last executing test programs: 2.008926987s ago: executing program 0 (id=550): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r1) r2 = syz_open_dev$I2C(&(0x7f0000003000), 0x0, 0x0) ioctl$I2C_SMBUS(r2, 0x720, &(0x7f0000003080)={0x1, 0x0, 0x6, &(0x7f0000003040)={0x0, "f4e1a230be8f46463fb1a5f1b44f44eaa65e485b747aa95df8c01eaf07677d18bc"}}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) openat$nci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r4, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) write$nci(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="4f05090102020607037efc0930ea56c4f61cab1d0ff3ff0401eb"], 0x1a) r7 = openat$sr(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r7, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r8, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xb}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x85) 1.160139157s ago: executing program 2 (id=554): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x2, 0xfffffffe, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x3, 0xffe0}, {0x0, 0x7}, {0x14, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40004) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x4000000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x44, 0x7, 0x6, 0xdd5b458eeff7ae72, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x87}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004019}, 0x80040) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 1.146285719s ago: executing program 2 (id=556): openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r0 = syz_io_uring_setup(0x239, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) syz_io_uring_submit(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60fca33f00306700fe800000000000000000000000000000fe8000000000000000000000000000aa21000000000000000003000000000000001758090e541b64f22a8982d3f5aaacd21a0ca186608b74f10000000000000086b3eedbed54681719d502daf8ee552802c87492a2fce6a6721cdbe2ebdb9de329c83c593306144565f70b6e803c7d2567f5c3dc4747c51e232d282c25a5927f635ef8d749601c82b3fef4b888fcb7342791d1ade7b3d3c1cc7dd16359fdd8b3b9a989e8b3286fb346be9426a254c632ffc17b"], 0x0) chdir(&(0x7f0000000140)='./file0\x00') prctl$PR_SET_SECCOMP(0x4e, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005f40)={0x0, 0x0, &(0x7f0000005f00)={&(0x7f0000000000)=@newtaction={0x68, 0x30, 0x80b, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0xc, 0x7}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x44}, 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) io_uring_enter(r0, 0x2ded, 0x4000, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x1}, 0xe) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000003000)={0x2}, 0x2) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000000)="83", 0x1}], 0x1) r4 = socket$inet(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="10002cbd7000fedbdf184c0000010c00a6005bdc20c18e8a9109000000dd6e07000010000000000c2fceaf87e308742b0000000c00a7000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x840}, 0x40400c0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x2008]}}]}}]}, 0x8c}}, 0x0) 1.145756027s ago: executing program 0 (id=557): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="6800000015000100000000000000ff00fe8800000000000000000000800000010000000000000000000000000000000000040000000000000000b10000000000", @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\b'], 0x68}}, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0xe98, 0x300}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x4000000}, 0xf5ff}], 0xf00, 0x0, 0x0) r3 = userfaultfd(0x1) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000080)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r4, 0x80845663, &(0x7f00000002c0)={0x0, @reserved}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r5, r4, 0x0, 0x100000000) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYRESOCT=0x0]) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r8 = gettid() tgkill(r8, r8, 0x2a) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000001140012800c0001006d6163766c616e00dbff028008000500", @ANYRES32=r9, @ANYBLOB="080004007f00"], 0x50}}, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r10, 0x4048aecb, &(0x7f0000000080)) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x400000d2, 0x4) shutdown(r0, 0x0) 1.040283782s ago: executing program 2 (id=558): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000180), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x40, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f00000009c0)={0x20, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xa000}, 0x8004) 1.035132876s ago: executing program 0 (id=560): r0 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0x2a382) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='uid_map\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000000)=""/240, 0xf0}], 0x1, 0x47, 0x0) sendfile(r0, r0, 0x0, 0x24002de8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000000206010100bed93a8c2b3278471d4855c4d538000000000000000a00000005000400000000000900020073797a32000000000c00078008000640000000000500050002000000050001000600000015000300686173683a69"], 