.841518][ T6244] [U] [ 66.842303][ T6244] [U] [ 66.843041][ T6244] [U] [ 66.843775][ T6244] [U] [ 66.844635][ T6244] [U] [ 66.845370][ T6244] [U] [ 66.846115][ T6244] [U] [ 66.846848][ T6244] [U] [ 66.847584][ T6244] [U] [ 66.848315][ T6244] [U] [ 66.849047][ T6244] [U] [ 67.616442][ T6240] [U] [ 67.798484][ T6255] overlayfs: metacopy with no lower data found - abort lookup (/bus) [ 67.812024][ T6255] overlayfs: failed to look up (bus) for ino (-5) [ 68.172011][ T6262] netlink: 'syz.2.301': attribute type 3 has an invalid length. [ 68.219326][ T6264] netlink: 'syz.2.302': attribute type 29 has an invalid length. [ 68.223193][ T6264] netlink: 'syz.2.302': attribute type 29 has an invalid length. [ 68.232421][ T6264] netlink: 'syz.2.302': attribute type 29 has an invalid length. [ 68.655918][ T40] audit: type=1400 audit(1727437578.019:349): avc: denied { create } for pid=6275 comm="syz.2.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 68.872780][ T6281] syzkaller0: entered promiscuous mode [ 68.874940][ T6281] syzkaller0: entered allmulticast mode [ 70.005012][ T40] audit: type=1400 audit(1727437579.369:350): avc: denied { watch watch_reads } for pid=6298 comm="syz.2.312" path="/36/file0" dev="tmpfs" ino=220 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 70.333750][ T40] audit: type=1400 audit(1727437579.689:351): avc: denied { watch } for pid=6313 comm="syz.1.318" path="/79" dev="tmpfs" ino=511 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 70.569204][ T40] audit: type=1400 audit(1727437579.929:352): avc: denied { read } for pid=6317 comm="syz.2.320" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 70.576231][ T40] audit: type=1400 audit(1727437579.929:353): avc: denied { open } for pid=6317 comm="syz.2.320" path="/dev/autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 70.582477][ T40] audit: type=1400 audit(1727437579.939:354): avc: denied { ioctl } for pid=6317 comm="syz.2.320" path="/dev/autofs" dev="devtmpfs" ino=104 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 70.625018][ T35] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 70.784262][ T35] usb 6-1: Using ep0 maxpacket: 8 [ 70.791837][ T35] usb 6-1: New USB device found, idVendor=0ccd, idProduct=10a3, bcdDevice=23.a2 [ 70.795757][ T35] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.798585][ T35] usb 6-1: Product: syz [ 70.800012][ T35] usb 6-1: Manufacturer: syz [ 70.801436][ T35] usb 6-1: SerialNumber: syz [ 70.810456][ T6301] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 70.810527][ T35] usb 6-1: config 0 descriptor?? [ 70.812865][ T6301] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 70.827455][ T6301] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 70.829225][ T6301] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 70.835112][ T6301] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 70.837175][ T6301] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 70.841561][ T6301] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 70.843688][ T6301] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 70.893284][ T40] audit: type=1400 audit(1727437580.249:355): avc: denied { write } for pid=6323 comm="syz.3.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 71.027633][ T1378] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.029933][ T1378] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.206809][ T40] audit: type=1400 audit(1727437580.569:356): avc: denied { setopt } for pid=6334 comm="syz.0.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 71.213505][ T40] audit: type=1400 audit(1727437580.569:357): avc: denied { getopt } for pid=6334 comm="syz.0.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 71.291386][ T6341] syzkaller0: entered promiscuous mode [ 71.298243][ T6341] syzkaller0: entered allmulticast mode [ 72.296332][ T6343] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.299894][ T6343] batadv_slave_0: entered promiscuous mode [ 72.328819][ T40] audit: type=1400 audit(1727437581.689:358): avc: denied { create } for pid=6347 comm="syz.3.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.394242][ T35] usb read operation failed. (-71) [ 73.395908][ T35] usb write operation failed. (-71) [ 73.397713][ T35] usb write operation failed. (-71) [ 73.399367][ T35] usb write operation failed. (-71) [ 73.401249][ T35] usb 6-1: dvb_usb_v2: found a 'Terratec H7' in cold state [ 73.422789][ T6363] Bluetooth: MGMT ver 1.23 [ 73.708941][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 73.708952][ T40] audit: type=1400 audit(1727437583.069:365): avc: denied { ioctl } for pid=6387 comm="syz.1.345" path="socket:[14652]" dev="sockfs" ino=14652 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 73.722457][ T40] audit: type=1326 audit(1727437583.079:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6379 comm="syz.3.342" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8f8457df39 code=0x0 [ 73.729080][ T40] audit: type=1400 audit(1727437583.079:367): avc: denied { bind } for pid=6387 comm="syz.1.