last executing test programs: 3m9.390373385s ago: executing program 2 (id=7748): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3006, 0x41d0}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0xc000}, 0x40) 3m9.385833112s ago: executing program 2 (id=7750): r0 = syz_open_dev$vim2m(&(0x7f00000002c0), 0x2000000f5, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000400)={0xa00965, 0x2}) 3m9.317888502s ago: executing program 2 (id=7753): unshare(0x2a020480) unshare(0x2c000000) 3m9.243080264s ago: executing program 2 (id=7755): r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f00000009c0)) 3m9.242682965s ago: executing program 2 (id=7758): r0 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x8, 0x0, 0x1}}) 3m9.172293258s ago: executing program 2 (id=7762): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000d00)={0x3, 0x3, "3451b7", 0x5, 0x9}) 2m53.138013123s ago: executing program 32 (id=7762): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000d00)={0x3, 0x3, "3451b7", 0x5, 0x9}) 2m40.64747117s ago: executing program 4 (id=9082): r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, 0x0) 2m40.614605859s ago: executing program 4 (id=9084): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000006800010002000000fcffff7f00000000000000000c0002000200000004000000ad6609a14130482fa7e49fd42b3b1de77520e29b6680053285046b86fb79ca249b1365aaabf3e17a9d5a3d6e8089d30e2f350da705db0899f97cd99ed3ba3d8843faaf77184e63e8ff8cf2f7939ce9ff0df08f9a7be76099664bf99aac54e56709ee7a53340a94aba578ae3111b9aabcb53ff2f46d"], 0x24}, 0x1, 0x0, 0x0, 0x24048004}, 0x4000) 2m40.542862009s ago: executing program 4 (id=9085): r0 = socket$inet(0x2, 0x1, 0x100) setsockopt$sock_int(r0, 0x1, 0x48, &(0x7f0000000040)=0x3, 0x4) listen(r0, 0x7) 2m40.542376635s ago: executing program 4 (id=9087): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='.\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x45110, 0x0) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)={[{@gid}]}) 2m40.474714573s ago: executing program 4 (id=9089): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001d00000020000180140002006e657464657673696d30000000000000080003"], 0x34}}, 0x0) 2m40.062408388s ago: executing program 4 (id=9105): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 2m39.973544707s ago: executing program 33 (id=9105): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x1006) 2m33.026919956s ago: executing program 3 (id=9279): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 2m32.958074474s ago: executing program 3 (id=9281): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000980)=@ipv6_getaddr={0x20, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_TARGET_NETNSID={0x8}]}, 0x20}}, 0x0) 2m32.957902137s ago: executing program 3 (id=9283): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r0}, 0x18) openat$cdrom(0xffffffffffffff9c, &(0x7f0000000240), 0x2c80, 0x0) 2m32.908217228s ago: executing program 3 (id=9286): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4048aec9, &(0x7f0000001480)={0x2, 0x0, @ioapic={0xf000, 0x5, 0xc, 0x1, 0x0, [{0x10, 0x10, 0x81, '\x00', 0x5}, {0x5, 0x4, 0x5, '\x00', 0xc6}, {0x8, 0x1, 0xff, '\x00', 0x5}, {0xfa, 0x0, 0x8, '\x00', 0x91}, {0x2, 0x0, 0x1, '\x00', 0x8}, {0xc1, 0x5, 0x7, '\x00', 0xf1}, {0xff, 0x6, 0x3, '\x00', 0x4}, {0x2, 0x5, 0x96, '\x00', 0xb}, {0x1, 0x80, 0x7, '\x00', 0x7}, {0x8, 0x9b, 0x2, '\x00', 0x4}, {0xe5, 0x0, 0x5, '\x00', 0x9}, {0xe2, 0xd, 0x83, '\x00', 0x7}, {0x1, 0x8, 0x36, '\x00', 0x7}, {0x6, 0x9, 0x5, '\x00', 0x9}, {0x4, 0x8, 0x0, '\x00', 0xe0}, {0xe, 0x3, 0x9, '\x00', 0x8d}, {0xff, 0x8, 0x7, '\x00', 0x8}, {0xff, 0x9, 0x2, '\x00', 0xa0}, {0x4, 0xb2, 0x1, '\x00', 0xa}, {0x5, 0xff, 0x4, '\x00', 0x4}, {0x3, 0x80, 0x0, '\x00', 0x9}, {0x4, 0x6, 0x6, '\x00', 0x7}, {0xd0, 0x9, 0x3, '\x00', 0x1}, {0x9, 0xa, 0x7, '\x00', 0xf9}]}}) 2m32.778967963s ago: executing program 3 (id=9291): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) fstat(r0, &(0x7f0000000300)) 2m32.778819584s ago: executing program 3 (id=9292): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r1, 0x4068aea3, &(0x7f00000007c0)) 2m16.689556803s ago: executing program 34 (id=9292): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE(r1, 0x4068aea3, &(0x7f00000007c0)) 1m56.632502146s ago: executing program 1 (id=10448): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000000000001850000002c00000095000000000000004495e980d4ab43a654dbda1289491fde9751ca443daaa97c18e213"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x801, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x42004}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 1m56.625945004s ago: executing program 1 (id=10450): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x4008038, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 1m56.508218816s ago: executing program 1 (id=10455): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@x}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m56.472696125s ago: executing program 1 (id=10456): r0 = syz_open_dev$media(&(0x7f0000001a80), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000300)={0x80000000, 0x0, &(0x7f0000000380)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r0, 0xc1007c01, &(0x7f00000000c0)={r1}) 1m56.400810852s ago: executing program 1 (id=10458): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 1m56.400504925s ago: executing program 1 (id=10459): r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x2000a54, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x4, 0x1, 0x4, 0x0, 0x800000, {}, {0x0, 0x0, 0x0, 0x0, 0xfc, 0xff, "e6dd3c3d"}, 0xb20f, 0x1, {0x0}}) 1m40.322574509s ago: executing program 35 (id=10459): r0 = syz_open_dev$vim2m(&(0x7f0000000240), 0x2000a54, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x4, 0x1, 0x4, 0x0, 0x800000, {}, {0x0, 0x0, 0x0, 0x0, 0xfc, 0xff, "e6dd3c3d"}, 0xb20f, 0x1, {0x0}}) 38.198199118s ago: executing program 6 (id=12774): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="04", 0x1) 38.137587521s ago: executing program 6 (id=12775): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) write$dsp(r0, &(0x7f00000001c0)="e35e98", 0x3) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r0, 0x0) close(r0) 37.551220976s ago: executing program 6 (id=12809): mlockall(0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, 0x44, 0x107, 0xfffffffc, 0x0, {0x1, 0x7c}, [@typed={0x8, 0x1, 0x0, 0x0, @pid=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) 36.933252635s ago: executing program 6 (id=12829): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x1fd6b38443af8512}, {0xffff, 0xffff}, {0x0, 0x2}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_RAW={0x8, 0xc, 0x1}]}}]}, 0x3c}}, 0x4) 36.868075925s ago: executing program 6 (id=12831): r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x83) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0xf0, 0x32, 0x205, 0x70bd2d, 0x25dfdbfc, {}, [{0xc9}]}, 0xf0}, 0x1, 0x0, 0x0, 0x85}, 0x8000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086602, &(0x7f0000000000)) fstat(r0, &(0x7f0000000340)) 36.863162969s ago: executing program 6 (id=12834): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1], 0x7) 19.260939153s ago: executing program 36 (id=12834): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040), 0x6) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=r1], 0x7) 820.516953ms ago: executing program 5 (id=13930): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='freezer.self_freezing\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000240)=""/140, 0x8c}], 0x1, 0x0, 0x0) 816.952389ms ago: executing program 5 (id=13933): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0xfffffffc}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x130}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "d103"}]}]}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xac}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) close(0x3) 747.916672ms ago: executing program 5 (id=13939): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='clear_refs\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) madvise(&(0x7f00000fa000/0x3000)=nil, 0x3000, 0x17) 481.93929ms ago: executing program 5 (id=13954): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000001200)={0x18, 0xef9, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000007, 0x12, r1, 0x100000000) 481.41976ms ago: executing program 5 (id=13956): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8001}, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000740)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb080045000024000040020011"], 0x0) syz_emit_ethernet(0x32, &(0x7f0000000180)={@random="e904a200", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2, 0x1, 0x1, 0x4}}}}}}}, 0x0) 413.712419ms ago: executing program 5 (id=13962): timer_create(0x3, 0x0, &(0x7f0000000080)=0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000000c0)=[{0x16}]}) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_delete(r0) 224.454979ms ago: executing program 8 (id=13969): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x1, 0xfffffffc, 0x0, {{@in=@local, @in6=@local, 0x4e22, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x60}, {0x0, 0x1000000000000401, 0xfffffffffffffffe, 0x40000000, 0x0, 0x1a, 0x1, 0xfffffffffffffffe}, {0x7a, 0x5, 0x0, 0x101}, 0x8, 0x0, 0x1, 0x1, 0x3}}, 0xb8}}, 0x8044) sendto$inet6(r0, &(0x7f00000000c0)="02", 0x1, 0x51, &(0x7f0000000080)={0xa, 0x4e20, 0x1, @local, 0x9}, 0x1c) 224.055122ms ago: executing program 8 (id=13973): r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x170, 0x24, 0xd0f, 0x70bd2b, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0xa}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x140, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "52087def75c736f85cc7d27338360e8cb966058f66908611a2da3e15d87ea4bbea3d646bddcbf88d74a8f9e560e73cc92e50a1e1eb696bc28149a6f97bca767db6d5a2e4a0ce4e1f337f52af8d065ab3903bf929f30662e91d6466b050411964902e6bfd3d89271fd28b48677d5cf2caefd8a40abbe65daabf39f028156294855a66954d2349461e5b3fdf380433eb7182203d89bd1637c99109d611ac6ddd1f8bd70df15be1196d73cf82360c81beb73bd89d4e22511b72fa9373f5ff75156b83de4ba43f4325cb81ad4e1ebabd12279a1c2cb16d9b64ac46472168b729780d5697663cde109a2ea16079fdfb016066bd7f663500"}, @TCA_GRED_PARMS={0x38, 0x1, {0x1, 0x6, 0x37, 0xa, 0x80000001, 0xb, 0x6, 0xffffffff, 0x2, 0x0, 0x14, 0x9, 0x8, 0x6, 0x8bc, 0x6}}]}}]}, 0x170}}, 0x0) 223.734826ms ago: executing program 7 (id=13975): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x0) mkdir(&(0x7f0000000380)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 199.51645ms ago: executing program 7 (id=13976): unshare(0x22020600) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 194.090442ms ago: executing program 8 (id=13978): r0 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0xaf1f, 0x80, 0x44, 0x1a8}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f8, 0x0, 0x0, 0x0, 0x0) 106.177625ms ago: executing program 0 (id=13979): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r2, @ANYBLOB="0800a000ee09000008009f000d000000080026006c09"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 105.948022ms ago: executing program 7 (id=13980): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000001c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[r1], 0x1, 0x80000}) 105.877163ms ago: executing program 0 (id=13981): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88c42, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_pidfd_open(r1, 0x0) pidfd_getfd(r2, r0, 0x0) 105.82143ms ago: executing program 7 (id=13982): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) setsockopt$inet_mtu(r2, 0x111, 0xa, &(0x7f0000000000), 0x4) 105.73925ms ago: executing program 8 (id=13983): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2, 0x0, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) 105.687083ms ago: executing program 7 (id=13984): mkdir(&(0x7f0000000100)='./file0\x00', 0x1bd) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',privport,access=', @ANYRESDEC]) 52.910528ms ago: executing program 0 (id=13985): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001640)={0x11, 0x19, &(0x7f0000001740)=ANY=[@ANYBLOB="180800000600000000000000000000008510"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x1}, 0x94) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x2001, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x18, &(0x7f0000001840)=ANY=[@ANYBLOB="180000009a010000000000000500000018110000d5903d0fe25ee49d69c127a073c160a2e47ba3c3e5dd5f4ef66aede2387e24f6a5867909d956a80475a81b48eb04a23fd18dec90db36f40eebdcd557a2323c2f6312963b330c7b2b762675577d309b6e97d5c60c2e7909bd1126fd0d8067883f546b874a3def588f8141dd1f7b18446fcef0f36c55ee16878fe632cb3ac4fab8b89cbc7caabe65831a1bedf5ee7f49416e9c2601b720b77b977da661a230b65c1782240b463b9e4aa74f783504234fd4da8e69fc24dcbfe03362320b4b1ab91d5cfa7b694fe192785f68592068", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x71, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000280)={0x2, 0x8, 0x472, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x1, 0xffffffffffffffff], &(0x7f0000001700)=[{0x4, 0x3, 0x5, 0x3}], 0x10, 0xb}, 0xe4) 51.924685ms ago: executing program 0 (id=13986): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) 50.724079ms ago: executing program 8 (id=13993): r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @private=0xa010501, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback, 0x0, 0x0, 'lblcr\x00', 0x0, 0x0, 0xfffffffc}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 2.211591ms ago: executing program 0 (id=13987): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@gettaction={0x3c, 0x32, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40090) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000010000304000000000000000000000400", @ANYRES32=r1, @ANYBLOB="60bc010004a701003c00128009000100626f6e6400"], 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x4000044) 1.854045ms ago: executing program 8 (id=13988): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/65, 0x328000, 0x800}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) 1.729017ms ago: executing program 7 (id=13989): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) read$FUSE(r2, 0x0, 0x0) 0s ago: executing program 0 (id=13990): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): do_id[30046]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 264.677895][T30065] netlink: 'syz.6.11405': attribute type 1 has an invalid length. [ 264.681297][T30065] netlink: 212 bytes leftover after parsing attributes in process `syz.6.11405'. [ 264.686391][T30065] netlink: 'syz.6.11405': attribute type 1 has an invalid length. [ 264.859435][T30084] netlink: 120 bytes leftover after parsing attributes in process `syz.0.11411'. [ 265.248118][T30119] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11424'. [ 265.252076][T30119] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11424'. [ 265.285809][T30123] MTD: Attempt to mount non-MTD device "/dev/nullb0" [ 265.291371][T30123] cramfs: wrong magic [ 265.318562][ T10] usb 10-1: USB disconnect, device number 5 [ 265.386117][T30131] macvlan2: entered promiscuous mode [ 265.387914][T30131] macvlan2: entered allmulticast mode [ 265.402507][ T6291] Bluetooth: hci1: command 0x0405 tx timeout [ 265.519434][T30146] program syz.0.11433 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 265.664281][T30161] SELinux: security policydb version 17 (MLS) not backwards compatible [ 265.667086][T30161] SELinux: failed to load policy [ 265.723463][T30167] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11439'. [ 265.954767][ T6291] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 265.960462][ T6291] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 265.971497][ T6291] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 265.977284][ T6291] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 265.980693][ T6291] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 265.999908][T30184] Failed to initialize the IGMP autojoin socket (err -2) [ 266.827103][T30306] Bluetooth: MGMT ver 1.23 [ 266.975359][T30327] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(4) [ 266.978022][T30327] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 266.981178][T30327] vhci_hcd vhci_hcd.0: Device attached [ 266.993168][T30330] vhci_hcd: connection closed [ 266.993968][T24833] vhci_hcd: stop threads [ 266.997708][T24833] vhci_hcd: release socket [ 266.999620][T24833] vhci_hcd: disconnect device [ 267.063982][T30341] netlink: 28 bytes leftover after parsing attributes in process `syz.6.11500'. [ 267.070076][T30341] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11500'. [ 267.245649][T30184] netdevsim netdevsim7 netdevsim0: renamed from eth18 [ 267.253155][T30184] netdevsim netdevsim7 netdevsim1: renamed from eth19 [ 267.264955][T30184] netdevsim netdevsim7 netdevsim2: renamed from eth20 [ 267.271779][T30184] netdevsim netdevsim7 netdevsim3: renamed from eth21 [ 267.339903][ T40] kauditd_printk_skb: 231 callbacks suppressed [ 267.339915][ T40] audit: type=1400 audit(253.908:98268): avc: denied { module_request } for pid=30184 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 267.351834][ T40] audit: type=1400 audit(253.918:98269): avc: denied { create } for pid=30363 comm="syz.6.11506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.358560][ T40] audit: type=1400 audit(253.918:98270): avc: denied { setopt } for pid=30363 comm="syz.6.11506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.364523][ T40] audit: type=1400 audit(253.918:98271): avc: denied { write } for pid=30363 comm="syz.6.11506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 267.373674][ T40] audit: type=1400 audit(253.918:98272): avc: denied { read } for pid=5683 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 267.382152][ T40] audit: type=1400 audit(253.927:98273): avc: denied { sys_module } for pid=30184 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 267.414070][ T40] audit: type=1400 audit(253.974:98274): avc: denied { create } for pid=30370 comm="syz.6.11507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 267.417509][T30371] tipc: Started in network mode [ 267.421293][ T40] audit: type=1400 audit(253.974:98275): avc: denied { write } for pid=30370 comm="syz.6.11507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 267.422451][T30371] tipc: Node identity c, cluster identity 4711 [ 267.428126][ T40] audit: type=1400 audit(253.974:98276): avc: denied { read } for pid=30370 comm="syz.6.11507" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 267.430195][T30371] tipc: Node number set to 12 [ 267.493032][ T40] audit: type=1400 audit(254.049:98277): avc: denied { read } for pid=30380 comm="syz.6.11509" dev="nsfs" ino=4026532945 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 267.601620][T30184] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 267.608372][T30184] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 267.615648][T30184] wireguard: wg0: Could not create IPv4 socket [ 267.618582][T30184] wireguard: wg1: Could not create IPv4 socket [ 267.624884][T30184] wireguard: wg2: Could not create IPv4 socket [ 267.640769][T30402] program syz.0.11515 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.514010][T30484] program syz.0.11538 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 268.696332][T30508] IPVS: Scheduler module ip_vs_sip not found [ 268.742656][T30519] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 269.169535][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 269.319550][ T6353] hid-generic 000C:0007:000C.0006: hidraw1: HID v14.24 Device [syz1] on syz0 [ 269.364711][T30602] fido_id[30602]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 269.710011][T30627] openvswitch: netlink: IPv4 frag type 36 is out of range max 2 [ 269.860768][T30646] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 270.315648][T30701] netlink: 'syz.5.11617': attribute type 1 has an invalid length. [ 270.319099][T30701] netlink: 236 bytes leftover after parsing attributes in process `syz.5.11617'. [ 270.633187][T30729] netlink: 152 bytes leftover after parsing attributes in process `syz.5.11630'. [ 271.840791][T30839] netlink: 48 bytes leftover after parsing attributes in process `syz.5.11685'. [ 272.121417][T30854] rdma_op ffff888056c931f0 conn xmit_rdma 0000000000000000 [ 272.276683][T30866] netlink: 'syz.5.11698': attribute type 142 has an invalid length. [ 272.344926][T30870] comedi comedi3: 8255: I/O port conflict (0x5,4) [ 272.347509][T30870] comedi comedi3: 8255: I/O port conflict (0x10000,4) [ 272.393779][T30875] tipc: Enabling of bearer rejected, failed to enable media [ 272.679602][ T1474] usb 10-1: new high-speed USB device number 6 using dummy_hcd [ 272.840018][ T1474] usb 10-1: Using ep0 maxpacket: 32 [ 272.843929][ T1474] usb 10-1: config 0 has an invalid interface number: 1 but max is 0 [ 272.847159][ T1474] usb 10-1: config 0 has no interface number 0 [ 272.853472][ T1474] usb 10-1: New USB device found, idVendor=8086, idProduct=9500, bcdDevice=b6.d8 [ 272.856976][ T1474] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.860252][ T1474] usb 10-1: Product: syz [ 272.862205][ T1474] usb 10-1: Manufacturer: syz [ 272.864181][ T1474] usb 10-1: SerialNumber: syz [ 272.872822][ T1474] usb 10-1: config 0 descriptor?? [ 272.877502][ T1474] usb 10-1: dvb_usb_v2: found a 'Intel CE9500 reference design' in warm state [ 272.881140][ T1474] usb 10-1: selecting invalid altsetting 1 [ 272.884022][ T1474] usb 10-1: dvb_usb_ce6230: usb_set_interface() failed=-22 [ 272.892274][ T1474] usb 10-1: dvb_usb_v2: will pass the complete MPEG2 transport stream to the software demuxer [ 272.897417][ T1474] dvbdev: DVB: registering new adapter (Intel CE9500 reference design) [ 272.901000][ T1474] usb 10-1: media controller created [ 272.917501][ T1474] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 273.130093][T30901] openvswitch: netlink: Key type 30 is not supported [ 274.037892][ T1474] usb 10-1: dvb_usb_ce6230: usb_control_msg() failed=-110 [ 274.042465][ T1474] zl10353_read_register: readreg error (reg=127, ret==-110) [ 274.070973][T30879] usb 10-1: dvb_usb_ce6230: usb_control_msg() failed=-32 [ 274.077960][ T1474] usb 10-1: USB disconnect, device number 6 [ 274.237097][ T40] kauditd_printk_skb: 210 callbacks suppressed [ 274.237117][ T40] audit: type=1400 audit(260.353:98488): avc: denied { execute } for pid=30912 comm="syz-executor" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 274.247648][ T40] audit: type=1400 audit(260.363:98489): avc: denied { execute_no_trans } for pid=30912 comm="syz-executor" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 274.257229][ T40] audit: type=1400 audit(260.372:98490): avc: denied { execmem } for pid=30912 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 274.257547][T30914] netlink: 212388 bytes leftover after parsing attributes in process `syz.6.11720'. [ 274.268246][T30914] openvswitch: netlink: Message has 5 unknown bytes. [ 274.395728][T30920] atomic_op ffff8880376ad198 conn xmit_atomic 0000000000000000 [ 274.428132][ T40] audit: type=1400 audit(260.531:98491): avc: denied { read write } for pid=30923 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 274.436358][ T63] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 274.438519][ T40] audit: type=1400 audit(260.531:98492): avc: denied { open } for pid=30923 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 274.449451][ T63] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 274.450377][ T40] audit: type=1400 audit(260.531:98493): avc: denied { ioctl } for pid=30923 comm="syz-executor" path="socket:[98617]" dev="sockfs" ino=98617 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 274.458267][ T63] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 274.467921][ T63] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 274.472043][ T63] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 274.478783][ T40] audit: type=1400 audit(260.587:98494): avc: denied { mounton } for pid=30923 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 274.495466][T30923] Failed to initialize the IGMP autojoin socket (err -2) [ 274.538828][ T40] audit: type=1400 audit(260.634:98495): avc: denied { module_request } for pid=30929 comm="syz.6.11727" kmod="crypto-cmac(aes-generic)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 274.595531][ T40] audit: type=1400 audit(260.690:98496): avc: denied { setopt } for pid=30929 comm="syz.6.11727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 274.629206][ T40] audit: type=1400 audit(260.727:98497): avc: denied { read write } for pid=30937 comm="syz.6.11728" name="video1" dev="devtmpfs" ino=956 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 274.702239][T30944] netlink: 16 bytes leftover after parsing attributes in process `syz.5.11731'. [ 274.721843][T30946] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11732'. [ 275.217757][T30923] netdevsim netdevsim7 netdevsim0: renamed from eth18 [ 275.224426][T30923] netdevsim netdevsim7 netdevsim1: renamed from eth19 [ 275.232903][T30923] netdevsim netdevsim7 netdevsim2: renamed from eth20 [ 275.241886][T30923] netdevsim netdevsim7 netdevsim3: renamed from eth21 [ 275.299633][T30994] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11755'. [ 275.334438][T30999] netlink: 52 bytes leftover after parsing attributes in process `syz.5.11757'. [ 275.396119][T31011] Invalid logical block size (-5) [ 275.510269][T30923] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 275.519720][T30923] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 275.528248][T30923] wireguard: wg0: Could not create IPv4 socket [ 275.532137][T30923] wireguard: wg1: Could not create IPv4 socket [ 275.538005][T30923] wireguard: wg2: Could not create IPv4 socket [ 275.992121][T31061] ptrace attach of "/syz-executor exec"[24710] was attempted by " b\x0aøÿ\x0c !¿¡ \x07 øÿÿÿ·  ½ … Ð · • ?ºj}6Ù±ŽØ¢âÄž€ ¦ôàä©Dl¢µñÌ\x0ašö˜9: óˆœ$ªVñQ™úÐ\x09dÂ'ÉZ ·„bWðzr‘„QëÜôÎ÷ù``Vþ\x5c4fL\x0aù6\x0az^k`q0ÈŸ [ 276.055796][T31066] netlink: 'syz.5.11785': attribute type 1 has an invalid length. [ 276.087078][T31066] netlink: 'syz.5.11785': attribute type 2 has an invalid length. [ 276.089291][T31066] netlink: 1172 bytes leftover after parsing attributes in process `syz.5.11785'. [ 276.096264][T31068] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11786'. [ 276.174563][T31076] program syz.0.11790 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 276.234862][T31085] netlink: 'syz.0.11793': attribute type 2 has an invalid length. [ 276.237307][T31085] netlink: 68 bytes leftover after parsing attributes in process `syz.0.11793'. [ 276.267515][T31090] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11794'. [ 276.270456][T31090] openvswitch: netlink: nsh attribute has unmatched MD type 0. [ 276.275369][T31090] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 276.306084][T31094] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 276.362170][T31099] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11799'. [ 276.573378][T31123] program syz.5.11811 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 276.724834][T31132] program syz.6.11815 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 276.729272][T31134] comedi: valid board names for 8255 driver are: [ 276.731355][T31134] 8255 [ 276.732264][T31134] comedi: valid board names for vmk80xx driver are: [ 276.734361][T31134] vmk80xx [ 276.735477][T31134] comedi: valid board names for usbduxsigma driver are: [ 276.737725][T31134] usbduxsigma [ 276.738852][T31134] comedi: valid board names for usbduxfast driver are: [ 276.741121][T31134] usbduxfast [ 276.743340][T31134] comedi: valid board names for usbdux driver are: [ 276.745373][T31134] usbdux [ 276.746415][T31134] comedi: valid board names for ni6501 driver are: [ 276.748590][T31134] ni6501 [ 276.749574][T31134] comedi: valid board names for dt9812 driver are: [ 276.751896][T31134] dt9812 [ 276.752929][T31134] comedi: valid board names for ni_labpc_cs driver are: [ 276.755132][T31134] ni_labpc_cs [ 276.756247][T31134] comedi: valid board names for ni_daq_700 driver are: [ 276.758485][T31134] ni_daq_700 [ 276.759668][T31134] comedi: valid board names for labpc_pci driver are: [ 276.761845][T31134] labpc_pci [ 276.762989][T31134] comedi: valid board names for adl_pci9118 driver are: [ 276.765538][T31134] pci9118dg [ 276.766655][T31134] pci9118hg [ 276.767822][T31134] pci9118hr [ 276.768900][T31134] comedi: valid board names for 8255_pci driver are: [ 276.771117][T31134] 8255_pci [ 276.772171][T31134] comedi: valid board names for s526 driver are: [ 276.774378][T31134] s526 [ 276.775317][T31134] comedi: valid board names for multiq3 driver are: [ 276.777586][T31134] multiq3 [ 276.778574][T31134] comedi: valid board names for pcmuio driver are: [ 276.780600][T31134] pcmuio48 [ 276.781659][T31134] pcmuio96 [ 276.782770][T31134] comedi: valid board names for pcmmio driver are: [ 276.784871][T31134] pcmmio [ 276.785918][T31134] comedi: valid board names for pcmda12 driver are: [ 276.788027][T31134] pcmda12 [ 276.789043][T31134] comedi: valid board names for pcmad driver are: [ 276.791041][T31134] pcmad12 [ 276.792037][T31134] pcmad16 [ 276.793071][T31134] comedi: valid board names for ni_labpc driver are: [ 276.795239][T31134] lab-pc-1200 [ 276.796861][T31134] lab-pc-1200ai [ 276.798032][T31134] lab-pc+ [ 276.799061][T31134] comedi: valid board names for atmio16 driver are: [ 276.801111][T31134] atmio16 [ 276.802105][T31134] atmio16d [ 276.803154][T31134] comedi: valid board names for ni_at_ao driver are: [ 276.805279][T31134] at-ao-6 [ 276.806402][T31134] at-ao-10 [ 276.807526][T31134] comedi: valid board names for ni_at_a2150 driver are: [ 276.809686][T31134] ni_at_a2150 [ 276.811005][T31134] comedi: valid board names for adq12b driver are: [ 276.813046][T31134] adq12b [ 276.814010][T31134] comedi: valid board names for mpc624 driver are: [ 276.816096][T31134] mpc624 [ 276.817232][T31134] comedi: valid board names for c6xdigio driver are: [ 276.819429][T31134] c6xdigio [ 276.820448][T31134] comedi: valid board names for aio_iiro_16 driver are: [ 276.822612][T31134] aio_iiro_16 [ 276.823713][T31134] comedi: valid board names for aio_aio12_8 driver are: [ 276.825835][T31134] aio_aio12_8 [ 276.826927][T31134] aio_ai12_8 [ 276.828108][T31134] aio_ao12_4 [ 276.829173][T31134] comedi: valid board names for fl512 driver are: [ 276.831261][T31134] fl512 [ 276.832389][T31134] comedi: valid board names for dmm32at driver are: [ 276.834651][T31134] dmm32at [ 276.835675][T31134] comedi: valid board names for dt282x driver are: [ 276.837766][T31134] dt2821 [ 276.838939][T31134] dt2821-f [ 276.839978][T31134] dt2821-g [ 276.841003][T31134] dt2823 [ 276.842015][T31134] dt2824-pgh [ 276.843090][T31134] dt2824-pgl [ 276.844184][T31134] dt2825 [ 276.845134][T31134] dt2827 [ 276.846094][T31134] dt2828 [ 276.847164][T31134] dt2829 [ 276.848165][T31134] dt21-ez [ 276.849246][T31134] dt23-ez [ 276.850318][T31134] dt24-ez [ 276.851329][T31134] dt24-ez-pgl [ 276.852426][T31134] comedi: valid board names for dt2817 driver are: [ 276.854496][T31134] dt2817 [ 276.855451][T31134] comedi: valid board names for dt2815 driver are: [ 276.857489][T31134] dt2815 [ 276.858442][T31134] comedi: valid board names for dt2814 driver are: [ 276.860582][T31134] dt2814 [ 276.861572][T31134] comedi: valid board names for dt2811 driver are: [ 276.863651][T31134] dt2811-pgh [ 276.864712][T31134] dt2811-pgl [ 276.865853][T31134] comedi: valid board names for dt2801 driver are: [ 276.867911][T31134] dt2801 [ 276.868931][T31134] comedi: valid board names for das6402 driver are: [ 276.871071][T31134] das6402-12 [ 276.872147][T31134] das6402-16 [ 276.873211][T31134] comedi: valid board names for das1800 driver are: [ 276.875267][T31134] das-1701st [ 276.876346][T31134] das-1701st-da [ 276.877555][T31134] das-1702st [ 276.878623][T31134] das-1702st-da [ 276.879800][T31134] das-1702hr [ 276.880896][T31134] das-1702hr-da [ 276.882155][T31134] das-1701ao [ 276.883290][T31134] das-1702ao [ 276.884371][T31134] das-1801st [ 276.885450][T31134] das-1801st-da [ 276.886580][T31134] das-1802st [ 276.887670][T31134] das-1802st-da [ 276.888870][T31134] das-1802hr [ 276.889934][T31134] das-1802hr-da [ 276.891075][T31134] das-1801hc [ 276.892242][T31134] das-1802hc [ 276.893349][T31134] das-1801ao [ 276.894438][T31134] das-1802ao [ 276.895842][T31134] comedi: valid board names for das800 driver are: [ 276.897990][T31134] das-800 [ 276.899065][T31134] cio-das800 [ 276.900150][T31134] das-801 [ 276.901140][T31134] cio-das801 [ 276.902230][T31134] das-802 [ 276.903292][T31134] cio-das802 [ 276.904357][T31134] cio-das802/16 [ 276.905510][T31134] comedi: valid board names for isa-das08 driver are: [ 276.907581][T31134] isa-das08 [ 276.908640][T31134] das08-pgm [ 276.909676][T31134] das08-pgh [ 276.910715][T31134] das08-pgl [ 276.911755][T31134] das08-aoh [ 276.912830][T31134] das08-aol [ 276.913925][T31134] das08-aom [ 276.914971][T31134] das08/jr-ao [ 276.916069][T31134] das08jr-16-ao [ 276.917210][T31134] pc104-das08 [ 276.918320][T31134] das08jr/16 [ 276.919430][T31134] comedi: valid board names for das16m1 driver are: [ 276.921702][T31134] das16m1 [ 276.922666][T31134] comedi: valid board names for dac02 driver are: [ 276.924759][T31134] dac02 [ 276.925624][T31134] comedi: valid board names for rti802 driver are: [ 276.927620][T31134] rti802 [ 276.928557][T31134] comedi: valid board names for rti800 driver are: [ 276.930558][T31134] rti800 [ 276.931501][T31134] rti815 [ 276.932432][T31134] comedi: valid board names for pcm3724 driver are: [ 276.934528][T31134] pcm3724 [ 276.935528][T31134] comedi: valid board names for pcl818 driver are: [ 276.937558][T31134] pcl818l [ 276.938568][T31134] pcl818h [ 276.939557][T31134] pcl818hd [ 276.940561][T31134] pcl818hg [ 276.941567][T31134] pcl818 [ 276.942461][T31134] pcl718 [ 276.943409][T31134] pcm3718 [ 276.944431][T31134] comedi: valid board names for pcl816 driver are: [ 276.946628][T31134] pcl816 [ 276.947590][T31134] pcl814b [ 