0x5c}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x103080, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x4, 0x0, 0x0, 0x1000, &(0x7f000002c000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f00000001c0)="f22e268f426df30fc7f96626dcdf66baf80cb8f426338aef66bafc0c66ed0f79a9b6000000b9800000c00f3235002000000f300f206466bad104b0faee0f01c8b9a80800000f32", 0x47}], 0x1, 0x30, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x2, 0x111400) writev(r6, &(0x7f0000000240)=[{&(0x7f0000000180)="e9f8a5267da151a3d52c0bc52a0bfbb87ffa487fbbd22f4cc71b2805f9e193ed38c51394415cd9b79cb589b543ffd06d559bae9f7112eafc79434ed0f08f5fb80ad678780e8ac9ebc54bd25da42f826547fdc7ad7f4b1786740e400a41fb1fbc9c98d672fc1442943567536b14933954c0e38f941d0bcaab908a0e2a337fa87b8e3fa8e30b4dc607030bcb502fe1bfce1726177feb1db8", 0x97}], 0x1) 1.034899567s ago: executing program 2 (id=561): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6f, &(0x7f00000002c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x4d, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x440, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400e0d1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f003, 0x2}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x102, 0x0, 0x54, 0x4}, 0x6b) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x5, 0x12) sendfile(r5, r6, 0x0, 0xffffffff000) dup3(r3, r4, 0x80000) write$char_usb(r4, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x4) 876.916745ms ago: executing program 2 (id=562): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000002c0)=0x1) capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="4dc07f947163300c", 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r3, &(0x7f0000000700)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x100648c1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x11) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x3da1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000008, 0x30, 0xffffffffffffffff, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r5, 0x40044160, 0x3) ioctl$VFAT_IOCTL_READDIR_SHORT(r4, 0x82307202, &(0x7f0000002940)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) munmap(&(0x7f0000ba0000/0x2000)=nil, 0x2000) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x1e, 0xa, 0xa, 0x0, 0x0, 0x79, 0x10, 0x30}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r6, 0x0, &(0x7f00000000c0)=0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = dup(r8) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c000000000603"], 0x5c}}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r10) sendmsg$NFC_CMD_DEV_UP(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r11, 0x1, 0x123, 0x234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r7}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2400000001060103000000000000000007050000009f7cf544e439296cfe7fd690be13ef030c0407f756a9900436a20a"], 0x24}, 0x1, 0x0, 0x0, 0x4003}, 0x40880) syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x40042) 876.364125ms ago: executing program 0 (id=563): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) (async) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4}, [@ldst={0x5, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@ipv6={@loopback, @local, [0xff, 0xc083eeeff67ca796, 0xffffffff, 0xff], [0x0, 0xff, 0xffffff00, 0xff], 'macvtap0\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x5, 0x2}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@inet=@tcpmss={{0x28}, {0xa, 0x3}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x2, 0x80, 0x2, 0x101, '\x00', 'syz1\x00', {0x4}}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [0xff000000, 0xffffffff, 0xff000000, 0xffffffff], [], 'veth1_virt_wifi\x00', 'wg2\x00', {}, {0xff}, 0x5c, 0x60, 0x2, 0x3}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x5, 0x4}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) (async, rerun: 32) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) (async, rerun: 32) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) (async, rerun: 32) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x34, r6, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'team0\x00'}}}}}, 0x34}}, 0x0) (async, rerun: 64) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x4, @bearer=@l2={'eth', 0x3a, 'ipvlan0\x00'}}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0xdfa2bd475d49fcc3) (async, rerun: 64) sendmsg$nl_xfrm(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newsa={0x168, 0x1a, 0x1, 0x0, 0x0, {{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, {@in6=@loopback, 0x4d6, 0x33}, @in=@rand_addr=0x64010100, {0x20000, 0x0, 0xc4}, {0x400000000000000}, {}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x60}, [@algo_auth={0x78, 0x1, {{'digest_null\x00'}, 0x180, "bb005be97a401c674a422936f264ed6f150293c93ede44dd1054284ba15076c9372cb60695fbfdd912c8d6dc00000000"}}]}, 0x168}, 0x1, 0x0, 0x0, 0x4484d}, 