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 73.812953][ T6393] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 73.814929][ T6393] overlayfs: failed to set xattr on upper [ 73.816949][ T6393] overlayfs: ...falling back to redirect_dir=nofollow. [ 73.819299][ T6393] overlayfs: ...falling back to index=off. [ 73.821800][ T6393] overlayfs: ...falling back to uuid=null. [ 74.042148][ T6403] netlink: 32 bytes leftover after parsing attributes in process `syz.3.350'. [ 74.056631][ T6403] netem: unknown loss type 13 [ 74.058800][ T6403] netem: change failed [ 76.145212][ T829] cfg80211: failed to load regulatory.db [ 76.545818][ T6410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.353'. [ 76.548348][ T40] audit: type=1400 audit(1727437585.909:368): avc: denied { name_bind } for pid=6409 comm="syz.0.359" src=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 76.557094][ T40] audit: type=1400 audit(1727437585.909:369): avc: denied { name_connect } for pid=6409 comm="syz.0.359" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 76.560435][ T6410] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6410 comm=syz.1.353 [ 76.567434][ T40] audit: type=1400 audit(1727437585.929:370): avc: denied { read } for pid=6407 comm="syz.1.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 76.569514][ T6410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.353'. [ 76.600485][ T6414] netlink: 'syz.0.359': attribute type 10 has an invalid length. [ 76.602704][ T6414] netlink: 40 bytes leftover after parsing attributes in process `syz.0.359'. [ 76.610228][ T6414] bridge0: port 3(macvlan1) entered blocking state [ 76.612025][ T6414] bridge0: port 3(macvlan1) entered disabled state [ 76.614067][ T6414] macvlan1: entered allmulticast mode [ 76.615897][ T6414] veth1_vlan: entered allmulticast mode [ 76.618290][ T6414] macvlan1: entered promiscuous mode [ 76.621219][ T6414] bridge0: port 3(macvlan1) entered blocking state [ 76.623233][ T6414] bridge0: port 3(macvlan1) entered forwarding state [ 76.688457][ T40] audit: type=1400 audit(1727437586.049:371): avc: denied { create } for pid=6418 comm="syz.1.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 76.691111][ T6419] delete_channel: no stack [ 76.724225][ T40] audit: type=1400 audit(1727437586.079:372): avc: denied { read } for pid=6418 comm="syz.1.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 76.870986][ T40] audit: type=1326 audit(1727437586.229:373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6424 comm="syz.1.356" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa45e97df39 code=0x0 [ 76.951215][ T40] audit: type=1400 audit(1727437586.309:374): avc: denied { ioctl } for pid=6432 comm="syz.1.358" path="/dev/sg0" dev="devtmpfs" ino=705 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 78.075167][ T6460] xt_hashlimit: size too large, truncated to 1048576 [ 78.102219][ T6462] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 78.107808][ T6462] netlink: 12 bytes leftover after parsing attributes in process `syz.3.369'. [ 78.304805][ T6471] syz.3.371: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 78.304974][ T6471] CPU: 2 UID: 0 PID: 6471 Comm: syz.3.371 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 78.304991][ T6471] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 78.305001][ T6471] Call Trace: [ 78.305006][ T6471] [ 78.305014][ T6471] dump_stack_lvl+0x16c/0x1f0 [ 78.305055][ T6471] warn_alloc+0x24d/0x3a0 [ 78.305075][ T6471] ? __pfx_warn_alloc+0x10/0x10 [ 78.305091][ T6471] ? __pfx_stack_trace_save+0x10/0x10 [ 78.305114][ T6471] ? kasan_save_stack+0x42/0x60 [ 78.305134][ T6471] ? kasan_save_stack+0x33/0x60 [ 78.305156][ T6471] ? kasan_save_track+0x14/0x30 [ 78.305181][ T6471] ? __kasan_kmalloc+0xaa/0xb0 [ 78.305204][ T6471] ? xskq_create+0x52/0x1d0 [ 78.305221][ T6471] ? do_sock_setsockopt+0x222/0x480 [ 78.305239][ T6471] ? __sys_setsockopt+0x1a4/0x270 [ 78.305260][ T6471] ? __x64_sys_setsockopt+0xbd/0x160 [ 78.305286][ T6471] __vmalloc_node_range_noprof+0x1173/0x15b0 [ 78.305308][ T6471] ? xskq_create+0xfb/0x1d0 [ 78.305321][ T6471] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 78.305340][ T6471] ? xskq_create+0xfb/0x1d0 [ 78.305350][ T6471] vmalloc_user_noprof+0x6b/0x90 [ 78.305372][ T6471] ? xskq_create+0xfb/0x1d0 [ 78.305383][ T6471] xskq_create+0xfb/0x1d0 [ 78.305395][ T6471] xsk_setsockopt+0x757/0xa10 [ 78.305407][ T6471] ? __pfx_xsk_setsockopt+0x10/0x10 [ 78.305438][ T6471] ? selinux_socket_setsockopt+0x6a/0x80 [ 78.305462][ T6471] ? __pfx_xsk_setsockopt+0x10/0x10 [ 78.305474][ T6471] do_sock_setsockopt+0x222/0x480 [ 78.305486][ T6471] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 78.305518][ T6471] ? fdget+0x176/0x210 [ 78.305537][ T6471] __sys_setsockopt+0x1a4/0x270 [ 78.305553][ T6471] ? __pfx___sys_setsockopt+0x10/0x10 [ 78.305568][ T6471] ? handle_mm_fault+0x497/0xaa0 [ 78.305585][ T6471] __x64_sys_setsockopt+0xbd/0x160 [ 78.305599][ T6471] ? do_syscall_64+0x91/0x250 [ 78.305611][ T6471] ? lockdep_hardirqs_on+0x7c/0x110 [ 78.305622][ T6471] do_syscall_64+0xcd/0x250 [ 78.305636][ T6471] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.305652][ T6471] RIP: 0033:0x7f8f8457df39 [ 78.305662][ T6471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.305671][ T6471] RSP: 002b:00007f8f83fde038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 78.305682][ T6471] RAX: ffffffffffffffda RBX: 00007f8f84736058 RCX: 00007f8f8457df39 [ 78.305690][ T6471] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000003 [ 78.305696][ T6471] RBP: 00007f8f845f0216 R08: 0000000000000020 R09: 0000000000000000 [ 78.305702][ T6471] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 78.305709][ T6471] R13: 0000000000000001 R14: 00007f8f84736058 R15: 00007ffd17d4fd88 [ 78.305722][ T6471] [ 78.306550][ T6471] Mem-Info: [ 78.306558][ T6471] active_anon:7018 inactive_anon:0 isolated_anon:0 [ 78.306558][ T6471] active_file:241 inactive_file:54178 isolated_file:0 [ 78.306558][ T6471] unevictable:1768 dirty:80 writeback:0 [ 78.306558][ T6471] slab_reclaimable:10040 slab_unreclaimable:69074 [ 78.306558][ T6471] mapped:19792 shmem:4202 pagetables:807 [ 78.306558][ T6471] sec_pagetables:306 bounce:0 [ 78.306558][ T6471] kernel_misc_reclaimable:0 [ 78.306558][ T6471] free:484052 free_pcp:8061 free_cma:0 [ 78.306586][ T6471] Node 0 active_anon:28072kB inactive_anon:0kB active_file:964kB inactive_file:216640kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:79168kB dirty:316kB writeback:0kB shmem:13272kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11376kB pagetables:3228kB sec_pagetables:1224kB all_unreclaimable? no [ 78.306613][ T6471] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:80kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 78.306711][ T6471] Node 0 DMA free:15360kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 78.306742][ T6471] lowmem_reserve[]: 0 1214 0 0 0 [ 78.306765][ T6471] Node 0 DMA32 free:329120kB boost:0kB min:27636kB low:34544kB high:41452kB reserved_highatomic:0KB active_anon:28072kB inactive_anon:0kB active_file:964kB inactive_file:216640kB unevictable:3536kB writepending:200kB present:2080628kB managed:1272160kB mlocked:0kB bounce:0kB free_pcp:9572kB local_pcp:4296kB free_cma:0kB [ 78.306796][ T6471] lowmem_reserve[]: 0 0 0 0 0 [ 78.306818][ T6471] Node 1 Normal free:1591728kB boost:0kB min:39600kB low:49500kB high:59400kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:3536kB writepending:4kB present:2097152kB managed:1781924kB mlocked:0kB bounce:0kB free_pcp:22672kB local_pcp:880kB free_cma:0kB [ 78.306848][ T6471] lowmem_reserve[]: 0 0 0 0 0 [ 78.306870][ T6471] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 78.307080][ T6471] Node 0 DMA32: 10*4kB (UE) 5*8kB (UM) 5*16kB (UM) 38*32kB (UME) 35*64kB (UME) 36*128kB (UME) 47*256kB (UME) 29*512kB (UME) 33*1024kB (UME) 7*2048kB (UME) 60*4096kB (UM) = 328992kB [ 78.307182][ T6471] Node 1 Normal: 14*4kB (UE) 51*8kB (UME) 52*16kB (UME) 63*32kB (UME) 25*64kB (UME) 13*128kB (UME) 2*256kB (UE) 3*512kB (M) 0*1024kB 3*2048kB (UME) 385*4096kB (UM) = 1591728kB [ 78.307356][ T6471] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 78.307371][ T6471] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 78.307380][ T6471] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 78.307389][ T6471] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 78.307397][ T6471] 58621 total pagecache pages [ 78.307402][ T6471] 0 pages in swap cache [ 78.307407][ T6471] Free swap = 124996kB [ 78.307411][ T6471] Total swap = 124996kB [ 78.307415][ T6471] 1048443 pages RAM [ 78.307419][ T6471] 0 pages HighMem/MovableOnly [ 78.307423][ T6471] 281082 pages reserved [ 78.307427][ T6471] 0 pages cma reserved [ 78.678545][ T6478] usb usb1: usbfs: process 6478 (syz.3.374) did not claim interface 0 before use [ 78.905534][ T40] kauditd_printk_skb: 9 callbacks suppressed [ 78.905544][ T40] audit: type=1400 audit(1727437588.269:384): avc: denied { setopt } for pid=6488 comm="syz.1.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 79.081383][ T6489] netlink: 12 bytes leftover after parsing attributes in process `syz.1.378'. [ 79.175593][ T40] audit: type=1400 audit(1727437588.539:385): avc: denied { create } for pid=6494 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.188141][ T40] audit: type=1400 audit(1727437588.549:386): avc: denied { bind } for pid=6494 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.195727][ T40] audit: type=1400 audit(1727437588.559:387): avc: denied { write } for pid=6494 comm="syz.1.380" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 79.235535][ T40] audit: type=1400 audit(1727437588.599:388): avc: denied { setopt } for pid=6496 comm="syz.2.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 79.355526][ T40] audit: type=1400 audit(1727437588.719:389): avc: denied { bind } for pid=6503 comm="syz.2.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 79.509000][ T40] audit: type=1400 audit(1727437588.869:390): avc: denied { create } for pid=6510 comm="syz.3.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 79.532808][ T40] audit: type=1400 audit(1727437588.889:391): avc: denied { bind } for pid=6510 comm="syz.3.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 79.540870][ T40] audit: type=1400 audit(1727437588.889:392): avc: denied { write } for pid=6510 comm="syz.3.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 79.640089][ T6519] [ 79.640791][ T6519] ===================================================== [ 79.642680][ T6519] WARNING: SOFTIRQ-READ-safe -> SOFTIRQ-READ-unsafe lock order detected [ 79.644887][ T6519] 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 Not tainted [ 79.647265][ T6519] ----------------------------------------------------- [ 79.650015][ T6519] syz.0.390/6519 [HC0[0]:SC0[8]:HE1:SE0] is trying to acquire: [ 79.651990][ T6519] ffff888029d919e0 (&pch->downl){+.+.}-{2:2}, at: ppp_ioctl+0x1955/0x2590 [ 79.654254][ T6519] [ 79.654254][ T6519] and this task is already holding: [ 79.656264][ T6519] ffff88802466ce10 (&ppp->rlock){+...}-{2:2}, at: ppp_ioctl+0x1942/0x2590 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 79.658550][ T6511] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 79.658558][ T6519] which would create a new lock dependency: [ 79.658563][ T6519] (&ppp->rlock){+...}-{2:2} -> (&pch->downl){+.+.}-{2:2} [ 79.665188][ T6519] [ 79.665188][ T6519] but this new dependency connects a SOFTIRQ-READ-irq-safe lock: [ 79.667792][ T6519] (&pch->upl){++.