276.948573][T31134] comedi: valid board names for pcl812 driver are: [ 276.950578][T31134] pcl812 [ 276.951529][T31134] pcl812pg [ 276.952554][T31134] acl8112pg [ 276.953572][T31134] acl8112dg [ 276.954594][T31134] acl8112hg [ 276.955651][T31134] a821pgl [ 276.956715][T31134] a821pglnda [ 276.957769][T31134] a821pgh [ 276.958732][T31134] a822pgl [ 276.959722][T31134] a822pgh [ 276.960760][T31134] a823pgl [ 276.961749][T31134] a823pgh [ 276.962740][T31134] pcl813 [ 276.963687][T31134] pcl813b [ 276.964691][T31134] acl8113 [ 276.965654][T31134] iso813 [ 276.966570][T31134] acl8216 [ 276.967589][T31134] a826pg [ 276.968538][T31134] comedi: valid board names for pcl730 driver are: [ 276.970619][T31134] pcl730 [ 276.971578][T31134] iso730 [ 276.972472][T31134] acl7130 [ 276.973422][T31134] pcm3730 [ 276.974383][T31134] pcl725 [ 276.975254][T31134] p8r8dio [ 276.976263][T31134] acl7225b [ 276.977376][T31134] p16r16dio [ 276.978400][T31134] pcl733 [ 276.979373][T31134] pcl734 [ 276.980325][T31134] opmm-1616-xt [ 276.981541][T31134] pearl-mm-p [ 276.982620][T31134] ir104-pbf [ 276.983676][T31134] comedi: valid board names for pcl726 driver are: [ 276.985744][T31134] pcl726 [ 276.986695][T31134] pcl727 [ 276.987675][T31134] pcl728 [ 276.988683][T31134] acl6126 [ 276.989677][T31134] acl6128 [ 276.990658][T31134] comedi: valid board names for pcl724 driver are: [ 276.992702][T31134] pcl724 [ 276.993624][T31134] pcl722 [ 276.994628][T31134] pcl731 [ 276.995729][T31134] acl7122 [ 276.996804][T31134] acl7124 [ 276.997878][T31134] pet48dio [ 276.999070][T31134] pcmio48 [ 277.000071][T31134] onyx-mm-dio [ 277.001163][T31134] comedi: valid board names for pcl711 driver are: [ 277.003206][T31134] pcl711 [ 277.004160][T31134] pcl711b [ 277.005076][T31134] acl8112hg [ 277.006144][T31134] acl8112dg [ 277.007204][T31134] comedi: valid board names for amplc_pc263 driver are: [ 277.009528][T31134] pc263 [ 277.010472][T31134] comedi: valid board names for amplc_pc236 driver are: [ 277.012667][T31134] pc36at [ 277.013633][T31134] comedi: valid board names for amplc_dio200 driver are: [ 277.015875][T31134] pc212e [ 277.016834][T31134] pc214e [ 277.017807][T31134] pc215e [ 277.018767][T31134] pc218e [ 277.019757][T31134] pc272e [ 277.020781][T31134] comedi: valid board names for comedi_parport driver are: [ 277.023078][T31134] comedi_parport [ 277.024274][T31134] comedi: valid board names for comedi_test driver are: [ 277.026462][T31134] comedi_test [ 277.027615][T31134] comedi: valid board names for comedi_bond driver are: [ 277.029992][T31134] comedi_bond [ 277.260551][T24781] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 277.264172][T24781] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 277.287878][ T6349] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 277.431571][T31164] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11831'. [ 277.435465][T31164] openvswitch: netlink: nsh attribute has 2338 unknown bytes. [ 277.439154][T31164] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 277.608480][ T10] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 277.661403][T31183] genirq: Flags mismatch irq 4. 00200000 (pcl812) vs. 00200080 (ttyS0) [ 277.813240][T31207] genirq: Flags mismatch irq 31. 00200000 (comedi_parport) vs. 00200000 (virtio0-cursor) [ 277.939658][T31227] netlink: 56 bytes leftover after parsing attributes in process `syz.5.11859'. [ 278.142821][ T6349] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 278.263953][T31274] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11882'. [ 279.239521][T31331] netlink: 'syz.5.11906': attribute type 1 has an invalid length. [ 279.242074][T31331] netlink: 24 bytes leftover after parsing attributes in process `syz.5.11906'. [ 279.692929][T31349] netlink: 4 bytes leftover after parsing attributes in process `syz.6.11914'. [ 279.979697][ T40] kauditd_printk_skb: 169 callbacks suppressed [ 279.979713][ T40] audit: type=1400 audit(265.722:98667): avc: denied { create } for pid=31355 comm="syz.0.11917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 279.990835][ T40] audit: type=1400 audit(265.732:98668): avc: denied { write } for pid=31355 comm="syz.0.11917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 279.998629][ T40] audit: type=1400 audit(265.732:98669): avc: denied { read } for pid=31355 comm="syz.0.11917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 280.051733][ T40] audit: type=1400 audit(265.797:98670): avc: denied { ioctl } for pid=31357 comm="syz.0.11918" path="socket:[98909]" dev="sockfs" ino=98909 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 280.315004][ T40] audit: type=1400 audit(266.040:98671): avc: denied { read append } for pid=31365 comm="syz.0.11922" name="comedi3" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.323117][ T40] audit: type=1400 audit(266.040:98672): avc: denied { open } for pid=31365 comm="syz.0.11922" path="/dev/comedi3" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.331694][ T40] audit: type=1400 audit(266.040:98673): avc: denied { ioctl } for pid=31365 comm="syz.0.11922" path="/dev/comedi3" dev="devtmpfs" ino=1305 ioctlcmd=0x6400 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.341429][ T40] audit: type=1400 audit(266.040:98674): avc: denied { map } for pid=31365 comm="syz.0.11922" path="/dev/comedi3" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 280.410017][ T40] audit: type=1400 audit(266.134:98675): avc: denied { create } for pid=31367 comm="syz.0.11923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 280.417112][ T40] audit: type=1400 audit(266.134:98676): avc: denied { block_suspend } for pid=31367 comm="syz.0.11923" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 281.224458][T31426] netlink: 'syz.5.11950': attribute type 2 has an invalid length. [ 281.563754][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 281.746324][ T1110] ata1.00: Read log 0x10 page 0x00 failed, Emask 0x1 [ 281.749108][ T1110] ata1: failed to read log page 10h (errno=-5) [ 281.751467][ T1110] ata1.00: exception Emask 0x1 SAct 0x10 SErr 0x0 action 0x0 [ 281.754243][ T1110] ata1.00: irq_stat 0x40000000 [ 281.756714][ T1110] ata1.00: failed command: WRITE FPDMA QUEUED [ 281.758789][ T1110] ata1.00: cmd 61/30:20:fe:0f:10/00:00:00:00:00/40 tag 4 ncq dma 24576 out [ 281.758789][ T1110] res 50/00:00:00:00:00/00:00:00:00:00/00 Emask 0x1 (device error) [ 281.765037][ T1110] ata1.00: status: { DRDY } [ 281.768001][ T1110] ata1.00: configured for UDMA/100 [ 281.769856][ T1110] ata1: EH complete [ 282.075479][ T6293] cgroup: fork rejected by pids controller in /syz0 [ 282.121836][ T6291] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 282.127417][ T6291] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 282.132527][ T6291] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 282.138382][ T6291] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 282.144219][ T6291] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 282.199247][T31445] xfrm0 speed is unknown, defaulting to 1000 [ 282.203595][T31445] vxcan1 speed is unknown, defaulting to 1000 [ 282.264663][T24818] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.504405][ T6291] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 282.509775][ T6291] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 282.523019][ T6291] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 282.527600][T24818] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.527917][ T6291] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 282.534887][ T6291] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 282.569761][T31452] xfrm0 speed is unknown, defaulting to 1000 [ 282.576547][T31452] vxcan1 speed is unknown, defaulting to 1000 [ 282.610361][T24818] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.668277][T31445] chnl_net:caif_netlink_parms(): no params data found [ 282.711354][T24818] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 282.837894][T31445] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.840968][T31445] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.844087][T31445] bridge_slave_0: entered allmulticast mode [ 282.851389][T31445] bridge_slave_0: entered promiscuous mode [ 282.855455][T31445] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.858215][T31445] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.860934][T31445] bridge_slave_1: entered allmulticast mode [ 282.864289][T31445] bridge_slave_1: entered promiscuous mode [ 282.960428][T31445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.967756][T31445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.038677][T31445] team0: Port device team_slave_0 added [ 283.044324][T31445] team0: Port device team_slave_1 added [ 283.119938][T31445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.122846][T31445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.133079][T31445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.141059][T31445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.143772][T31445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.154306][T31445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 283.162418][T31476] __nla_validate_parse: 5 callbacks suppressed [ 283.162434][T31476] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11968'. [ 283.208743][T31478] netlink: 212376 bytes leftover after parsing attributes in process `syz.5.11969'. [ 283.256492][T31445] hsr_slave_0: entered promiscuous mode [ 283.258966][T31445] hsr_slave_1: entered promiscuous mode [ 283.269901][T31482] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11971'. [ 283.586888][T24818] team0: Port device geneve0 removed [ 284.126482][T24818] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 284.165706][T24818] bond0 (unregistering): Released all slaves [ 284.177178][T24818] bond1 (unregistering): Released all slaves [ 284.188078][T24818] bond2 (unregistering): Released all slaves [ 284.198707][T24818] bond3 (unregistering): Released all slaves [ 284.291510][T24818] bond4 (unregistering): Released all slaves [ 284.301620][T24818] bond5 (unregistering): Released all slaves [ 284.393746][ T63] Bluetooth: hci0: command tx timeout [ 284.510768][T31452] chnl_net:caif_netlink_parms(): no params data found [ 284.684154][T31452] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.688142][T31452] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.690525][T31452] bridge_slave_0: entered allmulticast mode [ 284.693413][T31452] bridge_slave_0: entered promiscuous mode [ 284.697684][T31452] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.700020][T31452] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.702411][T31452] bridge_slave_1: entered allmulticast mode [ 284.705161][T31452] bridge_slave_1: entered promiscuous mode [ 284.742271][ T63] Bluetooth: hci2: command tx timeout [ 284.746773][T31452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.754487][T31452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.803955][T31452] team0: Port device team_slave_0 added [ 284.807869][T31452] team0: Port device team_slave_1 added [ 284.858535][T31452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.861365][T31452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.872335][T31452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.878181][T31452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.881547][T31452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.892389][T31452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.954884][T31452] hsr_slave_0: entered promiscuous mode [ 284.957155][T31452] hsr_slave_1: entered promiscuous mode [ 284.959477][T31452] debugfs: 'hsr0' already exists in 'hsr' [ 284.961475][T31452] Cannot create hsr debugfs directory [ 285.625059][ T40] kauditd_printk_skb: 60 callbacks suppressed [ 285.625075][ T40] audit: type=1400 audit(271.007:98737): avc: denied { create } for pid=31529 comm="syz.5.11990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.636042][ T40] audit: type=1400 audit(271.017:98738): avc: denied { write } for pid=31529 comm="syz.5.11990" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.684451][ T40] audit: type=1400 audit(271.063:98739): avc: denied { read write } for pid=24710 comm="syz-executor" name="loop5" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.692039][ T40] audit: type=1400 audit(271.063:98740): avc: denied { open } for pid=24710 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=663 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.699141][ T40] audit: type=1400 audit(271.063:98741): avc: denied { ioctl } for pid=24710 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=663 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.710131][ T40] audit: type=1400 audit(271.073:98742): avc: denied { mount } for pid=31531 comm="syz.5.11991" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 285.716806][ T40] audit: type=1400 audit(271.082:98743): avc: denied { unmount } for pid=24710 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 285.848598][ T40] audit: type=1400 audit(271.213:98744): avc: denied { create } for pid=31539 comm="syz.5.11995" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 285.983696][ T40] audit: type=1400 audit(271.344:98745): avc: denied { write } for pid=31549 comm="syz.5.12000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 286.042702][ T40] audit: type=1400 audit(271.391:98746): avc: denied { create } for pid=31553 comm="syz.5.12002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 286.166583][T31566] overlay: filesystem on ./bus not supported [ 286.609561][ T63] Bluetooth: hci0: command tx timeout [ 286.952481][ T63] Bluetooth: hci2: command tx timeout [ 287.015761][ T9] usb 11-1: new high-speed USB device number 3 using dummy_hcd [ 287.078670][T31627] veth1_to_batadv: entered promiscuous mode [ 287.176767][ T9] usb 11-1: Using ep0 maxpacket: 16 [ 287.183576][ T9] usb 11-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 287.188040][ T9] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 287.192238][ T9] usb 11-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 287.198587][ T9] usb 11-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 287.202049][ T9] usb 11-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 287.205179][ T9] usb 11-1: Manufacturer: syz [ 287.209645][ T9] usb 11-1: config 0 descriptor?? [ 287.468364][T31637] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12043'. [ 287.499839][T19506] usb 11-1: USB disconnect, device number 3 [ 287.629794][T31643] netlink: 'syz.5.12046': attribute type 4 has an invalid length. [ 287.633042][T31643] netlink: 32 bytes leftover after parsing attributes in process `syz.5.12046'. [ 288.335299][T31672] Bluetooth: MGMT ver 1.23 [ 288.697140][T31698] netlink: 12 bytes leftover after parsing attributes in process `syz.5.12072'. [ 288.833263][ T63] Bluetooth: hci0: command tx timeout [ 289.175447][ T63] Bluetooth: hci2: command tx timeout [ 289.269761][T31730] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12088'. [ 289.615396][T31748] syz_tun: entered allmulticast mode [ 289.618654][T31747] syz_tun: left allmulticast mode [ 290.247909][T31445] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 290.254299][T31445] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 290.268511][T31445] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 290.274711][T31445] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 290.331918][T31452] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 290.336070][T31452] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 290.342125][T31452] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 290.346767][T31452] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 290.372977][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 290.423268][T31445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.442387][T31445] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.453374][T31452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.457781][T24781] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.460973][T24781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.471410][T24853] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.474411][T24853] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.498291][T31452] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.513034][T24781] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.516004][T24781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.528295][T24793] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.531573][T24793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.668598][T31445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.696325][T31452] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.721891][T31452] veth0_vlan: entered promiscuous mode [ 290.727008][T31452] veth1_vlan: entered promiscuous mode [ 290.741505][T31452] veth0_macvtap: entered promiscuous mode [ 290.745241][T31452] veth1_macvtap: entered promiscuous mode [ 