0x0) (async) r7 = openat$cgroup_int(r0, &(0x7f0000000080)='cpu.weight\x00', 0x2, 0x0) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r9 = socket(0x400000000010, 0x3, 0x0) (async) syz_genetlink_get_family_id$wireguard(&(0x7f0000000800), r5) (async) r10 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r11, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000180)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0x8020, {0x0, 0x0, 0x0, r11, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x200c0e9}, 0x20000004) r12 = socket(0x400000000010, 0x3, 0x0) (async) r13 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x70bd2c, 0x8000, {0x0, 0x0, 0x0, r14, {0x5, 0x7}, {}, {0xa, 0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0x101}, @TCA_FLOWER_CLASSID={0x8, 0x1, {0x10}}]}}]}, 0x44}, 0x1, 0x0, 0x0, 0x22044028}, 0x84) (async, rerun: 32) write$cgroup_int(r7, &(0x7f0000000480)=0x18000, 0x12) (rerun: 32) 876.059783ms ago: executing program 0 (id=564): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'xfrm0\x00', 0x0}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000003c0)={0x4, 0x3}, 0x4) sendto(r1, &(0x7f0000000140)="ca", 0x1, 0x0, &(0x7f0000000240)=@xdp={0x2c, 0x8, r2}, 0x80) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) r5 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x40802, 0x0) ioctl$SG_IO(r5, 0x5308, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000003c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, r6, 0x0, 0x0, 0x4, 0x0, 0x0, {0x8001, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4bc323ef77d1f000071849800000000deff00000000e6ffffff00"}}) r8 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r8, 0xc06864a1, &(0x7f0000000d40)={0x0, 0x0, r9, 0x0}) ioctl$DRM_IOCTL_MODE_RMFB(r8, 0xc00464af, &(0x7f0000000100)=r10) r11 = syz_clone(0x80842111, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = syz_pidfd_open(r11, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r12, 0xff03, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_SETPLANE(r3, 0xc03064b7, &(0x7f0000000040)={r13, r6, r7, 0x0, 0x3, 0xde000003, 0x80}) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r5) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r14, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r15, @ANYBLOB="00182ca6ecf0711bdf25370000000c16f94898fee6b7db3193ce3a726d56349900060000"], 0x28}}, 0x4000000) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x5, 0x8, 0x2}) write$cgroup_subtree(r16, &(0x7f0000000040)=ANY=[], 0x3a) r17 = socket(0x2, 0x80805, 0x0) bind$alg(r17, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800e00010069703665727370616e0000002000028006000200300000001400060000000000000000000000ffff7f00000108000a00", @ANYRES32], 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 700.032785ms ago: executing program 2 (id=567): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x980912, 0x7}}) mkdir(&(0x7f0000000300)='./bus\x00', 0x9) r0 = userfaultfd(0x801) r1 = openat$selinux_validatetrans(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x5453, 0x0) ioctl$TIOCMGET(r2, 0x5415, 0x0) syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000380)=ANY=[@ANYBLOB="12011001000000406b1d010140000102030109025f0003010980080904000000010100000a240144280802010209040100000102040009040101010102000009050109ff0310405aa38c0601030108090402000200000904020101010200000905820900046e0909072501838708000000"], 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f00002b9000/0x400000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x400000, 0x3, 0x2}) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0x10132) setsockopt$sock_int(r5, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r5, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/154, 0x9a}, 0x3}], 0x1, 0x142, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000001c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc85eb51b0ace6a", "4617a9f6040839230fb7fead776dd8dc", "3f4051c4", "a44a889722b66244"}, 0x28) 699.701038ms ago: executing program 0 (id=568): r0 = io_uring_setup(0x4e0e, &(0x7f0000000200)={0x0, 0xe9f9, 0x2, 0x5, 0x54}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup(r1) r5 = fcntl$dupfd(r2, 0x406, r3) ioctl$VHOST_SET_VRING_ADDR(r5, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/251, 0x0, 0x4000}) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000080)={0x0, r4}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000dae5ec10720c"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 600.043497ms ago: executing program 1 (id=569): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x21}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}]}, 0x78}, 0x1, 0x0, 0x0, 0x41}, 0x800) r2 = syz_open_dev$audion(&(0x7f0000000180), 0x9, 0x400880) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e22, 0x84, @mcast1, 0x2}, 0x1c) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x54, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x4}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @rand_addr=0x64010100}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x97}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000340)={0xf59, 