-}-{2:2} [ 79.667806][ T6519] [ 79.667806][ T6519] ... which became SOFTIRQ-READ-irq-safe at: [ 79.671264][ T6519] lock_acquire+0x1b1/0x560 [ 79.672535][ T6519] _raw_read_lock_bh+0x3f/0x70 [ 79.673846][ T6519] ppp_input_error+0x5f/0x210 [ 79.675135][ T6519] ppp_sync_process+0x82/0x160 [ 79.676350][ T6519] tasklet_action_common+0x24c/0x3e0 [ 79.677795][ T6519] handle_softirqs+0x213/0x8f0 [ 79.679086][ T6519] irq_exit_rcu+0xbb/0x120 [ 79.680286][ T6519] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 79.681912][ T6519] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 79.683510][ T6519] __tasklet_schedule_common+0x10d/0x190 [ 79.685022][ T6519] ppp_sync_receive+0x49a/0x700 [ 79.686342][ T6519] tty_ldisc_receive_buf+0x153/0x190 [ 79.687773][ T6519] tty_port_default_receive_buf+0x70/0xb0 [ 79.689344][ T6519] flush_to_ldisc+0x264/0x780 [ 79.690638][ T6519] process_one_work+0x9c5/0x1ba0 [ 79.692001][ T6519] worker_thread+0x6c8/0xf00 [ 79.693533][ T6519] kthread+0x2c1/0x3a0 [ 79.694636][ T6519] ret_from_fork+0x45/0x80 [ 79.695857][ T6519] ret_from_fork_asm+0x1a/0x30 [ 79.697150][ T6519] [ 79.697150][ T6519] to a SOFTIRQ-READ-irq-unsafe lock: [ 79.699127][ T6519] (&pch->downl){+.+.}-{2:2} [ 79.699143][ T6519] [ 79.699143][ T6519] ... which became SOFTIRQ-READ-irq-unsafe at: [ 79.702535][ T6519] ... [ 79.702540][ T6519] lock_acquire+0x1b1/0x560 [ 79.704460][ T6519] _raw_spin_lock+0x2e/0x40 [ 79.705716][ T6519] ppp_input+0x104/0xbb0 [ 79.706866][ T6519] pppoe_rcv_core+0x22c/0x320 [ 79.708134][ T6519] __release_sock+0x35f/0x400 [ 79.709400][ T6519] release_sock+0x5a/0x220 [ 79.710899][ T6519] pppoe_sendmsg+0x5e6/0x770 [ 79.712471][ T6519] ____sys_sendmsg+0xaaf/0xc90 [ 79.713881][ T6519] ___sys_sendmsg+0x135/0x1e0 [ 79.715169][ T6519] __sys_sendmmsg+0x1a1/0x450 [ 79.716747][ T6519] __x64_sys_sendmmsg+0x9c/0x100 [ 79.718218][ T6519] do_syscall_64+0xcd/0x250 [ 79.719374][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.720959][ T6519] [ 79.720959][ T6519] other info that might help us debug this: [ 79.720959][ T6519] [ 79.723558][ T6519] Chain exists of: [ 79.723558][ T6519] &pch->upl --> &ppp->rlock --> &pch->downl [ 79.723558][ T6519] [ 79.726607][ T6519] Possible interrupt unsafe locking scenario: [ 79.726607][ T6519] [ 79.728786][ T6519] CPU0 CPU1 [ 79.730339][ T6519] ---- ---- [ 79.731856][ T6519] lock(&pch->downl); [ 79.733101][ T6519] local_irq_disable(); [ 79.734959][ T6519] lock(&pch->upl); [ 79.736966][ T6519] lock(&ppp->rlock); [ 79.739048][ T6519] [ 79.740205][ T6519] lock(&pch->upl); [ 79.741563][ T6519] [ 79.741563][ T6519] *** DEADLOCK *** [ 79.741563][ T6519] [ 79.743938][ T6519] 5 locks held by syz.0.390/6519: [ 79.745623][ T6519] #0: ffffffff8f32bae8 (ppp_mutex){+.+.}-{3:3}, at: ppp_ioctl+0xc3/0x2590 [ 79.748462][ T6519] #1: ffff8880485d70c0 (&pn->all_ppp_mutex){+.+.}-{3:3}, at: ppp_ioctl+0xa5c/0x2590 [ 79.751027][ T6519] #2: ffff888029d91a48 (&pch->upl){++.-}-{2:2}, at: ppp_ioctl+0xa8e/0x2590 [ 79.753484][ T6519] #3: ffff88802466ce50 (&ppp->wlock){+...}-{2:2}, at: ppp_ioctl+0x192d/0x2590 [ 79.756260][ T6519] #4: ffff88802466ce10 (&ppp->rlock){+...}-{2:2}, at: ppp_ioctl+0x1942/0x2590 [ 79.759242][ T6519] [ 79.759242][ T6519] the dependencies between SOFTIRQ-READ-irq-safe lock and the holding lock: [ 79.762785][ T6519] -> (&pch->upl){++.-}-{2:2} { [ 79.764427][ T6519] HARDIRQ-ON-W at: [ 79.765834][ T6519] lock_acquire+0x1b1/0x560 [ 79.767491][ T6519] _raw_write_lock_bh+0x33/0x40 [ 79.769794][ T6519] ppp_disconnect_channel+0x25/0x340 [ 79.771786][ T6519] ppp_unregister_channel+0xb2/0x380 [ 79.774132][ T6519] pppox_unbind_sock+0x66/0xb0 [ 79.775985][ T6519] pppoe_release+0x163/0x470 [ 79.778111][ T6519] __sock_release+0xb0/0x270 [ 79.780331][ T6519] sock_close+0x1c/0x30 [ 79.782468][ T6519] __fput+0x3f6/0xb60 [ 79.784425][ T6519] task_work_run+0x14e/0x250 [ 79.786320][ T6519] syscall_exit_to_user_mode+0x27b/0x2a0 [ 79.788433][ T6519] do_syscall_64+0xda/0x250 [ 79.790585][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.793225][ T6519] HARDIRQ-ON-R at: [ 79.794653][ T6519] lock_acquire+0x1b1/0x560 [ 79.796765][ T6519] _raw_read_lock_bh+0x3f/0x70 [ 79.799008][ T6519] ppp_input_error+0x5f/0x210 [ 79.801101][ T6519] ppp_sync_process+0x82/0x160 [ 79.803356][ T6519] tasklet_action_common+0x24c/0x3e0 [ 79.805797][ T6519] handle_softirqs+0x213/0x8f0 [ 79.808029][ T6519] irq_exit_rcu+0xbb/0x120 [ 79.809826][ T6519] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 79.812115][ T6519] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 79.814123][ T6519] __tasklet_schedule_common+0x10d/0x190 [ 79.816106][ T6519] ppp_sync_receive+0x49a/0x700 [ 79.817742][ T6519] tty_ldisc_receive_buf+0x153/0x190 [ 79.820053][ T6519] tty_port_default_receive_buf+0x70/0xb0 [ 79.822596][ T6519] flush_to_ldisc+0x264/0x780 [ 79.824556][ T6519] process_one_work+0x9c5/0x1ba0 [ 79.826846][ T6519] worker_thread+0x6c8/0xf00 [ 79.828875][ T6519] kthread+0x2c1/0x3a0 [ 79.830886][ T6519] ret_from_fork+0x45/0x80 [ 79.832678][ T6519] ret_from_fork_asm+0x1a/0x30 [ 79.834754][ T6519] IN-SOFTIRQ-R at: [ 79.836033][ T6519] lock_acquire+0x1b1/0x560 [ 79.837825][ T6519] _raw_read_lock_bh+0x3f/0x70 [ 79.839457][ T6519] ppp_input_error+0x5f/0x210 [ 79.841077][ T6519] ppp_sync_process+0x82/0x160 [ 79.842839][ T6519] tasklet_action_common+0x24c/0x3e0 [ 79.845093][ T6519] handle_softirqs+0x213/0x8f0 [ 79.847184][ T6519] irq_exit_rcu+0xbb/0x120 [ 79.849051][ T6519] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 79.851102][ T6519] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 79.853536][ T6519] __tasklet_schedule_common+0x10d/0x190 [ 79.855909][ T6519] ppp_sync_receive+0x49a/0x700 [ 79.858023][ T6519] tty_ldisc_receive_buf+0x153/0x190 [ 79.859830][ T6519] tty_port_default_receive_buf+0x70/0xb0 [ 79.861799][ T6519] flush_to_ldisc+0x264/0x780 [ 79.863474][ T6519] process_one_work+0x9c5/0x1ba0 [ 79.865245][ T6519] worker_thread+0x6c8/0xf00 [ 79.866903][ T6519] kthread+0x2c1/0x3a0 [ 79.868782][ T6519] ret_from_fork+0x45/0x80 [ 79.870610][ T6519] ret_from_fork_asm+0x1a/0x30 [ 79.872261][ T6519] INITIAL USE at: [ 79.873533][ T6519] lock_acquire+0x1b1/0x560 [ 79.875672][ T6519] _raw_write_lock_bh+0x33/0x40 [ 79.877866][ T6519] ppp_disconnect_channel+0x25/0x340 [ 79.879817][ T6519] ppp_unregister_channel+0xb2/0x380 [ 79.881722][ T6519] pppox_unbind_sock+0x66/0xb0 [ 79.883568][ T6519] pppoe_release+0x163/0x470 [ 79.885401][ T6519] __sock_release+0xb0/0x270 [ 79.887453][ T6519] sock_close+0x1c/0x30 [ 79.889346][ T6519] __fput+0x3f6/0xb60 [ 79.891253][ T6519] task_work_run+0x14e/0x250 [ 79.893334][ T6519] syscall_exit_to_user_mode+0x27b/0x2a0 [ 79.895220][ T6519] do_syscall_64+0xda/0x250 [ 79.896988][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.899474][ T6519] INITIAL READ USE at: [ 79.900775][ T6519] lock_acquire+0x1b1/0x560 [ 79.902478][ T6519] _raw_read_lock_bh+0x3f/0x70 [ 79.904262][ T6519] ppp_input_error+0x5f/0x210 [ 79.906027][ T6519] ppp_sync_process+0x82/0x160 [ 79.907825][ T6519] tasklet_action_common+0x24c/0x3e0 [ 79.909759][ T6519] handle_softirqs+0x213/0x8f0 [ 79.911536][ T6519] irq_exit_rcu+0xbb/0x120 [ 79.913243][ T6519] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 79.915269][ T6519] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 79.917351][ T6519] __tasklet_schedule_common+0x10d/0x190 [ 79.919353][ T6519] ppp_sync_receive+0x49a/0x700 [ 79.921186][ T6519] tty_ldisc_receive_buf+0x153/0x190 [ 79.923154][ T6519] tty_port_default_receive_buf+0x70/0xb0 [ 79.925132][ T6519] flush_to_ldisc+0x264/0x780 [ 79.926893][ T6519] process_one_work+0x9c5/0x1ba0 [ 79.928713][ T6519] worker_thread+0x6c8/0xf00 [ 79.930495][ T6519] kthread+0x2c1/0x3a0 [ 79.932222][ T6519] ret_from_fork+0x45/0x80 [ 79.934017][ T6519] ret_from_fork_asm+0x1a/0x30 [ 79.935885][ T6519] } [ 79.936610][ T6519] ... key at: [] __key.10+0x0/0x40 [ 79.938588][ T6519] -> (&ppp->wlock){+...}-{2:2} { [ 79.939932][ T6519] HARDIRQ-ON-W at: [ 79.941013][ T6519] lock_acquire+0x1b1/0x560 [ 79.942694][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 79.944410][ T6519] ppp_get_stats64+0xcf/0x3a0 [ 79.946152][ T6519] dev_get_stats+0xae/0x9e0 [ 79.947805][ T6519] rtnl_fill_stats+0x48/0xa90 [ 79.949466][ T6519] rtnl_fill_ifinfo.constprop.0+0x1622/0x4b50 [ 79.951490][ T6519] rtmsg_ifinfo_build_skb+0x151/0x280 [ 79.953381][ T6519] rtmsg_ifinfo+0x9f/0x1a0 [ 79.955030][ T6519] register_netdevice+0x18b5/0x1e90 [ 79.956860][ T6519] ppp_dev_configure+0x9aa/0xc90 [ 79.958636][ T6519] ppp_ioctl+0x17eb/0x2590 [ 79.960339][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 79.962129][ T6519] do_syscall_64+0xcd/0x250 [ 79.963829][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.965886][ T6519] INITIAL USE at: [ 79.966894][ T6519] lock_acquire+0x1b1/0x560 [ 79.968589][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 79.970319][ T6519] ppp_get_stats64+0xcf/0x3a0 [ 79.971997][ T6519] dev_get_stats+0xae/0x9e0 [ 79.973640][ T6519] rtnl_fill_stats+0x48/0xa90 [ 79.975317][ T6519] rtnl_fill_ifinfo.constprop.0+0x1622/0x4b50 [ 79.977349][ T6519] rtmsg_ifinfo_build_skb+0x151/0x280 [ 79.979227][ T6519] rtmsg_ifinfo+0x9f/0x1a0 [ 79.980849][ T6519] register_netdevice+0x18b5/0x1e90 [ 79.982691][ T6519] ppp_dev_configure+0x9aa/0xc90 [ 79.984434][ T6519] ppp_ioctl+0x17eb/0x2590 [ 79.986061][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 79.987794][ T6519] do_syscall_64+0xcd/0x250 [ 79.989436][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.991434][ T6519] } [ 79.992135][ T6519] ... key at: [] __key.0+0x0/0x40 [ 79.994128][ T6519] ... acquired at: [ 79.995171][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 79.996517][ T6519] ppp_ioctl+0x192d/0x2590 [ 79.997778][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 79.999068][ T6519] do_syscall_64+0xcd/0x250 [ 80.000353][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.001990][ T6519] [ 80.002632][ T6519] -> (&ppp->rlock){+...}-{2:2} { [ 80.003954][ T6519] HARDIRQ-ON-W at: [ 80.004996][ T6519] lock_acquire+0x1b1/0x560 [ 80.006618][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.008298][ T6519] ppp_get_stats64+0x24/0x3a0 [ 80.010307][ T6519] dev_get_stats+0xae/0x9e0 [ 80.011919][ T6519] rtnl_fill_stats+0x48/0xa90 [ 80.013581][ T6519] rtnl_fill_ifinfo.constprop.0+0x1622/0x4b50 [ 80.015579][ T6519] rtmsg_ifinfo_build_skb+0x151/0x280 [ 80.017414][ T6519] rtmsg_ifinfo+0x9f/0x1a0 [ 80.019010][ T6519] register_netdevice+0x18b5/0x1e90 [ 80.020862][ T6519] ppp_dev_configure+0x9aa/0xc90 [ 80.022633][ T6519] ppp_ioctl+0x17eb/0x2590 [ 80.024241][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 80.025925][ T6519] do_syscall_64+0xcd/0x250 [ 80.027549][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.029529][ T6519] INITIAL USE at: [ 80.030565][ T6519] lock_acquire+0x1b1/0x560 [ 80.032169][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.033844][ T6519] ppp_get_stats64+0x24/0x3a0 [ 80.035487][ T6519] dev_get_stats+0xae/0x9e0 [ 80.037090][ T6519] rtnl_fill_stats+0x48/0xa90 [ 80.038748][ T6519] rtnl_fill_ifinfo.constprop.0+0x1622/0x4b50 [ 80.040750][ T6519] rtmsg_ifinfo_build_skb+0x151/0x280 [ 80.042577][ T6519] rtmsg_ifinfo+0x9f/0x1a0 [ 80.044166][ T6519] register_netdevice+0x18b5/0x1e90 [ 80.045944][ T6519] ppp_dev_configure+0x9aa/0xc90 [ 80.047649][ T6519] ppp_ioctl+0x17eb/0x2590 [ 80.049254][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 80.050929][ T6519] do_syscall_64+0xcd/0x250 [ 80.052534][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.054504][ T6519] } [ 80.055189][ T6519] ... key at: [] __key.1+0x0/0x40 [ 80.057039][ T6519] ... acquired at: [ 80.058061][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.059364][ T6519] ppp_ioctl+0x274/0x2590 [ 80.060563][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 80.061892][ T6519] do_syscall_64+0xcd/0x250 [ 80.063154][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.064770][ T6519] [ 80.065410][ T6519] [ 80.065410][ T6519] the dependencies between the lock to be acquired [ 80.065416][ T6519] and SOFTIRQ-READ-irq-unsafe lock: [ 80.069081][ T6519] -> (&pch->downl){+.