290.754439][T31452] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.761321][T31452] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.769922][T24853] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.773787][T24853] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.778181][T31809] bridge0: port 3(syz_tun) entered blocking state [ 290.782568][T31809] bridge0: port 3(syz_tun) entered disabled state [ 290.785238][T31809] syz_tun: entered allmulticast mode [ 290.787694][T31809] syz_tun: entered promiscuous mode [ 290.789888][T31809] bridge0: port 3(syz_tun) entered blocking state [ 290.792649][T31809] bridge0: port 3(syz_tun) entered forwarding state [ 290.796883][T24853] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.799698][T24853] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.857423][T24789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.861196][T24789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.862357][T31445] veth0_vlan: entered promiscuous mode [ 290.880382][T31445] veth1_vlan: entered promiscuous mode [ 290.888338][T24777] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.891557][T24777] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.907828][T31445] veth0_macvtap: entered promiscuous mode [ 290.914161][T31445] veth1_macvtap: entered promiscuous mode [ 290.923824][T31445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.934823][T31445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.942885][T24829] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.947017][T24829] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.957250][T24853] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.961536][T24853] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.009402][T24853] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.012312][T24853] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.033145][T24781] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.037052][T24781] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.059750][ T40] kauditd_printk_skb: 121 callbacks suppressed [ 291.059765][ T40] audit: type=1400 audit(276.096:98868): avc: denied { allowed } for pid=31821 comm="syz.0.12118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 291.067606][ T63] Bluetooth: hci0: command tx timeout [ 291.070209][ T40] audit: type=1400 audit(276.105:98869): avc: denied { sqpoll } for pid=31821 comm="syz.0.12118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 291.075912][ T40] audit: type=1400 audit(276.105:98870): avc: denied { create } for pid=31821 comm="syz.0.12118" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 291.093249][T31826] can0: slcan on ttyprintk. [ 291.155365][ T40] audit: type=1400 audit(276.180:98871): avc: denied { setattr } for pid=31831 comm="syz.7.10996" name="/" dev="9p" ino=35913955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 291.165688][T31824] can0 (unregistered): slcan off ttyprintk. [ 291.172532][ T40] audit: type=1400 audit(276.199:98872): avc: denied { open } for pid=31833 comm="syz.5.12122" path="/dev/ptyqe" dev="devtmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 291.183934][ T40] audit: type=1400 audit(276.208:98873): avc: denied { ioctl } for pid=31833 comm="syz.5.12122" path="/dev/ptyqe" dev="devtmpfs" ino=141 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 291.195546][ T40] audit: type=1400 audit(276.218:98874): avc: denied { unmount } for pid=31445 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 291.205607][ T40] audit: type=1400 audit(276.227:98875): avc: denied { create } for pid=31835 comm="syz.6.12123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.214248][ T40] audit: type=1400 audit(276.227:98876): avc: denied { shutdown } for pid=31835 comm="syz.6.12123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.222874][ T40] audit: type=1400 audit(276.227:98877): avc: denied { getopt } for pid=31835 comm="syz.6.12123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 291.228818][T31838] sp0: Synchronizing with TNC [ 291.401769][ T63] Bluetooth: hci2: command tx timeout [ 291.415016][T31862] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12135'. [ 291.415773][T31864] openvswitch: netlink: Unknown VXLAN extension attribute 0 [ 291.659987][T31897] tmpfs: Invalid gid '0x00000000ffffffff' [ 291.922784][T19506] usb 11-1: new high-speed USB device number 4 using dummy_hcd [ 292.083506][T19506] usb 11-1: Using ep0 maxpacket: 8 [ 292.090772][T19506] usb 11-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 292.096674][T19506] usb 11-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.099222][T19506] usb 11-1: Product: syz [ 292.100566][T19506] usb 11-1: Manufacturer: syz [ 292.101996][T19506] usb 11-1: SerialNumber: syz [ 292.104649][T31915] netlink: 72 bytes leftover after parsing attributes in process `syz.7.12160'. [ 292.108420][T19506] usb 11-1: config 0 descriptor?? [ 292.329414][T19506] usb 11-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 292.335126][T19506] dvb_usb_rtl28xxu 11-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 292.343586][T19506] usb 11-1: USB disconnect, device number 4 [ 292.581592][T31947] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12171'. [ 292.992629][T31982] mac80211_hwsim hwsim36 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 293.030298][T31987] bridge: RTM_NEWNEIGH with invalid state 0x1 [ 293.126722][T31999] netlink: 52 bytes leftover after parsing attributes in process `syz.7.12196'. [ 293.679906][T32027] loop6: detected capacity change from 0 to 524287999 [ 293.793982][ T63] Bluetooth: hci2: ACL packet too small [ 294.011616][T32045] netlink: 20 bytes leftover after parsing attributes in process `syz.5.12216'. [ 294.479622][T19506] usb 10-1: new low-speed USB device number 8 using dummy_hcd [ 294.518379][T32071] vivid-000: ================= START STATUS ================= [ 294.521190][T32071] vivid-000: Test Pattern: 100% Blue [ 294.523480][T32071] vivid-000: Fill Percentage of Frame: 5 [ 294.525851][T32071] vivid-000: Horizontal Movement: Move Right Fast [ 294.528908][T32071] vivid-000: Vertical Movement: No Movement [ 294.532203][T32071] vivid-000: OSD Text Mode: None [ 294.534354][T32071] vivid-000: Show Border: false [ 294.536443][T32071] vivid-000: Show Square: true [ 294.538473][T32071] vivid-000: Sensor Flipped Horizontally: true [ 294.541058][T32071] vivid-000: Sensor Flipped Vertically: false [ 294.544346][T32071] vivid-000: Insert SAV Code in Image: true [ 294.547406][T32071] vivid-000: Insert EAV Code in Image: false [ 294.549978][T32071] vivid-000: Insert Video Guard Band: false [ 294.552513][T32071] vivid-000: Reduced Framerate: false [ 294.555172][T32071] vivid-000: HDMI 000-0 Is Connected To: Test Pattern Generator [ 294.558205][T32071] vivid-000: S-Video 000-0 Is Connected To: Output S-Video 023-0 [ 294.561587][T32071] vivid-000: Enable Capture Cropping: true grabbed [ 294.564951][T32071] vivid-000: Enable Capture Composing: true grabbed [ 294.567733][T32071] vivid-000: Enable Capture Scaler: true grabbed [ 294.570740][T32071] vivid-000: Timestamp Source: End of Frame [ 294.573460][T32071] vivid-000: Colorspace: Rec. 709 [ 294.576896][T32071] vivid-000: Transfer Function: Default [ 294.579811][T32071] vivid-000: Y'CbCr Encoding: Rec. 709 [ 294.582265][T32071] vivid-000: HSV Encoding: Hue 0-179 [ 294.584709][T32071] vivid-000: Quantization: Limited Range [ 294.586764][T32071] vivid-000: Apply Alpha To Red Only: true [ 294.589044][T32071] vivid-000: Standard Aspect Ratio: 4x3 [ 294.591274][T32071] vivid-000: DV Timings Signal Mode: Current DV Timings [ 294.594002][T32071] vivid-000: DV Timings: 640x480p59 inactive [ 294.596886][T32071] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 294.597130][T32074] macvtap1: entered allmulticast mode [ 294.599823][T32071] vivid-000: Maximum EDID Blocks: 1 [ 294.602168][T32074] veth0_macvtap: entered allmulticast mode [ 294.607174][T32071] vivid-000: Limited RGB Range (16-235): true [ 294.609481][T32071] vivid-000: Rx RGB Quantization Range: RGB Full Range (0-255) [ 294.612005][T32071] vivid-000: Power Present: 0x00000001 [ 294.613772][T32071] tpg source WxH: 1280x720 (Y'CbCr) [ 294.615439][T32071] tpg field: 1 [ 294.616582][T32071] tpg crop: (0,0)/1280x720 [ 294.622102][T32071] tpg compose: (0,0)/1280x720 [ 294.624159][T32071] tpg colorspace: 3 [ 294.629146][T32071] tpg transfer function: 6/0 [ 294.631628][T32071] tpg Y'CbCr encoding: 2/0 [ 294.633540][T32071] tpg quantization: 2/0 [ 294.635336][T32071] tpg RGB range: 2/1 [ 294.637003][T32071] vivid-000: ================== END STATUS ================== [ 294.650634][T19506] usb 10-1: config 0 has an invalid interface number: 55 but max is 0 [ 294.654681][T19506] usb 10-1: config 0 has no interface number 0 [ 294.657237][T19506] usb 10-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 294.661558][T19506] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 294.666166][T19506] usb 10-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 294.669868][T19506] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 294.674606][T19506] usb 10-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 294.683783][T19506] usb 10-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 294.688956][T19506] usb 10-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 294.692076][T19506] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.699759][T19506] usb 10-1: config 0 descriptor?? [ 294.705112][T32057] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 294.707545][T32057] raw-gadget.1 gadget.5: fail, usb_ep_enable returned -22 [ 294.717407][T19506] ldusb 10-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 294.931687][T32057] ldusb 10-1:0.55: Write buffer overflow, 3 bytes dropped [ 294.936586][ T6349] usb 10-1: USB disconnect, device number 8 [ 294.943936][ T6349] ldusb 10-1:0.55: LD USB Device #0 now disconnected [ 295.366923][T32110] netlink: 36 bytes leftover after parsing attributes in process `syz.6.12247'. [ 295.371371][T32110] netlink: 36 bytes leftover after parsing attributes in process `syz.6.12247'. [ 295.534960][T32125] netlink: 'syz.6.12252': attribute type 10 has an invalid length. [ 295.580172][T32125] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 295.587754][T32125] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 295.602148][T32125] batadv_slave_0: entered allmulticast mode [ 295.604548][T32125] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 295.871232][T32141] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12262'. [ 295.875148][T32141] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12262'. [ 295.880325][T32141] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12262'. [ 295.884006][T32141] netlink: 28 bytes leftover after parsing attributes in process `syz.7.12262'. [ 296.028974][T32151] netlink: 12 bytes leftover after parsing attributes in process `syz.7.12268'. [ 296.042402][T32153] netlink: 68 bytes leftover after parsing attributes in process `syz.5.12265'. [ 296.108573][T32158] input: syz1 as /devices/virtual/input/input35 [ 296.635653][ T40] kauditd_printk_skb: 162 callbacks suppressed [ 296.635668][ T40] audit: type=1400 audit(281.306:99040): avc: denied { prog_load } for pid=32170 comm="syz.6.12277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 296.646493][ T40] audit: type=1400 audit(281.306:99041): avc: denied { bpf } for pid=32170 comm="syz.6.12277" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.657116][ T40] audit: type=1400 audit(281.315:99042): avc: denied { map_create } for pid=32170 comm="syz.6.12277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 296.666544][ T40] audit: type=1400 audit(281.315:99043): avc: denied { map_read map_write } for pid=32170 comm="syz.6.12277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 296.675068][ T40] audit: type=1400 audit(281.315:99044): avc: denied { perfmon } for pid=32170 comm="syz.6.12277" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 296.686807][ T40] audit: type=1400 audit(281.353:99045): avc: denied { read append } for pid=32175 comm="syz.5.12279" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 296.696497][ T40] audit: type=1400 audit(281.353:99046): avc: denied { ioctl open } for pid=32175 comm="syz.5.12279" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 296.724203][ T40] audit: type=1400 audit(281.390:99047): avc: denied { create } for pid=32175 comm="syz.5.12279" anonclass=[kvm-gmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 296.731284][ T40] audit: type=1400 audit(281.390:99048): avc: denied { write } for pid=32175 comm="syz.5.12279" path="anon_inode:[kvm-gmem]" dev="anon_inodefs" ino=107662 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 296.740590][ T40] audit: type=1400 audit(281.409:99049): avc: denied { ioctl } for pid=32178 comm="syz.6.12280" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=107663 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 296.835848][T32185] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12283'. [ 296.839635][T32185] netlink: 'syz.5.12283': attribute type 30 has an invalid length. [ 296.844635][T32185] netlink: 4 bytes leftover after parsing attributes in process `syz.5.12283'. [ 296.881222][T32187] Failed to get privilege flags for destination (handle=0x2:0x0) [ 297.129387][ T61] wlan1: Trigger new scan to find an IBSS to join [ 297.306318][T32222] bond0: option mode: unable to set because the bond device has slaves [ 297.518474][T32243] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 297.902630][ T63] Bluetooth: hci2: command tx timeout [ 298.454736][ T34] IPVS: starting estimator thread 0... [ 298.500591][T32324] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 298.549489][T32328] tap0: tun_chr_ioctl cmd 1074025675 [ 298.551828][T32328] tap0: persist disabled [ 298.561687][T32317] IPVS: using max 48 ests per chain, 115200 per kthread [ 298.752933][T32357] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 298.777920][T32361] erspan0: entered promiscuous mode [ 298.843551][T32370] mkiss: ax0: crc mode is auto. [ 298.898198][T32380] Context (ID=0x4e0) not attached to queue pair (handle=0x4e1:0x0) [ 298.940594][T32386] netlink: 'syz.6.12377': attribute type 12 has an invalid length. [ 298.999408][T32394] vxcan1: tx address claim with dlc 0 [ 299.071036][T32404] CUSE: unknown device info "" [ 299.072968][T32404] CUSE: zero length info key specified [ 299.638959][T32456] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.675634][T32462] raw_sendmsg: syz.0.12412 forgot to set AF_INET. Fix it! [ 299.719538][T32466] netlink: 'syz.5.12414': attribute type 63 has an invalid length. [ 299.766202][T32456] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.905632][T32456] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 299.982367][T32456] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.154267][T24781] netdevsim netdevsim6 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.164163][T24781] netdevsim netdevsim6 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.179451][T24829] netdevsim netdevsim6 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.192062][T24829] netdevsim netdevsim6 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.281586][T32505] erspan0: entered promiscuous mode [ 300.285175][T32503] tap0: tun_chr_ioctl cmd 1074025677 [ 300.287027][T32503] tap0: linktype set to 270 [ 300.331531][T32507] batadv_slave_0: entered promiscuous mode [ 300.335326][T32507] batadv_slave_0: left promiscuous mode [ 300.389894][ T61] wlan1: Trigger new scan to find an IBSS to join [ 300.835207][T32571] trusted_key: encrypted_key: keyword 'load' not allowed when called from .update method [ 300.875617][T32575] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 300.927716][T32583] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 300.995329][T32587] netlink: 'syz.5.12472': attribute type 9 has an invalid length. [ 300.997952][T32587] __nla_validate_parse: 9 callbacks suppressed [ 300.997960][T32587] netlink: 211988 bytes leftover after parsing attributes in process `syz.5.12472'. [ 301.095530][T32601] netlink: 24 bytes leftover after parsing attributes in process `syz.5.12479'. [ 301.104940][T32604] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12481'. [ 301.168842][T32612] loop5: detected capacity change from 0 to 128 [ 301.382206][T32636] openvswitch: netlink: VXLAN extension 0 has unexpected len 4 expected 0 [ 301.416381][T24829] wlan1: Creating new IBSS network, BSSID 66:bd:44:80:3b:17 [ 301.494470][T32642] netlink: 28 bytes leftover after parsing attributes in process `syz.5.12499'. [ 301.826219][T32647] openvswitch: netlink: Multiple metadata blocks provided [ 302.080858][ T40] kauditd_printk_skb: 199 callbacks suppressed [ 302.080869][ T40] audit: type=1400 audit(286.404:99249): avc: denied { setopt } for pid=32656 comm="syz.7.12506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 302.088833][ T40] audit: type=1400 audit(286.404:99250): avc: denied { bind } for pid=32656 comm="syz.7.12506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 302.095321][ T40] audit: type=1400 audit(286.404:99251): avc: denied { name_bind } for pid=32656 comm="syz.7.12506" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 302.103035][ T40] audit: type=1400 audit(286.404:99252): avc: denied { node_bind } for pid=32656 comm="syz.7.12506" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 302.113944][ T40] audit: type=1400 audit(286.432:99253): avc: denied { wake_alarm } for pid=32659 comm="syz.7.12507" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 302.174037][ T40] audit: type=1400 audit(286.488:99254): avc: denied { create } for pid=32665 comm="syz.7.12510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 302.180468][ T40] audit: type=1400 audit(286.498:99255): avc: denied { setopt } for pid=32665 comm="syz.7.12510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 302.186620][ T40] audit: type=1400 audit(286.498:99256): avc: denied { ioctl } for pid=32665 comm="syz.7.12510" path="socket:[109718]" dev="sockfs" ino=109718 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 302.195011][ T40] audit: type=1400 audit(286.498:99257): avc: denied { write } for pid=32665 comm="syz.7.12510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 302.341627][ T40] audit: type=1400 audit(286.647:99258): avc: denied { execmem } for pid=32678 comm="syz.0.12516" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 302.471591][T32700] GUP no longer grows the stack in syz.7.12527 (32700): 200000007000-20000000a000 (200000004000) [ 302.475639][T32700] CPU: 2 UID: 0 PID: 32700 Comm: syz.7.12527 Not tainted syzkaller #0 PREEMPT(full) [ 302.475655][T32700] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 302.475662][T32700] Call Trace: [ 302.475666][T32700] [ 302.475671][T32700] dump_stack_lvl+0x16c/0x1f0 [ 302.475689][T32700] gup_vma_lookup+0x1d2/0x220 [ 302.475704][T32700] __get_user_pages+0x243/0x34a0 [ 302.475737][T32700] ? xsk_setsockopt+0x6db/0x9a0 [ 302.475747][T32700] ? do_sock_setsockopt+0xf3/0x1d0 [ 302.475762][T32700] ? __sys_setsockopt+0x1a0/0x230 [ 302.475774][T32700] ? __x64_sys_setsockopt+0xbd/0x160 [ 302.475787][T32700] ? __pfx___get_user_pages+0x10/0x10 [ 302.475807][T32700] __gup_longterm_locked+0x2dd/0x17e0 [ 302.475821][T32700] ? __lock_acquire+0xb80/0x1ce0 [ 302.475842][T32700] ? __pfx___gup_longterm_locked+0x10/0x10 [ 302.475863][T32700] pin_user_pages+0x13c/0x160 [ 302.475877][T32700] ? __pfx_pin_user_pages+0x10/0x10 [ 302.475894][T32700] ? xdp_umem_create+0x652/0x1270 [ 302.475909][T32700] xdp_umem_create+0x73c/0x1270 [ 302.475924][T32700] xsk_setsockopt+0x6db/0x9a0 [ 302.475935][T32700] ? __pfx_xsk_setsockopt+0x10/0x10 [ 302.475944][T32700] ? find_held_lock+0x2b/0x80 [ 302.475958][T32700] ? selinux_socket_setsockopt+0x6a/0x80 [ 302.475972][T32700] ? __pfx_xsk_setsockopt+0x10/0x10 [ 302.475983][T32700] do_sock_setsockopt+0xf3/0x1d0 [ 302.475999][T32700] __sys_setsockopt+0x1a0/0x230 [ 302.476013][T32700] __x64_sys_setsockopt+0xbd/0x160 [ 302.476024][T32700] ? do_syscall_64+0x91/0x4c0 [ 302.476037][T32700] ? lockdep_hardirqs_on+0x7c/0x110 [ 302.476049][T32700] do_syscall_64+0xcd/0x4c0 [ 302.476063][T32700] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.476074][T32700] RIP: 0033:0x7fc1afd8ebe9 [ 302.476082][T32700] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.476092][T32700] RSP: 002b:00007fc1adfee038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 302.476102][T32700] RAX: ffffffffffffffda RBX: 00007fc1affc5fa0 RCX: 00007fc1afd8ebe9 [ 302.476108][T32700] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000003 [ 302.476114][T32700] RBP: 00007fc1afe11e19 R08: 0000000000000020 R09: 0000000000000000 [ 302.476120][T32700] R10: 00002000000000c0 R11: 0000000000000246 R12: 0000000000000000 [ 302.476125][T32700] R13: 00007fc1affc6038 R14: 00007fc1affc5fa0 R15: 00007ffde7092718 [ 302.476139][T32700] [ 302.709661][ T6391] usb 11-1: new high-speed USB device number 5 using dummy_hcd [ 302.869944][ T6391] usb 11-1: Using ep0 maxpacket: 16 [ 302.877901][ T6391] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.882788][ T6391] usb 11-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.886822][ T6391] usb 11-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 302.892365][ T6391] usb 11-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 302.896147][ T6391] usb 11-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.901570][ T6391] usb 11-1: config 0 descriptor?? [ 303.265514][ T54] usb 12-1: new high-speed USB device number 2 using dummy_hcd [ 303.340752][ T6391] hid_parser_main: 304 callbacks suppressed [ 303.340765][ T6391] shield 0003:0955:7214.0007: unknown main item tag 0x0 [ 303.344760][ T6391] shield 0003:0955:7214.0007: unknown main item tag 0x0 [ 303.346860][ T6391] shield 0003:0955:7214.0007: unknown main item tag 0x0 [ 303.349005][ T6391] shield 0003:0955:7214.0007: unknown main item tag 0x0 [ 303.351396][ T6391] shield 0003:0955:7214.0007: unknown main item tag 0x0 [ 303.354914][ T6391] input: HID 0955:7214 Haptics as /devices/virtual/input/input37 [ 303.373960][ T6391] shield 0003:0955:7214.0007: Registered Thunderstrike controller [ 303.376503][ T6391] shield 0003:0955:7214.0007: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.6-1/input0 [ 303.458251][ T54] usb 12-1: Using ep0 maxpacket: 8 [ 303.467313][ T54] usb 12-1: config 0 has no interfaces? [ 303.471467][ T54] usb 12-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2e.04 [ 303.474420][ T54] usb 12-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.477034][ T54] usb 12-1: Product: syz [ 303.478460][ T54] usb 12-1: Manufacturer: syz [ 303.480603][ T54] usb 12-1: SerialNumber: syz [ 303.485792][ T54] usb 12-1: config 0 descriptor?? [ 303.554181][T32692] random: crng reseeded on system resumption [ 303.569095][ T24] shield 0003:0955:7214.0007: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 303.569302][ T9655] usb 11-1: USB disconnect, device number 5 [ 303.572655][ T24] shield 0003:0955:7214.0007: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 303.579507][ T24] shield 0003:0955:7214.0007: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 303.583694][ T24] shield 0003:0955:7214.0007: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 303.707585][ T24] usb 12-1: USB disconnect, device number 2 [ 304.129339][T32732] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12549'. [ 304.132920][T32732] netlink: 12 bytes leftover after parsing attributes in process `syz.5.12549'. [ 304.135843][T32732] netlink: 'syz.5.12549': attribute type 19 has an invalid length. [ 304.191011][T32738] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 304.441612][ T34] usb 10-1: new high-speed USB device number 9 using dummy_hcd [ 304.613944][ T34] usb 10-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 304.617769][ T34] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 304.621042][ T34] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 304.624305][ T34] usb 10-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 304.628206][ T34] usb 10-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 304.631001][ T34] usb 10-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.636155][ T34] usb 10-1: config 0 descriptor?? [ 305.082374][ T34] plantronics 0003:047F:FFFF.0008: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 305.119807][T32761] netlink: 4 bytes leftover after parsing attributes in process `syz.6.12555'. [ 305.364151][ T9655] usb 10-1: USB disconnect, device number 9 [ 305.470891][T32767] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 305.676714][ T317] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 306.685619][ T361] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12586'. [ 306.692360][ T361] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12586'. [ 306.784200][ T367] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 306.852276][ T371] vimc link validate: Scaler:src:16x16 (0x33524742, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 307.061704][ T9655] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None [ 307.170576][ T401] vimc link validate: Scaler:src:16x16 (0x33524742, 8, 0, 0, 0) RGB/YUV Capture:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 307.478701][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 308.076971][ T40] kauditd_printk_skb: 107 callbacks suppressed [ 308.076986][ T40] audit: type=1400 audit(292.016:99366): avc: denied { create } for pid=406 comm="syz.5.12610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 308.087734][ T40] audit: type=1400 audit(292.016:99367): avc: denied { create } for pid=407 comm="syz.6.12611" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 308.156475][ T419] netlink: 36 bytes leftover after parsing attributes in process `syz.5.12616'. [ 308.192795][ T40] audit: type=1400 audit(292.110:99368): avc: denied { mount } for pid=422 comm="syz.7.12618" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 308.202560][ T40] audit: type=1400 audit(292.129:99369): avc: denied { read } for pid=424 comm="syz.0.12620" dev="nsfs" ino=4026533467 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 308.209628][ T40] audit: type=1400 audit(292.129:99370): avc: denied { open } for pid=424 comm="syz.0.12620" path="net:[4026533467]" dev="nsfs" ino=4026533467 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 308.218489][ T40] audit: type=1400 audit(292.138:99371): avc: denied { unmount } for pid=31445 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 308.229163][ T40] audit: type=1400 audit(292.157:99372): avc: denied { mount } for pid=428 comm="syz.6.12619" name="/" dev="9p" ino=35913955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 308.244986][ T40] audit: type=1400 audit(292.166:99373): avc: denied { unmount } for pid=26345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 308.333436][ T9655] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None [ 308.371097][ T40] audit: type=1400 audit(292.288:99374): avc: denied { read } for pid=440 comm="syz.6.12626" name="uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 308.374865][ T443] input: syz1 as /devices/virtual/input/input39 [ 308.381161][ T40] audit: type=1400 audit(292.288:99375): avc: denied { open } for pid=440 comm="syz.6.12626" path="/dev/uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 308.395308][ T445] netlink: 36 bytes leftover after parsing attributes in process `syz.0.12629'. [ 309.515222][ T466] Failed to get privilege flags for destination (handle=0x2:0x0) [ 309.610434][ T474] netlink: 108 bytes leftover after parsing attributes in process `syz.7.12642'. [ 309.613973][ T474] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12642'. [ 309.832775][ T486] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12647'. [ 310.409260][ T530] geneve2: entered promiscuous mode [ 310.411038][ T530] geneve2: entered allmulticast mode [ 310.783119][ T541] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 311.023376][ T551] netlink: 8 bytes leftover after parsing attributes in process `syz.6.12680'. [ 311.135922][ T565] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12693'. [ 311.225940][ T571] dvmrp17: entered allmulticast mode [ 311.234080][ T571] dvmrp17: left allmulticast mode [ 311.349985][ T589] netlink: 8 bytes leftover after parsing attributes in process `syz.7.12698'. [ 311.413412][ T597] mkiss: ax0: crc mode is auto. [ 311.450774][ T600] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 311.654184][ T629] batadv_slave_1: entered promiscuous mode [ 311.663365][ T627] batadv_slave_1: left promiscuous mode [ 312.111872][ T694] batadv_slave_1: entered promiscuous mode [ 312.114890][ T693] batadv_slave_1: left promiscuous mode [ 312.221791][ T706] __nla_validate_parse: 2 callbacks suppressed [ 312.221806][ T706] netlink: 72 bytes leftover after parsing attributes in process `syz.7.12755'. [ 312.257865][ T710] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12758'. [ 312.978832][ T791] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 313.039223][ T798] loop5: detected capacity change from 0 to 128 [ 313.086932][ T803] netlink: 8 bytes leftover after parsing attributes in process `syz.0.12804'. [ 313.282733][ T820] netlink: 'syz.0.12812': attribute type 9 has an invalid length. [ 313.285327][ T820] netlink: 211988 bytes leftover after parsing attributes in process `syz.0.12812'. [ 313.525828][ T836] netlink: 28 bytes leftover after parsing attributes in process `syz.0.12818'. [ 313.593315][ T40] kauditd_printk_skb: 101 callbacks suppressed [ 313.593326][ T40] audit: type=1400 audit(297.171:99477): avc: denied { create } for pid=843 comm="syz.5.12823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 313.602254][ T40] audit: type=1400 audit(297.171:99478): avc: denied { bind } for pid=843 comm="syz.5.12823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 313.611374][ T40] audit: type=1400 audit(297.171:99479): avc: denied { accept } for pid=843 comm="syz.5.12823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 313.617643][ T40] audit: type=1400 audit(297.171:99480): avc: denied { write } for pid=843 comm="syz.5.12823" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 313.629886][ T40] audit: type=1400 audit(297.208:99481): avc: denied { module_request } for pid=846 comm="syz.5.12824" kmod="rtnl-link-bridge_slave" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 313.662337][ T847] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.730380][ T40] audit: type=1400 audit(297.292:99482): avc: denied { create } for pid=853 comm="syz.5.12827" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 313.739289][ T40] audit: type=1400 audit(297.292:99483): avc: denied { map } for pid=853 comm="syz.5.12827" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=110527 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 313.749373][ T40] audit: type=1400 audit(297.292:99484): avc: denied { read write } for pid=853 comm="syz.5.12827" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=110527 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 313.759115][ T40] audit: type=1400 audit(297.301:99485): avc: denied { watch_reads } for pid=854 comm="syz.0.12828" path="/165" dev="tmpfs" ino=854 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 313.772333][ T40] audit: type=1400 audit(297.311:99486): avc: denied { create } for pid=857 comm="syz.6.12829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 313.816128][ T864] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12832'. [ 314.209486][ T889] netlink: 24 bytes leftover after parsing attributes in process `syz.5.12844'. [ 314.264344][ T891] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12845'. [ 314.491560][ T911] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.565115][ T911] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.712445][ T911] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.809417][ T911] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.039678][ T61] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.052842][ T61] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.066426][ T61] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.076571][ T61] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.288917][ T63] Bluetooth: hci2: Malformed LE Event: 0x1d [ 315.498638][ T952] IPv6: NLM_F_CREATE should be specified when creating new route [ 315.501136][ T952] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 315.503388][ T952] IPv6: NLM_F_CREATE should be set when creating new route [ 315.593821][ T967] tap0: tun_chr_ioctl cmd 1074025676 [ 315.596365][ T967] tap0: owner set to 1 [ 315.660074][ T976] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 315.950882][ T1006] tap0: tun_chr_ioctl cmd 1074025676 [ 315.953125][ T1006] tap0: owner set to 1 [ 315.991752][ T1008] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 316.070470][ T63] Bluetooth: hci4: Malformed LE Event: 0x1d [ 316.647409][ T1036] netlink: 'syz.5.12906': attribute type 1 has an invalid length. [ 316.650956][ T1036] netlink: 'syz.5.12906': attribute type 1 has an invalid length. [ 316.654175][ T1036] netlink: 160 bytes leftover after parsing attributes in process `syz.5.12906'. [ 316.658497][ T1036] netlink: 'syz.5.12906': attribute type 1 has an invalid length. [ 316.662077][ T1036] netlink: 12 bytes leftover after parsing attributes in process `syz.5.12906'. [ 317.405172][ T1069] mkiss: ax0: crc mode is auto. [ 317.965585][ T1106] block nbd1: server does not support multiple connections per device. [ 317.968980][ T1106] block nbd1: shutting down sockets [ 318.074720][ T1123] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12942'. [ 318.080431][ T1127] netlink: 'syz.0.12943': attribute type 1 has an invalid length. [ 318.083178][ T1127] netlink: 'syz.0.12943': attribute type 1 has an invalid length. [ 318.085450][ T1127] netlink: 160 bytes leftover after parsing attributes in process `syz.0.12943'. [ 318.088060][ T1127] netlink: 'syz.0.12943': attribute type 1 has an invalid length. [ 318.090462][ T1127] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12943'. [ 318.973718][ T40] kauditd_printk_skb: 104 callbacks suppressed [ 318.973729][ T40] audit: type=1400 audit(302.203:99591): avc: denied { create } for pid=1193 comm="syz.5.12966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 318.982674][ T40] audit: type=1400 audit(302.203:99592): avc: denied { write } for pid=1193 comm="syz.5.12966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 319.508482][ T1207] IPVS: sed: SCTP 172.20.20.187:0 - no destination available [ 319.599078][ T40] audit: type=1400 audit(302.783:99593): avc: denied { ioctl } for pid=1210 comm="syz.5.12975" path="socket:[113337]" dev="sockfs" ino=113337 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 319.697911][ T40] audit: type=1400 audit(302.876:99594): avc: denied { mounton } for pid=1219 comm="syz.0.12985" path="/214/file0" dev="tmpfs" ino=1109 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 319.737731][ T40] audit: type=1400 audit(302.914:99595): avc: denied { mount } for pid=1221 comm="syz.5.12978" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 319.761379][ T40] audit: type=1400 audit(302.942:99596): avc: denied { unmount } for pid=24710 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 319.800854][ T40] audit: type=1400 audit(302.970:99597): avc: denied { connect } for pid=1227 comm="syz.5.12980" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 319.809788][ T40] audit: type=1400 audit(302.970:99598): avc: denied { write } for pid=1227 comm="syz.5.12980" laddr=fe80::f434:bfff:feec:12c2 lport=58 faddr=ff02::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 319.842857][ T40] audit: type=1400 audit(303.017:99599): avc: denied { mount } for pid=1232 comm="syz.5.12983" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 319.887294][ T40] audit: type=1400 audit(303.054:99600): avc: denied { ioctl } for pid=1236 comm="syz.5.12986" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=115099 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 320.082645][ T1255] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12995'. [ 320.134899][ T1259] netlink: 4 bytes leftover after parsing attributes in process `syz.7.12997'. [ 320.381271][ T34] usb 10-1: new high-speed USB device number 10 using dummy_hcd [ 320.555834][ T34] usb 10-1: config index 0 descriptor too short (expected 23569, got 27) [ 320.559344][ T34] usb 10-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.563930][ T34] usb 10-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 320.567027][ T34] usb 10-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 320.570499][ T34] usb 10-1: Manufacturer: syz [ 320.574352][ T34] usb 10-1: config 0 descriptor?? [ 320.638417][ T34] rc_core: IR keymap rc-hauppauge not found [ 320.641001][ T34] Registered IR keymap rc-empty [ 320.644827][ T34] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb10/10-1/10-1:0.0/rc/rc0 [ 320.652970][ T34] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.5/usb10/10-1/10-1:0.0/rc/rc0/input44 [ 320.832333][ T34] usb 10-1: USB disconnect, device number 10 [ 321.031478][ T1280] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 321.270263][ T1300] netlink: 16 bytes leftover after parsing attributes in process `syz.7.13016'. [ 321.296247][ T1302] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=1302 comm=syz.0.13017 [ 321.473608][ T1318] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 321.703072][ T1332] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13031'. [ 321.899767][ T1347] can0: slcan on ttyprintk. [ 321.987477][ T1346] can0 (unregistered): slcan off ttyprintk. [ 322.098818][ T1370] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 322.105908][ T1370] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 322.487433][ T1399] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 322.854119][ T1441] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13080'. [ 323.353237][ T34] usb 12-1: new high-speed USB device number 3 using dummy_hcd [ 323.524349][ T34] usb 12-1: Using ep0 maxpacket: 8 [ 323.528880][ T34] usb 12-1: config 0 interface 0 has no altsetting 0 [ 323.531008][ T34] usb 12-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 323.533798][ T34] usb 12-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.540190][ T34] usb 12-1: config 0 descriptor?? [ 323.765662][ T34] usbhid 12-1:0.0: can't add hid device: -71 [ 323.768435][ T34] usbhid 12-1:0.0: probe with driver usbhid failed with error -71 [ 323.776421][ T34] usb 12-1: USB disconnect, device number 3 [ 323.904474][ T1466] MPI: mpi too large (16392 bits) [ 324.128255][ T1484] netlink: 12 bytes leftover after parsing attributes in process `syz.5.13100'. [ 324.270187][ T1494] mkiss: ax0: crc mode is auto. [ 324.276650][ T63] Bluetooth: hci4: SCO packet too small [ 324.329703][ T40] kauditd_printk_skb: 93 callbacks suppressed [ 324.329713][ T40] audit: type=1400 audit(307.217:99694): avc: denied { create } for pid=1500 comm="syz.7.13108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 324.337995][ T1501] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13108'. [ 324.341344][ T40] audit: type=1400 audit(307.226:99695): avc: denied { ioctl } for pid=1500 comm="syz.7.13108" path="socket:[113625]" dev="sockfs" ino=113625 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 324.341867][T24793] bond0: (slave bond_slave_0): interface is now down [ 324.354637][T24793] bond0: (slave bond_slave_1): interface is now down [ 324.360279][T24793] bond0: now running without any active interface! [ 324.363348][ T40] audit: type=1400 audit(307.245:99696): avc: denied { write } for pid=1497 comm="syz.0.13107" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 324.400909][ T40] audit: type=1400 audit(307.273:99697): avc: denied { create } for pid=1505 comm="syz.5.13110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 324.410716][ T40] audit: type=1400 audit(307.273:99698): avc: denied { ioctl } for pid=1505 comm="syz.5.13110" path="socket:[113631]" dev="sockfs" ino=113631 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 324.413851][ T1508] loop6: detected capacity change from 0 to 7 [ 324.427739][ T40] audit: type=1400 audit(307.301:99699): avc: denied { create } for pid=1509 comm="syz.5.13112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 324.429775][ T63] Bluetooth: hci4: unexpected event for opcode 0x0c2d [ 324.434448][ T1508] Dev loop6: unable to read RDB block 7 [ 324.434494][ T1508] loop6: unable to read partition table [ 324.434651][ T1508] loop6: partition table beyond EOD, truncated [ 324.434675][ T1508] loop_reread_partitions: partition scan of loop6 (úùƒå¡™‰ü¾CêjÌ–ã¢P=ý?ã}X‹ºÐ œëÜ%õ«`ÉæÖ€ù…ˆ{í©Ö˜Èµ4FLQkÝŠ) failed (rc=-5) [ 324.486559][ T40] audit: type=1400 audit(307.366:99700): avc: denied { module_request } for pid=1511 comm="syz.7.13113" kmod="rtnl-link-bridge_slave" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 324.588929][ T40] audit: type=1400 audit(307.451:99701): avc: denied { create } for pid=1514 comm="syz.7.13114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 324.600030][ T40] audit: type=1400 audit(307.451:99702): avc: denied { write } for pid=1514 comm="syz.7.13114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 324.607849][ T40] audit: type=1400 audit(307.451:99703): avc: denied { read } for pid=1514 comm="syz.7.13114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 324.932372][ T1527] veth0: entered promiscuous mode [ 324.934908][ T1527] veth0: left promiscuous mode [ 324.996595][ T1531] bond0: entered promiscuous mode [ 324.998930][ T1531] bond_slave_0: entered promiscuous mode [ 325.002852][ T1531] bond_slave_1: entered promiscuous mode [ 325.005962][ T1531] batadv0: entered promiscuous mode [ 325.009088][ T1531] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 325.013181][ T1531] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 325.018889][ T1531] bond0: left promiscuous mode [ 325.021131][ T1531] bond_slave_0: left promiscuous mode [ 325.023619][ T1531] bond_slave_1: left promiscuous mode [ 325.026895][ T1531] batadv0: left promiscuous mode [ 325.428440][ T1566] syzkaller0: tun_chr_ioctl cmd 1074025672 [ 325.430861][ T1566] syzkaller0: ignored: set checksum enabled [ 325.799656][ T1605] vxcan1: tx address claim with dest, not broadcast [ 325.922169][ T1626] batadv_slave_1: entered promiscuous mode [ 325.925041][ T1624] batadv_slave_1: left promiscuous mode [ 325.939729][ T1628] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13167'. [ 325.945525][ T1628] netlink: 36 bytes leftover after parsing attributes in process `syz.5.13167'. [ 326.056337][ T1640] sock: sock_timestamping_bind_phc: sock not bind to device [ 326.268201][ T1661] netlink: 8 bytes leftover after parsing attributes in process `syz.5.13183'. [ 326.279991][ T1663] netlink: 'syz.0.13184': attribute type 1 has an invalid length. [ 326.285956][ T1663] netlink: 'syz.0.13184': attribute type 4 has an invalid length. [ 326.289595][ T1663] netlink: 212 bytes leftover after parsing attributes in process `syz.0.13184'. [ 326.905987][ T1698] bridge0: port 3(syz_tun) entered disabled state [ 327.114697][ T54] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 327.118875][ T54] hid-generic 0000:0000:0000.0009: hidraw1: HID v0.00 Device [syz0] on syz0 [ 327.155290][ T1712] fido_id[1712]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 327.184800][ T1716] netlink: 348 bytes leftover after parsing attributes in process `syz.7.13207'. [ 327.424309][ T1728] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13214'. [ 327.427253][ T1728] netlink: 12 bytes leftover after parsing attributes in process `syz.7.13214'. [ 327.441013][ T1730] netlink: 'syz.0.13213': attribute type 1 has an invalid length. [ 327.443946][ T1730] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 327.459670][ T1732] netlink: 'syz.5.13215': attribute type 25 has an invalid length. [ 327.463081][ T1732] netlink: 'syz.5.13215': attribute type 8 has an invalid length. [ 327.718029][ T1755] netlink: 'syz.0.13225': attribute type 11 has an invalid length. [ 327.720566][ T1755] netlink: 44 bytes leftover after parsing attributes in process `syz.0.13225'. [ 327.854891][ T1766] __vm_enough_memory: pid: 1766, comm: syz.5.13229, bytes: 21199680561152 not enough memory for the allocation [ 327.983005][ T53] e1000 0000:00:06.0 eth0: Reset adapter [ 328.775881][ T63] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 328.779161][ T63] Bluetooth: hci4: Injecting HCI hardware error event [ 328.784381][ T6291] Bluetooth: hci4: hardware error 0x00 [ 330.171897][ T40] kauditd_printk_skb: 88 callbacks suppressed [ 330.171909][ T40] audit: type=1400 audit(312.670:99792): avc: denied { execute } for pid=1785 comm="syz-executor" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 330.181097][ T40] audit: type=1400 audit(312.689:99793): avc: denied { execute_no_trans } for pid=1785 comm="syz-executor" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 330.192220][ T40] audit: type=1400 audit(312.698:99794): avc: denied { execmem } for pid=1785 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 330.316164][T19506] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX [ 330.997112][ T6291] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 331.444735][ T40] audit: type=1400 audit(313.867:99795): avc: denied { prog_load } for pid=1786 comm="syz.0.13239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 331.458802][ T40] audit: type=1400 audit(313.867:99796): avc: denied { bpf } for pid=1786 comm="syz.0.13239" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 331.467419][ T40] audit: type=1400 audit(313.867:99797): avc: denied { perfmon } for pid=1786 comm="syz.0.13239" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 331.474466][ T40] audit: type=1400 audit(313.867:99798): avc: denied { prog_run } for pid=1786 comm="syz.0.13239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 331.480638][ T40] audit: type=1400 audit(313.877:99799): avc: denied { map_create } for pid=1786 comm="syz.0.13239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 331.489729][ T40] audit: type=1400 audit(313.877:99800): avc: denied { map_read map_write } for pid=1786 comm="syz.0.13239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 331.496436][ T40] audit: type=1400 audit(313.886:99801): avc: denied { create } for pid=1788 comm="syz.7.13240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 331.613165][ T63] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 331.622303][ T63] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 331.626799][ T63] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 331.629691][ T1805] overlay: filesystem on ./file0 not supported [ 331.633630][ T63] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 331.636991][ T63] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 331.688754][ T1806] vxcan1 speed is unknown, defaulting to 1000 [ 331.896973][ T1829] input: syz1 as /devices/virtual/input/input45 [ 332.015767][ T1806] chnl_net:caif_netlink_parms(): no params data found [ 332.112871][ T6291] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 332.116787][ T6291] CPU: 0 UID: 0 PID: 6291 Comm: kworker/u33:4 Not tainted syzkaller #0 PREEMPT(full) [ 332.116803][ T6291] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 332.116812][ T6291] Workqueue: hci2 hci_rx_work [ 332.116829][ T6291] Call Trace: [ 332.116834][ T6291] [ 332.116839][ T6291] dump_stack_lvl+0x16c/0x1f0 [ 332.116855][ T6291] sysfs_warn_dup+0x7f/0xa0 [ 332.116871][ T6291] sysfs_create_dir_ns+0x24b/0x2b0 [ 332.116903][ T6291] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 332.116916][ T6291] ? find_held_lock+0x2b/0x80 [ 332.116934][ T6291] ? do_raw_spin_unlock+0x172/0x230 [ 332.116947][ T6291] kobject_add_internal+0x2c4/0x9b0 [ 332.116967][ T6291] kobject_add+0x16e/0x240 [ 332.116982][ T6291] ? __pfx_kobject_add+0x10/0x10 [ 332.116999][ T6291] ? do_raw_spin_unlock+0x172/0x230 [ 332.117012][ T6291] ? kobject_put+0xab/0x5a0 [ 332.117031][ T6291] device_add+0x288/0x1aa0 [ 332.117047][ T6291] ? __pfx_dev_set_name+0x10/0x10 [ 332.117057][ T6291] ? __pfx_device_add+0x10/0x10 [ 332.117072][ T6291] ? mgmt_send_event_skb+0x2fb/0x460 [ 332.117088][ T6291] hci_conn_add_sysfs+0x17e/0x230 [ 332.117104][ T6291] le_conn_complete_evt+0x1075/0x1d70 [ 332.117118][ T6291] ? trace_contention_end+0xdd/0x130 [ 332.117128][ T6291] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 332.117139][ T6291] ? hci_event_packet+0x459/0x11c0 [ 332.117154][ T6291] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 332.117166][ T6291] ? skb_pull_data+0x166/0x210 [ 332.117180][ T6291] hci_le_meta_evt+0x354/0x5e0 [ 332.117192][ T6291] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 332.117205][ T6291] hci_event_packet+0x682/0x11c0 [ 332.117216][ T6291] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 332.117228][ T6291] ? __pfx_hci_event_packet+0x10/0x10 [ 332.117240][ T6291] ? kcov_remote_start+0x3c9/0x6d0 [ 332.117252][ T6291] ? lockdep_hardirqs_on+0x7c/0x110 [ 332.117269][ T6291] hci_rx_work+0x2c5/0x16b0 [ 332.117282][ T6291] ? rcu_is_watching+0x12/0xc0 [ 332.117297][ T6291] process_one_work+0x9cc/0x1b70 [ 332.117315][ T6291] ? __pfx_process_one_work+0x10/0x10 [ 332.117331][ T6291] ? assign_work+0x1a0/0x250 [ 332.117343][ T6291] worker_thread+0x6c8/0xf10 [ 332.117367][ T6291] ? __pfx_worker_thread+0x10/0x10 [ 332.117379][ T6291] kthread+0x3c2/0x780 [ 332.117391][ T6291] ? __pfx_kthread+0x10/0x10 [ 332.117403][ T6291] ? rcu_is_watching+0x12/0xc0 [ 332.117417][ T6291] ? __pfx_kthread+0x10/0x10 [ 332.117429][ T6291] ret_from_fork+0x5d4/0x6f0 [ 332.117440][ T6291] ? __pfx_kthread+0x10/0x10 [ 332.117451][ T6291] ret_from_fork_asm+0x1a/0x30 [ 332.117474][ T6291] [ 332.117508][ T6291] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 332.214441][ T6291] Bluetooth: hci2: failed to register connection device [ 332.266970][ T1806] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.269446][ T1806] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.271920][ T1806] bridge_slave_0: entered allmulticast mode [ 332.274794][ T1806] bridge_slave_0: entered promiscuous mode [ 332.278222][ T1806] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.281228][ T1806] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.284307][ T1806] bridge_slave_1: entered allmulticast mode [ 332.287490][ T1806] bridge_slave_1: entered promiscuous mode [ 332.331237][ T1806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.337555][ T1806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.392911][ T1806] team0: Port device team_slave_0 added [ 332.399903][ T1806] team0: Port device team_slave_1 added [ 332.450017][ T1806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.452662][ T1806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.461234][ T1806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.468240][ T1806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.471054][ T1806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.481038][ T1806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.493708][ T1882] vxcan1 speed is unknown, defaulting to 1000 [ 