+.}-{2:2} { [ 80.070414][ T6519] HARDIRQ-ON-W at: [ 80.071476][ T6519] lock_acquire+0x1b1/0x560 [ 80.073105][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.074803][ T6519] ppp_unregister_channel+0x6d/0x380 [ 80.076646][ T6519] pppox_unbind_sock+0x66/0xb0 [ 80.078337][ T6519] pppoe_release+0x163/0x470 [ 80.079986][ T6519] __sock_release+0xb0/0x270 [ 80.081608][ T6519] sock_close+0x1c/0x30 [ 80.083101][ T6519] __fput+0x3f6/0xb60 [ 80.084591][ T6519] task_work_run+0x14e/0x250 [ 80.086228][ T6519] syscall_exit_to_user_mode+0x27b/0x2a0 [ 80.088160][ T6519] do_syscall_64+0xda/0x250 [ 80.089792][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.091765][ T6519] SOFTIRQ-ON-W at: [ 80.092825][ T6519] lock_acquire+0x1b1/0x560 [ 80.094433][ T6519] _raw_spin_lock+0x2e/0x40 [ 80.096056][ T6519] ppp_input+0x104/0xbb0 [ 80.097621][ T6519] pppoe_rcv_core+0x22c/0x320 [ 80.099293][ T6519] __release_sock+0x35f/0x400 [ 80.100953][ T6519] release_sock+0x5a/0x220 [ 80.102562][ T6519] pppoe_sendmsg+0x5e6/0x770 [ 80.104223][ T6519] ____sys_sendmsg+0xaaf/0xc90 [ 80.105951][ T6519] ___sys_sendmsg+0x135/0x1e0 [ 80.107612][ T6519] __sys_sendmmsg+0x1a1/0x450 [ 80.109278][ T6519] __x64_sys_sendmmsg+0x9c/0x100 [ 80.111013][ T6519] do_syscall_64+0xcd/0x250 [ 80.112630][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.114611][ T6519] INITIAL USE at: [ 80.115644][ T6519] lock_acquire+0x1b1/0x560 [ 80.117239][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.118901][ T6519] ppp_unregister_channel+0x6d/0x380 [ 80.120676][ T6519] pppox_unbind_sock+0x66/0xb0 [ 80.122379][ T6519] pppoe_release+0x163/0x470 [ 80.123995][ T6519] __sock_release+0xb0/0x270 [ 80.125630][ T6519] sock_close+0x1c/0x30 [ 80.127123][ T6519] __fput+0x3f6/0xb60 [ 80.128567][ T6519] task_work_run+0x14e/0x250 [ 80.130212][ T6519] syscall_exit_to_user_mode+0x27b/0x2a0 [ 80.132094][ T6519] do_syscall_64+0xda/0x250 [ 80.133701][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.135649][ T6519] } [ 80.136323][ T6519] ... key at: [] __key.11+0x0/0x40 [ 80.138220][ T6519] ... acquired at: [ 80.139251][ T6519] lock_acquire+0x1b1/0x560 [ 80.140490][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.141813][ T6519] ppp_ioctl+0x1955/0x2590 [ 80.143031][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 80.144331][ T6519] do_syscall_64+0xcd/0x250 [ 80.145579][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.147196][ T6519] [ 80.147840][ T6519] [ 80.147840][ T6519] stack backtrace: [ 80.149401][ T6519] CPU: 2 UID: 0 PID: 6519 Comm: syz.0.390 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 80.152094][ T6519] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 80.154916][ T6519] Call Trace: [ 80.155808][ T6519] [ 80.156599][ T6519] dump_stack_lvl+0x116/0x1f0 [ 80.157871][ T6519] check_irq_usage+0xe41/0x14a0 [ 80.159186][ T6519] ? __pfx_check_irq_usage+0x10/0x10 [ 80.160584][ T6519] ? hlock_conflict+0x58/0x200 [ 80.161879][ T6519] ? __bfs+0x2fa/0x670 [ 80.162969][ T6519] ? __pfx_hlock_conflict+0x10/0x10 [ 80.164350][ T6519] ? lockdep_lock+0xc6/0x200 [ 80.165590][ T6519] ? __pfx_lockdep_lock+0x10/0x10 [ 80.166926][ T6519] ? __lock_acquire+0x2521/0x3ce0 [ 80.168270][ T6519] __lock_acquire+0x2521/0x3ce0 [ 80.169582][ T6519] ? __pfx___lock_acquire+0x10/0x10 [ 80.170990][ T6519] ? rcu_is_watching+0x12/0xc0 [ 80.172266][ T6519] ? trace_contention_end+0xea/0x140 [ 80.173679][ T6519] lock_acquire+0x1b1/0x560 [ 80.174892][ T6519] ? ppp_ioctl+0x1955/0x2590 [ 80.176129][ T6519] ? __pfx_lock_acquire+0x10/0x10 [ 80.177469][ T6519] ? __pfx_lock_release+0x10/0x10 [ 80.178825][ T6519] ? do_raw_spin_lock+0x12d/0x2c0 [ 80.180164][ T6519] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 80.181605][ T6519] ? __radix_tree_lookup+0x21f/0x2c0 [ 80.183005][ T6519] _raw_spin_lock_bh+0x33/0x40 [ 80.184272][ T6519] ? ppp_ioctl+0x1955/0x2590 [ 80.185513][ T6519] ppp_ioctl+0x1955/0x2590 [ 80.186704][ T6519] ? __pfx_ppp_ioctl+0x10/0x10 [ 80.187974][ T6519] ? selinux_file_ioctl+0x180/0x270 [ 80.189348][ T6519] ? selinux_file_ioctl+0xb4/0x270 [ 80.190729][ T6519] ? __pfx_ppp_ioctl+0x10/0x10 [ 80.192005][ T6519] __x64_sys_ioctl+0x18f/0x220 [ 80.193282][ T6519] do_syscall_64+0xcd/0x250 [ 80.194506][ T6519] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.196088][ T6519] RIP: 0033:0x7f37af77df39 [ 80.197246][ T6519] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.202298][ T6519] RSP: 002b:00007f37b05a5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 80.204488][ T6519] RAX: ffffffffffffffda RBX: 00007f37af935f80 RCX: 00007f37af77df39 [ 80.206599][ T6519] RDX: 0000000020000300 RSI: 000000004004743a RDI: 0000000000000005 [ 80.208672][ T6519] RBP: 00007f37af7f0216 R08: 0000000000000000 R09: 0000000000000000 [ 80.210746][ T6519] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 80.212819][ T6519] R13: 0000000000000000 R14: 00007f37af935f80 R15: 00007ffff4b72168 [ 80.214910][ T6519] [ 80.222527][ T40] audit: type=1400 audit(1727437589.579:393): avc: denied { write } for pid=4816 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 80.578203][ T1101] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.657469][ T1101] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.697893][ T1101] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.787642][ T1101] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.860149][ T1101] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.909084][ T1101] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.968343][ T1101] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.048519][ T1101] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.133006][ T1101] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.197818][ T1101] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.257079][ T1101] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.325217][ T1101] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.401259][ T1101] bridge_slave_1: left allmulticast mode [ 81.403140][ T1101] bridge_slave_1: left promiscuous mode [ 81.404678][ T1101] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.408043][ T1101] bridge_slave_0: left allmulticast mode [ 81.409817][ T1101] bridge_slave_0: left promiscuous mode [ 81.411799][ T1101] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.415601][ T1101] bridge_slave_1: left allmulticast mode [ 81.417507][ T1101] bridge_slave_1: left promiscuous mode [ 81.419518][ T1101] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.422971][ T1101] bridge_slave_0: left allmulticast mode [ 81.425355][ T1101] bridge_slave_0: left promiscuous mode [ 81.427462][ T1101] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.430134][ T1101] bridge_slave_1: left allmulticast mode [ 81.431619][ T1101] bridge_slave_1: left promiscuous mode [ 81.433172][ T1101] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.436609][ T1101] bridge_slave_0: left allmulticast mode [ 81.438517][ T1101] bridge_slave_0: left promiscuous mode [ 81.440441][ T1101] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.778483][ T1101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.781423][ T1101] bond0 (unregistering): Released all slaves [ 81.787034][ T1101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.790228][ T1101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.793232][ T1101] bond0 (unregistering): Released all slaves [ 81.799342][ T1101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.802419][ T1101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.805938][ T1101] bond0 (unregistering): Released all slaves [ 82.328951][ T1101] hsr_slave_0: left promiscuous mode [ 82.330761][ T1101] hsr_slave_1: left promiscuous mode [ 82.333072][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.336439][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.339359][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.342022][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.347586][ T1101] hsr_slave_0: left promiscuous mode [ 82.349855][ T1101] hsr_slave_1: left promiscuous mode [ 82.352078][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.356206][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.358488][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.362570][ T1101] hsr_slave_0: left promiscuous mode [ 82.364884][ T1101] hsr_slave_1: left promiscuous mode [ 82.366589][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.368541][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.370682][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.372694][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.377548][ T1101] veth1_macvtap: left promiscuous mode [ 82.379097][ T1101] veth0_macvtap: left promiscuous mode [ 82.380942][ T1101] veth1_vlan: left promiscuous mode [ 82.382515][ T1101] veth0_vlan: left promiscuous mode [ 82.384205][ T1101] veth1_macvtap: left promiscuous mode [ 82.385725][ T1101] veth0_macvtap: left promiscuous mode [ 82.387434][ T1101] veth1_vlan: left promiscuous mode [ 82.389361][ T1101] veth0_vlan: left promiscuous mode [ 82.391631][ T1101] veth1_macvtap: left promiscuous mode [ 82.393114][ T1101] veth0_macvtap: left promiscuous mode [ 82.394936][ T1101] veth1_vlan: left promiscuous mode [ 82.396390][ T1101] veth0_vlan: left promiscuous mode [ 82.633405][ T1101] team0 (unregistering): Port device team_slave_1 removed [ 82.668134][ T1101] team0 (unregistering): Port device team_slave_0 removed [ 82.927745][ T1101] team0 (unregistering): Port device team_slave_1 removed [ 82.957339][ T1101] team0 (unregistering): Port device team_slave_0 removed [ 83.234314][ T1101] team0 (unregistering): Port device team_slave_1 removed [ 83.242793][ T1101] team0 (unregistering): Port device team_slave_0 removed [ 84.330859][ T1101] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.377259][ T1101] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.466976][ T1101] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.516864][ T1101] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.574387][ T1101] macvlan1: left allmulticast mode [ 84.575841][ T1101] veth1_vlan: left allmulticast mode [ 84.577416][ T1101] macvlan1: left promiscuous mode [ 84.578931][ T1101] bridge0: port 3(macvlan1) entered disabled state [ 84.581616][ T1101] bridge_slave_1: left allmulticast mode [ 84.583124][ T1101] bridge_slave_1: left promiscuous mode [ 84.584774][ T1101] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.587552][ T1101] bridge_slave_0: left allmulticast mode [ 84.589055][ T1101] bridge_slave_0: left promiscuous mode [ 84.590624][ T1101] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.743166][ T1101] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.747032][ T1101] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.750070][ T1101] bond0 (unregistering): Released all slaves [ 84.992191][ T1101] hsr_slave_0: left promiscuous mode [ 84.993949][ T1101] hsr_slave_1: left promiscuous mode [ 84.996310][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.999445][ T1101] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.002137][ T1101] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.007113][ T1101] veth1_macvtap: left promiscuous mode [ 85.009134][ T1101] veth0_macvtap: left promiscuous mode [ 85.011197][ T1101] veth1_vlan: left promiscuous mode [ 85.013137][ T1101] veth0_vlan: left promiscuous mode [ 85.273040][ T1101] team0 (unregistering): Port device team_slave_1 removed [ 85.307624][ T1101] team0 (unregistering): Port device team_slave_0 removed VM DIAGNOSIS: 11:46:29 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffff88806a644ec0 RCX=ffffffff8169fa09 RDX=0000000000000000 RSI=ffffffff8bd19660 RDI=0000000000000000 RBP=ffff88807ffd7c80 RSP=ffffc90003316fc0 R8 =0000000000000000 R9 =fffffbfff20be189 R10=ffffffff905f0c4f R11=ffffc90003317260 R12=ffffc90003317240 R13=0000000000000070 R14=dffffc0000000000 R15=0000000000000003 RIP=ffffffff8b2253a6 RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f4f3d03f6c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020550000 CR3=0000000040b00000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffff4b72500 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f103a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f1047 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f1041 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f1055 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f10db ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f11b9 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff81c58711 RDX=ffff88802773a440 RSI=ffffffff81c5872b RDI=0000000000000007 RBP=ffffea0000d8bec0 RSP=ffffc90003e977c8 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=ffffea0000d8bec0 RIP=ffffffff818cf201 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f4a4e267d60 CR3=000000000df7c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=000000000000000f Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4a4d70a6a3 00007f4a4d70a6a3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffed20d5250 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555582c24328 0000555582c24320 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555582c164a8 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555582c1e098 0000555582c1ddd0 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555582c265e8 0000555582c265e0 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000034323335 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f7665642f01ffff ffffffffffffed08 0180030380041880 a3d0fc0800010000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100080000080002 10001f8004010000 0408060a0132b220 10001f9003787284 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 e1defa302db515fd 6115d1f53420081a 80031a80041f8003 0c80040880a3d0f4 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0800010000060806 06011cb20008000c 80030680040880a3 d0f0080001000006 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0806060113860004 0000080001800401 c7080008062eac00 7070702f7665642f ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=000000000000002d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85098265 RDI=ffffffff9aad2b80 RBP=ffffffff9aad2b40 RSP=ffffc900040c7470 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=2d2d2d2d2d2d2d2d R12=0000000000000000 R13=000000000000002d R14=ffffffff85098200 R15=0000000000000000 RIP=ffffffff8509828f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f37b05a56c0 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b3150fff8 CR3=000000004d384000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f103a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f1047 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f1041 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f1055 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f10db ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af7f11b9 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af90a488 00007f37af90a480 00007f37af90a478 00007f37af90a450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37b046d100 00007f37af90a440 00007f37af90a458 00007f37af90a4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f37af90a498 00007f37af90a490 00007f37af90a488 00007f37af90a480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000d943c RBX=0000000000000003 RCX=ffffffff8b1fda69 RDX=ffffed100d527026 RSI=ffffffff8bd19660 RDI=ffffffff8163f01c RBP=ffffed1003b5b488 RSP=ffffc900001a7e08 R8 =0000000000000000 R9 =ffffed100d527025 R10=ffff88806a93812b R11=0000000000000000 R12=0000000000000003 R13=ffff88801dada440 R14=ffffffff905f0c48 R15=0000000000000000 RIP=ffffffff8b1fee4f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ffe6ebfbb80 CR3=000000005262e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff8100a0b3 ffffffff8100a0b3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff8100a0b3 ffffffff8100a0b3 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff8100a0b3 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45e9f103a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45e9f1047 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45e9f1041 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45e9f1055 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45e9f10db ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45e9f11b9 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45f66d100 00007fa45eb0a440 00007fa400040008 0000000f0010000c ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa45eb0a498 00007fa45eb0a490 00007fa45eb0a488 00007fa45eb0a480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000