332.535808][ T1806] hsr_slave_0: entered promiscuous mode [ 332.542646][ T1806] hsr_slave_1: entered promiscuous mode [ 332.545300][ T1806] debugfs: 'hsr0' already exists in 'hsr' [ 332.547784][ T1806] Cannot create hsr debugfs directory [ 332.714477][ T1888] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci1/hci1:200/input46 [ 332.777386][ T1806] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 332.784437][ T1806] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 332.788809][ T1806] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 332.793692][ T1806] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 332.809782][ T1806] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.812322][ T1806] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.814797][ T1806] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.817118][ T1806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.952492][ T1806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.962495][T24777] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.966997][T24777] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.969230][ T1906] netlink: 32 bytes leftover after parsing attributes in process `syz.0.13287'. [ 332.991154][ T1806] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.005451][T24777] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.007780][T24777] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.025620][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.029534][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.107761][ T1920] can0: slcan on ttyS3. [ 333.180688][ T1920] can0 (unregistered): slcan off ttyS3. [ 333.190574][ T1806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.226756][ T1931] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13297'. [ 333.375890][ T1806] veth0_vlan: entered promiscuous mode [ 333.385439][ T1806] veth1_vlan: entered promiscuous mode [ 333.395527][ T1950] netlink: 92 bytes leftover after parsing attributes in process `syz.5.13304'. [ 333.419959][ T1806] veth0_macvtap: entered promiscuous mode [ 333.440606][ T1806] veth1_macvtap: entered promiscuous mode [ 333.448577][ T1806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.451849][ T1806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 333.454973][T24789] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.461499][T24789] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.470412][T24789] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.473338][T24789] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.540902][T24789] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.543573][T24789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.563948][ T1966] netlink: 108 bytes leftover after parsing attributes in process `syz.0.13312'. [ 333.569976][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 333.572697][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 333.694534][ T1990] netlink: 6032 bytes leftover after parsing attributes in process `syz.5.13323'. [ 333.819305][ T6291] Bluetooth: hci1: command tx timeout [ 333.960761][ T2004] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13329'. [ 334.098904][ T2008] netlink: 'syz.5.13331': attribute type 14 has an invalid length. [ 334.381937][ T2014] openvswitch: netlink: IP tunnel TTL not specified. [ 334.531645][ T2022] netlink: 'syz.5.13337': attribute type 6 has an invalid length. [ 334.534277][ T2022] netlink: 36 bytes leftover after parsing attributes in process `syz.5.13337'. [ 334.540723][ T2022] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.614476][ T2030] netdevsim netdevsim7 netdevsim0: entered allmulticast mode [ 334.623750][ T2032] netlink: 8 bytes leftover after parsing attributes in process `syz.8.13341'. [ 334.701147][ T2044] 9p: Unknown uid 00000000004294967295 [ 334.736381][ T2052] netlink: 'syz.0.13352': attribute type 10 has an invalid length. [ 334.755137][ T2052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.761767][ T2052] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 334.771565][ T2052] netlink: 'syz.0.13352': attribute type 10 has an invalid length. [ 334.774130][ T2052] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13352'. [ 334.776938][ T2052] batadv0: entered promiscuous mode [ 334.778637][ T2052] batadv0: entered allmulticast mode [ 334.785529][ T2052] bond0: (slave batadv0): Releasing backup interface [ 334.817458][ T2052] bridge0: port 3(batadv0) entered blocking state [ 334.820197][ T2052] bridge0: port 3(batadv0) entered disabled state [ 334.849607][ T1422] ieee802154 phy1 wpan1: encryption failed: -22 [ 334.899771][T24793] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 334.902960][T24793] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 335.108474][ T2097] can0: slcan on ttyS3. [ 335.369698][ T9] usb 10-1: new high-speed USB device number 11 using dummy_hcd [ 335.529877][ T9] usb 10-1: Using ep0 maxpacket: 16 [ 335.534404][ T40] kauditd_printk_skb: 199 callbacks suppressed [ 335.534413][ T40] audit: type=1400 audit(317.693:100001): avc: denied { bind } for pid=2155 comm="syz.7.13402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 335.536412][ T9] usb 10-1: config 10 has an invalid interface number: 148 but max is 0 [ 335.546102][ T9] usb 10-1: config 10 has no interface number 0 [ 335.548081][ T9] usb 10-1: config 10 interface 148 has no altsetting 0 [ 335.553310][ T9] usb 10-1: New USB device found, idVendor=1bbb, idProduct=0530, bcdDevice=32.f1 [ 335.556882][ T9] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.559442][ T9] usb 10-1: Product: syz [ 335.560823][ T9] usb 10-1: Manufacturer: syz [ 335.567709][ T9] usb 10-1: SerialNumber: syz [ 335.568944][ T40] audit: type=1400 audit(317.721:100002): avc: denied { create } for pid=2158 comm="syz.7.13403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 335.576575][ T40] audit: type=1400 audit(317.721:100003): avc: denied { setopt } for pid=2158 comm="syz.7.13403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 335.583921][ T40] audit: type=1400 audit(317.721:100004): avc: denied { ioctl } for pid=2158 comm="syz.7.13403" path="socket:[120087]" dev="sockfs" ino=120087 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 335.592055][ T40] audit: type=1400 audit(317.731:100005): avc: denied { write } for pid=2158 comm="syz.7.13403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 335.603725][ T40] audit: type=1400 audit(317.759:100006): avc: denied { bind } for pid=2160 comm="syz.7.13404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 335.611577][ T40] audit: type=1400 audit(317.768:100007): avc: denied { write } for pid=2160 comm="syz.7.13404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 335.621954][ T40] audit: type=1400 audit(317.768:100008): avc: denied { read } for pid=2162 comm="syz.8.13405" dev="nsfs" ino=4026533345 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 335.628738][ T40] audit: type=1400 audit(317.768:100009): avc: denied { open } for pid=2162 comm="syz.8.13405" path="net:[4026533345]" dev="nsfs" ino=4026533345 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 335.644465][ T2165] netlink: 830 bytes leftover after parsing attributes in process `syz.8.13406'. [ 335.800610][ T9] usb 10-1: USB disconnect, device number 11 [ 335.802025][ T40] audit: type=1400 audit(317.946:100010): avc: denied { listen } for pid=2178 comm="syz.8.13414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 335.863920][ T2096] can0 (unregistered): slcan off ttyS3. [ 336.043517][ T6291] Bluetooth: hci1: command tx timeout [ 336.369469][ T2239] team0: No ports can be present during mode change [ 336.530098][ T2268] batadv_slave_1: entered promiscuous mode [ 336.533243][ T2265] batadv_slave_1: left promiscuous mode [ 336.593199][ T2276] vxcan1: tx address claim with dest, not broadcast [ 336.693454][ T2287] netlink: 'syz.7.13470': attribute type 1 has an invalid length. [ 336.696566][ T2287] netlink: 'syz.7.13470': attribute type 4 has an invalid length. [ 336.771928][ T2303] sock: sock_timestamping_bind_phc: sock not bind to device [ 337.764151][T24781] wlan1: Trigger new scan to find an IBSS to join [ 337.990474][ T2380] netlink: 'syz.8.13504': attribute type 11 has an invalid length. [ 338.062341][ T2390] netlink: 'syz.5.13511': attribute type 10 has an invalid length. [ 338.064711][ T2391] bond0: entered promiscuous mode [ 338.067225][ T2391] bond_slave_0: entered promiscuous mode [ 338.069137][ T2391] bond_slave_1: entered promiscuous mode [ 338.072968][ T2391] bond0: left promiscuous mode [ 338.076985][ T2391] bond_slave_0: left promiscuous mode [ 338.079327][ T2391] bond_slave_1: left promiscuous mode [ 338.089354][ T2390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.092152][ T2390] batadv0: entered allmulticast mode [ 338.095984][ T2390] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 338.104930][ T2390] netlink: 'syz.5.13511': attribute type 10 has an invalid length. [ 338.108544][ T2390] batadv0: entered promiscuous mode [ 338.111815][ T2390] bond0: (slave batadv0): Releasing backup interface [ 338.142264][ T2390] bridge0: port 4(batadv0) entered blocking state [ 338.144874][ T2390] bridge0: port 4(batadv0) entered disabled state [ 338.153171][T24781] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 338.156177][T24781] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 338.280476][ T6291] Bluetooth: hci1: command tx timeout [ 338.418082][ T2433] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 338.421565][ T2433] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 338.445616][ T2435] netlink: 'syz.7.13529': attribute type 10 has an invalid length. [ 338.454716][ T2435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.458103][ T2435] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 338.469064][ T2435] __nla_validate_parse: 9 callbacks suppressed [ 338.469074][ T2435] netlink: 40 bytes leftover after parsing attributes in process `syz.7.13529'. [ 338.475307][ T2435] batadv0: entered promiscuous mode [ 338.476949][ T2435] batadv0: entered allmulticast mode [ 338.479986][ T2435] bond0: (slave batadv0): Releasing backup interface [ 338.505623][ T2435] bridge0: port 3(batadv0) entered blocking state [ 338.508307][ T2435] bridge0: port 3(batadv0) entered disabled state [ 338.531331][ T2445] vxcan1 speed is unknown, defaulting to 1000 [ 338.577302][T24781] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 338.580255][T24781] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 338.865559][T24829] wlan0: Trigger new scan to find an IBSS to join [ 338.887264][ T2469] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13546'. [ 338.919562][ T2473] netlink: 348 bytes leftover after parsing attributes in process `syz.8.13548'. [ 338.948623][ T2475] can0: slcan on ttyS3. [ 338.975524][ T2477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.980266][ T2477] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 338.992217][ T2477] netlink: 40 bytes leftover after parsing attributes in process `syz.8.13550'. [ 338.997557][ T2477] batadv0: entered promiscuous mode [ 338.999506][ T2477] batadv0: entered allmulticast mode [ 339.002095][ T2477] bond0: (slave batadv0): Releasing backup interface [ 339.005001][ T2475] can0 (unregistered): slcan off ttyS3. [ 339.038056][ T2477] bridge0: port 3(batadv0) entered blocking state [ 339.040377][ T2477] bridge0: port 3(batadv0) entered disabled state [ 339.143397][T24829] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 339.147288][T24829] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 339.424804][ T2510] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13560'. [ 339.427836][T24853] bond0: (slave bond_slave_0): interface is now down [ 339.430437][T24853] bond0: (slave bond_slave_1): interface is now down [ 340.331965][ C0] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 340.341037][ T841] usb 13-1: new high-speed USB device number 2 using dummy_hcd [ 340.490750][ T6291] Bluetooth: hci1: command tx timeout [ 340.511733][ T841] usb 13-1: Using ep0 maxpacket: 8 [ 340.515923][ T841] usb 13-1: config 0 interface 0 has no altsetting 0 [ 340.523503][ T841] usb 13-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 340.527305][ T841] usb 13-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.533607][ T841] usb 13-1: config 0 descriptor?? [ 340.755259][ T841] usbhid 13-1:0.0: can't add hid device: -71 [ 340.757211][ T841] usbhid 13-1:0.0: probe with driver usbhid failed with error -71 [ 340.761701][ T841] usb 13-1: USB disconnect, device number 2 [ 340.928778][T24789] wlan1: Creating new IBSS network, BSSID 86:b2:c8:75:9f:13 [ 340.973840][ T40] kauditd_printk_skb: 121 callbacks suppressed [ 340.973851][ T40] audit: type=1400 audit(322.782:100132): avc: denied { read } for pid=2607 comm="syz.5.13607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 341.005495][ T40] audit: type=1400 audit(322.800:100133): avc: denied { map_create } for pid=2614 comm="syz.0.13608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 341.013188][ T40] audit: type=1400 audit(322.810:100134): avc: denied { map_read map_write } for pid=2614 comm="syz.0.13608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 341.020934][ T40] audit: type=1400 audit(322.810:100135): avc: denied { prog_load } for pid=2614 comm="syz.0.13608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 341.028622][ T40] audit: type=1400 audit(322.810:100136): avc: denied { prog_run } for pid=2614 comm="syz.0.13608" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 341.036835][ T40] audit: type=1400 audit(322.838:100137): avc: denied { write } for pid=2607 comm="syz.5.13607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 341.264031][ T40] audit: type=1400 audit(323.053:100138): avc: denied { setopt } for pid=2620 comm="syz.7.13610" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 341.350629][ T40] audit: type=1400 audit(323.137:100139): avc: denied { create } for pid=2630 comm="syz.7.13614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 341.354839][ T10] IPVS: starting estimator thread 0... [ 341.355283][ T2632] IPVS: lc: FWM 3 0x00000003 - no destination available [ 341.356908][ T40] audit: type=1400 audit(323.137:100140): avc: denied { setopt } for pid=2630 comm="syz.7.13614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 341.376101][ T40] audit: type=1400 audit(323.156:100141): avc: denied { mounton } for pid=2634 comm="syz.8.13615" path="/98/bus" dev="tmpfs" ino=518 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 341.376258][ T2635] overlayfs: missing 'workdir' [ 341.431087][T24781] bond0: (slave bond_slave_0): interface is now down [ 341.433338][T24781] bond0: (slave bond_slave_1): interface is now down [ 341.442478][T24781] bond0: now running without any active interface! [ 341.453005][ T2633] IPVS: using max 48 ests per chain, 115200 per kthread [ 341.518315][ T2655] netlink: 32 bytes leftover after parsing attributes in process `syz.8.13623'. [ 341.646457][ T2679] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13632'. [ 341.752997][ T2679] team0 (unregistering): Port device team_slave_0 removed [ 341.758875][ T2679] team0 (unregistering): Port device team_slave_1 removed [ 342.078786][ T2748] netlink: 104 bytes leftover after parsing attributes in process `syz.5.13659'. [ 342.512848][ T2822] bpf: Bad value for 'uid' [ 342.571307][ T2826] netlink: 108 bytes leftover after parsing attributes in process `syz.0.13689'. [ 342.608812][ T2828] openvswitch: netlink: IP tunnel TTL not specified. [ 342.821224][ T2843] could not open pipe file descriptor [ 343.232461][ T2855] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 343.287051][ T2859] netlink: 20 bytes leftover after parsing attributes in process `syz.7.13700'. [ 343.786737][ T2883] batadv_slave_1: entered promiscuous mode [ 343.789498][ T2879] batadv_slave_1: left promiscuous mode [ 344.035880][ T2908] __nla_validate_parse: 1 callbacks suppressed [ 344.035897][ T2908] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13719'. [ 344.048035][ T2908] gretap0: entered promiscuous mode [ 344.268029][ T2933] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13727'. [ 344.400408][ T2951] sch_fq: defrate 0 ignored. [ 344.445223][ T2956] validate_nla: 3 callbacks suppressed [ 344.445233][ T2956] netlink: 'syz.0.13742': attribute type 4 has an invalid length. [ 344.454044][ T2966] netlink: 20 bytes leftover after parsing attributes in process `syz.7.13741'. [ 344.497014][ T2972] fuse: Bad value for 'fd' [ 344.588016][ T2989] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13752'. [ 344.592280][ T2989] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13752'. [ 344.649230][ T3001] netlink: 'syz.0.13756': attribute type 25 has an invalid length. [ 344.651728][ T3001] netlink: 'syz.0.13756': attribute type 28 has an invalid length. [ 344.768181][ T6291] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 344.771966][ T6291] Bluetooth: hci2: Injecting HCI hardware error event [ 344.777220][ T63] Bluetooth: hci2: hardware error 0x00 [ 344.905490][ T53] usb 10-1: new high-speed USB device number 12 using dummy_hcd [ 344.924044][ T3033] loop0: Can't mount, would change RO state [ 345.089302][ T53] usb 10-1: unable to get BOS descriptor or descriptor too short [ 345.090175][ T3046] netlink: 4 bytes leftover after parsing attributes in process `syz.8.13773'. [ 345.092649][ T53] usb 10-1: config 3 has an invalid interface number: 72 but max is 0 [ 345.097229][ T53] usb 10-1: config 3 has no interface number 0 [ 345.101150][ T53] usb 10-1: config 3 interface 72 has no altsetting 0 [ 345.105280][ T53] usb 10-1: New USB device found, idVendor=04b4, idProduct=3610, bcdDevice=e0.ba [ 345.108106][ T53] usb 10-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.111133][ T53] usb 10-1: Product: syz [ 345.112516][ T53] usb 10-1: Manufacturer: syz [ 345.113994][ T53] usb 10-1: SerialNumber: syz [ 345.341801][ T3061] netlink: 8 bytes leftover after parsing attributes in process `syz.7.13780'. [ 345.345871][ T53] ax88179_178a 10-1:3.72: probe with driver ax88179_178a failed with error -22 [ 345.347413][ T3061] netlink: 'syz.7.13780': attribute type 30 has an invalid length. [ 345.351214][ T3061] netlink: 4 bytes leftover after parsing attributes in process `syz.7.13780'. [ 345.357722][ T53] usb 10-1: USB disconnect, device number 12 [ 345.569980][ T3087] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 345.602910][ T3089] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13794'. [ 345.606233][ T3089] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13794'. [ 345.610129][ T3089] netlink: 'syz.0.13794': attribute type 7 has an invalid length. [ 346.335998][ T40] kauditd_printk_skb: 102 callbacks suppressed [ 346.336020][ T40] audit: type=1400 audit(327.796:100244): avc: denied { bind } for pid=3165 comm="syz.7.13830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 346.349246][ T40] audit: type=1400 audit(327.796:100245): avc: denied { setopt } for pid=3165 comm="syz.7.13830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 346.361765][ T40] audit: type=1400 audit(327.824:100246): avc: denied { create } for pid=3171 comm="syz.7.13833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 346.369508][ T40] audit: type=1400 audit(327.824:100247): avc: denied { listen } for pid=3171 comm="syz.7.13833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 346.379679][ T40] audit: type=1400 audit(327.824:100248): avc: denied { accept } for pid=3171 comm="syz.7.13833" lport=53199 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 346.395509][ T40] audit: type=1400 audit(327.852:100249): avc: denied { prog_load } for pid=3173 comm="syz.8.13834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 346.403610][ T40] audit: type=1400 audit(327.852:100250): avc: denied { bpf } for pid=3173 comm="syz.8.13834" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 346.428010][ T40] audit: type=1400 audit(327.889:100251): avc: denied { shutdown } for pid=3171 comm="syz.7.13833" lport=53199 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 346.513699][ T6291] Bluetooth: hci2: unexpected event for opcode 0x2003 [ 346.529296][ T40] audit: type=1400 audit(327.973:100252): avc: denied { allowed } for pid=3189 comm="syz.8.13841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 346.535306][ T40] audit: type=1400 audit(327.973:100253): avc: denied { map } for pid=3189 comm="syz.8.13841" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=122607 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 346.998168][ T3224] vxcan1 speed is unknown, defaulting to 1000 [ 347.161642][ T63] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 347.813280][ T1474] usb 13-1: new high-speed USB device number 3 using dummy_hcd [ 347.975239][ T1474] usb 13-1: config 0 has no interfaces? [ 347.979066][ T1474] usb 13-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 347.982538][ T1474] usb 13-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 347.985644][ T1474] usb 13-1: Product: syz [ 347.987470][ T1474] usb 13-1: Manufacturer: syz [ 347.990941][ T1474] usb 13-1: config 0 descriptor?? [ 348.212141][ T63] Bluetooth: hci1: adv larger than maximum supported [ 348.212186][ T63] Bluetooth: hci1: Unknown advertising packet type: 0x7f [ 348.212767][ T6387] usb 13-1: USB disconnect, device number 3 [ 348.215888][ T63] Bluetooth: hci1: Malformed LE Event: 0x0d [ 349.317998][ T10] IPVS: starting estimator thread 0... [ 349.319818][ T3368] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 349.427511][ T3371] IPVS: using max 47 ests per chain, 112800 per kthread [ 349.917960][ T3404] overlayfs: failed to clone lowerpath [ 349.920527][ T3406] tipc: Started in network mode [ 349.922312][ T3406] tipc: Node identity 2, cluster identity 4711 [ 349.924302][ T3406] tipc: Node number set to 2 [ 350.067390][ T3425] __nla_validate_parse: 11 callbacks suppressed [ 350.067401][ T3425] netlink: 76 bytes leftover after parsing attributes in process `syz.0.13946'. [ 350.257522][ T3453] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 350.260763][ T3453] IPv6: NLM_F_CREATE should be set when creating new route [ 350.263803][ T3453] IPv6: NLM_F_CREATE should be set when creating new route [ 350.268238][ T3453] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 350.449597][ T3483] IPVS: ovf: FWM 3 0x00000003 - no destination available [ 350.474770][ T3487] overlayfs: missing 'workdir' [ 350.600380][ T3508] 9p: Unknown access argument 18446744073709551615: -34 [ 350.670104][ T3517] netlink: 32 bytes leftover after parsing attributes in process `syz.0.13987'. [ 350.699731][T24781] ------------[ cut here ]------------ [ 350.701690][T24781] RTNL: assertion failed at ./include/net/netdev_lock.h (72) [ 350.704310][T24781] WARNING: CPU: 2 PID: 24781 at ./include/net/netdev_lock.h:72 __linkwatch_sync_dev+0x1ed/0x230 [ 350.707866][T24781] Modules linked in: SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 350.709548][T24781] CPU: 2 UID: 0 PID: 24781 Comm: kworker/u32:16 Not tainted syzkaller #0 PREEMPT(full) [ 350.714588][T24781] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 350.718123][T24781] Workqueue: bond0 bond_mii_monitor [ 350.719846][T24781] RIP: 0010:__linkwatch_sync_dev+0x1ed/0x230 [ 350.721848][T24781] Code: 05 ff ff ff e8 54 a0 43 f8 c6 05 4e e0 1b 07 01 90 ba 48 00 00 00 48 c7 c6 a0 00 e6 8c 48 c7 c7 40 00 e6 8c e8 54 43 02 f8 90 <0f> 0b 90 90 e9 d6 fe ff ff 48 c7 c7 54 9d ab 90 e8 5e 00 aa f8 e9 [ 350.728295][T24781] RSP: 0018:ffffc9002084f9f0 EFLAGS: 00010286 [ 350.730884][T24781] RAX: 0000000000000000 RBX: ffff8880580e6000 RCX: ffffffff817a3388 [ 350.734304][T24781] RDX: ffff888045c6a440 RSI: ffffffff817a3395 RDI: 0000000000000001 [ 350.737604][T24781] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 350.740902][T24781] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff92004109f48 [ 350.744248][T24781] R13: ffff8880580e6cc1 R14: ffffffff8c59e0c0 R15: ffffffff89b112f0 [ 350.747533][T24781] FS: 0000000000000000(0000) GS:ffff8880d68b5000(0000) knlGS:0000000000000000 [ 350.750534][T24781] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 350.752625][T24781] CR2: 00007ffde7091f00 CR3: 0000000065303000 CR4: 0000000000352ef0 [ 350.755237][T24781] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 350.757720][T24781] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 350.760840][T24781] Call Trace: [ 350.761934][T24781] [ 350.762912][T24781] ethtool_op_get_link+0x1d/0x70 [ 350.764504][T24781] bond_check_dev_link+0x3f9/0x710 [ 350.766120][T24781] ? __pfx_bond_check_dev_link+0x10/0x10 [ 350.767916][T24781] bond_mii_monitor+0x3c0/0x2dc0 [ 350.769533][T24781] ? __pfx_bond_mii_monitor+0x10/0x10 [ 350.771265][T24781] ? rcu_is_watching+0x12/0xc0 [ 350.772793][T24781] process_one_work+0x9cc/0x1b70 [ 350.774421][T24781] ? __pfx_process_one_work+0x10/0x10 [ 350.776233][T24781] ? assign_work+0x1a0/0x250 [ 350.777683][T24781] worker_thread+0x6c8/0xf10 [ 350.779426][T24781] ? __kthread_parkme+0x19e/0x250 [ 350.781366][T24781] ? __pfx_worker_thread+0x10/0x10 [ 350.782984][T24781] kthread+0x3c2/0x780 [ 350.784276][T24781] ? __pfx_kthread+0x10/0x10 [ 350.785837][T24781] ? rcu_is_watching+0x12/0xc0 [ 350.787364][T24781] ? __pfx_kthread+0x10/0x10 [ 350.788997][T24781] ret_from_fork+0x5d4/0x6f0 [ 350.790869][T24781] ? __pfx_kthread+0x10/0x10 [ 350.792797][T24781] ret_from_fork_asm+0x1a/0x30 [ 350.794823][T24781] [ 350.796252][T24781] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 350.799308][T24781] CPU: 2 UID: 0 PID: 24781 Comm: kworker/u32:16 Not tainted syzkaller #0 PREEMPT(full) [ 350.802869][T24781] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 350.806933][T24781] Workqueue: bond0 bond_mii_monitor [ 350.809140][T24781] Call Trace: [ 350.810576][T24781] [ 350.811840][T24781] dump_stack_lvl+0x3d/0x1f0 [ 350.813812][T24781] vpanic+0x6e8/0x7a0 [ 350.815531][T24781] ? __pfx_vpanic+0x10/0x10 [ 350.817461][T24781] ? __linkwatch_sync_dev+0x1ed/0x230 [ 350.819714][T24781] panic+0xca/0xd0 [ 350.821325][T24781] ? __pfx_panic+0x10/0x10 [ 350.823234][T24781] ? check_panic_on_warn+0x1f/0xb0 [ 350.825494][T24781] check_panic_on_warn+0xab/0xb0 [ 350.827582][T24781] __warn+0xf6/0x3c0 [ 350.829194][T24781] ? __pfx_vprintk_emit+0x10/0x10 [ 350.831292][T24781] ? __linkwatch_sync_dev+0x1ed/0x230 [ 350.833537][T24781] report_bug+0x3c3/0x580 [ 350.835365][T24781] ? __linkwatch_sync_dev+0x1ed/0x230 [ 350.837623][T24781] handle_bug+0x184/0x210 [ 350.839513][T24781] exc_invalid_op+0x17/0x50 [ 350.841419][T24781] asm_exc_invalid_op+0x1a/0x20 [ 350.843440][T24781] RIP: 0010:__linkwatch_sync_dev+0x1ed/0x230 [ 350.845933][T24781] Code: 05 ff ff ff e8 54 a0 43 f8 c6 05 4e e0 1b 07 01 90 ba 48 00 00 00 48 c7 c6 a0 00 e6 8c 48 c7 c7 40 00 e6 8c e8 54 43 02 f8 90 <0f> 0b 90 90 e9 d6 fe ff ff 48 c7 c7 54 9d ab 90 e8 5e 00 aa f8 e9 [ 350.853199][T24781] RSP: 0018:ffffc9002084f9f0 EFLAGS: 00010286 [ 350.855716][T24781] RAX: 0000000000000000 RBX: ffff8880580e6000 RCX: ffffffff817a3388 [ 350.859003][T24781] RDX: ffff888045c6a440 RSI: ffffffff817a3395 RDI: 0000000000000001 [ 350.862254][T24781] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 350.864816][T24781] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff92004109f48 [ 350.867296][T24781] R13: ffff8880580e6cc1 R14: ffffffff8c59e0c0 R15: ffffffff89b112f0 [ 350.869709][T24781] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 350.871476][T24781] ? __warn_printk+0x198/0x350 [ 350.872980][T24781] ? __warn_printk+0x1a5/0x350 [ 350.874484][T24781] ethtool_op_get_link+0x1d/0x70 [ 350.876054][T24781] bond_check_dev_link+0x3f9/0x710 [ 350.877650][T24781] ? __pfx_bond_check_dev_link+0x10/0x10 [ 350.879448][T24781] bond_mii_monitor+0x3c0/0x2dc0 [ 350.881014][T24781] ? __pfx_bond_mii_monitor+0x10/0x10 [ 350.882701][T24781] ? rcu_is_watching+0x12/0xc0 [ 350.884202][T24781] process_one_work+0x9cc/0x1b70 [ 350.885756][T24781] ? __pfx_process_one_work+0x10/0x10 [ 350.887420][T24781] ? assign_work+0x1a0/0x250 [ 350.888898][T24781] worker_thread+0x6c8/0xf10 [ 350.890350][T24781] ? __kthread_parkme+0x19e/0x250 [ 350.891935][T24781] ? __pfx_worker_thread+0x10/0x10 [ 350.893526][T24781] kthread+0x3c2/0x780 [ 350.894815][T24781] ? __pfx_kthread+0x10/0x10 [ 350.896226][T24781] ? rcu_is_watching+0x12/0xc0 [ 350.897734][T24781] ? __pfx_kthread+0x10/0x10 [ 350.899217][T24781] ret_from_fork+0x5d4/0x6f0 [ 350.900669][T24781] ? __pfx_kthread+0x10/0x10 [ 350.902098][T24781] ret_from_fork_asm+0x1a/0x30 [ 350.903609][T24781] [ 350.905240][T24781] Kernel Offset: disabled [ 350.906611][T24781] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:32:11 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=0000000000024ab2 RCX=ffffffff822d979b RDX=ffff888055f1c880 RSI=0000000000000000 RDI=0000000000000007 RBP=0000000000000000 RSP=ffffc9000d537738 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=ffff88801c200000 R13=ffff88817ffef400 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81bb88db RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d66b5000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b32923ffc CR3=000000000e380000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 629b10cc6f7b602e 2bbb7cce99ba563b ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ecbdda373c28e138 aed9a992aebc1573 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8ae6e35397cc092d 80d0bf9f77e43c8c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 79664be33aee042e 845a1774b9153c93 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000014200 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ce000000be000000 d5a2fd4fd5a30911 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 22000000e4000000 c8000000aa000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 d8000000000088ae d5a26c41d5a25d5c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 d5a38615d5a42113 7a000000000051f7 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 d17fd191a2f3a33d 0cef4e3435d3c042 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 23f1cf2321d4d5b9 f7943387915022f0 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000a1bf 00000000fff08a7b 00000000000008b7 00000000fff88a7b ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000231800000008 000002b7fffffff0 0000040700000004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000010700000000 0000a1bf00000000 fff08a7b00000000 000008b700000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=00000000fa3725b8 RBX=ffff88802c868af0 RCX=00000000d3f90817 RDX=0000000033f2bc89 RSI=0000000033f2bc89 RDI=00000000a0064b8e RBP=0000000000000000 RSP=ffffc9002115f9e0 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000002 R11=0000000000000000 R12=ffff88802c868b40 R13=ffff88802c868000 R14=000000003b352ed2 R15=0000000000000001 RIP=ffffffff8197aa17 RFL=00000096 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 ffffffff 00c00000 DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d67b5000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00002000000000c0 CR3=0000000049453000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000fff Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff812c7503 ffffffff812c7503 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff812c7503 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe10b62706 00007ffe10b6270c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd5974a8 00007f2dbd5974a0 00007f2dbd597498 00007f2dbd597470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbe0fd100 00007f2dbd597460 00007f2dbd597478 00007f2dbd5974c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2dbd5974b8 00007f2dbd5974b0 00007f2dbd5974a8 00007f2dbd5974a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=000000000000003a RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85646ef5 RDI=ffffffff9b1150a0 RBP=ffffffff9b115060 RSP=ffffc9002084f360 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=000000000000003a R14=ffffffff9b115060 R15=ffffffff85646e90 RIP=ffffffff85646f1f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68b5000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffde7091f00 CR3=0000000065303000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000600 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000002fefce0 Opmask02=0000000002fefcfe Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffde7092aa0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffde7092c26 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffde7092c26 00007ffde7092c2c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc1afe12e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc1afe12e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc1afe12e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc1afe12e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc1afe12ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc1afe12fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000080000000 RBX=ffffea000187aec0 RCX=ffffffff81f72549 RDX=ffff8880240d4880 RSI=ffffffff81f725bd RDI=0000000000000004 RBP=0000000000000016 RSP=ffffc90003ecf410 R8 =0000000000000004 R9 =000000000000001f R10=0000000000000016 R11=0000000000000000 R12=ffffc90003ecf5a8 R13=dffffc0000000000 R14=ffffc90003ecf5f0 R15=0000000000000001 RIP=ffffffff81bb8ee7 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b5000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd8bc2f7d60 CR3=000000005d147000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000002fefcf8 Opmask02=0000000002fefc02 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff5bd7eca0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff5bd7ee26 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff5bd7ee26 00007fff5bd7ee2c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f118c612e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f118c612e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f118c612e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f118c612e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f118c612ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f118c612fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000