0x7, @value=0x400}) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000003c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xb4, r3, 0x301, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33cdf179}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42965611}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49381399}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d404178}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17112206}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ce4f117}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000884}, 0x20008000) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xb4, r3, 0x301, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MLSLVLLST={0x98, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x44}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x46}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x33cdf179}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x42965611}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x6}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x29}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49381399}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4d404178}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x95}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x17112206}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2ce4f117}]}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x4000884}, 0x20008000) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'virt_wifi0\x00', 0x8000}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000540)={'virt_wifi0\x00', 0x8000}) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '$$(%,\x04\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000895}, 0x44810) (async) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x64, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, '$$(%,\x04\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000895}, 0x44810) syz_open_dev$dri(&(0x7f00000006c0), 0x6, 0x10080) (async) syz_open_dev$dri(&(0x7f00000006c0), 0x6, 0x10080) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000700)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x2000, 0x2}) (async) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000700)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, 0x2000, 0x2}) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) read$FUSE(r4, &(0x7f0000000780)={0x2020}, 0x2020) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000027c0)=0x4, 0x4) (async) setsockopt$inet6_tcp_int(r2, 0x6, 0x17, &(0x7f00000027c0)=0x4, 0x4) sendmmsg$inet6(r2, &(0x7f00000029c0)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000002800)="0f1640c103cae85e06296e59f4675ae701bda980034b7df3143c4e9485843b9b0e114bf87e0859e0d9a17ef6408fec264957d81c4963fd85494fc83057ee5126c88559d4e5eec0abf90a4ecabd826e1c8d1508a3702e4cc055202f5f85c95220edcf9ac3f112c2a24c2e5cc85d3686d2e6be5b20df8ab65880847c3d202c509b10c2b973755148b9dc5be204efa92cb746e4ae3b4b6f33b61869d4f6d3ea9979637aa2a9ed5d9b04291d9d4e7a6d13b6ea1b399bcb8871611d2ccb8a8d2ba80a205b40c5d8f7a3e304a7515cfea05d9f73a4cba368e1fb1fb5e2a0f6d456904d2af80230958cff6d04461a081bef438b6ab891fb343c99e9", 0xf8}], 0x1, &(0x7f0000002940)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x3a, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x6c}, @calipso={0x7, 0x10, {0x1, 0x2, 0x6, 0xccc9, [0xfffffffffffffffc]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}], 0x48}}], 0x1, 0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000002a40), r2) (async) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000002a40), r2) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r2, &(0x7f0000002b00)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x90400}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a80)={0x14, r5, 0x20, 0x70bd28, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8004}, 0x801) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002b80), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002bc0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_P2P_DEVICE(r2, &(0x7f0000002c80)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000002c40)={&(0x7f0000002c00)={0x1c, r6, 0x200, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4002}, 0x2000c044) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$802154_dgram(r2, &(0x7f0000002e40)={&(0x7f0000002cc0)={0x24, @short={0x2, 0x2, 0xaaa0}}, 0x14, &(0x7f0000002e00)={&(0x7f0000002d00)="ef0a15de6a94861c7088931da69faa4524529f88fb694dd8c2d3321d1afec4bafbc5a037d05c233d8c7ac00cf36c52f925ea4eb3e096bcd993d3570a1e237cbd7798d64b7bf7e50a4a4a8cab05c993665c9076a28ed06735550395478151eeb3c51fd2fcd2924364fae71bfd877224a00c8079969b5b57db075c28cab06bdab654cd14ee4d7a290e0bb220f55d276d89576353e39ef14920c530eb8e2513c8074777534c2a4c529d6a061fb41879582db50552c6c1edfc8486f508a0209c06f0576f6b01f96b0ad9ca4581f555caaa2d7077f907b57c558c299185d17cc35e335d975e2f45f1792f28b7e184", 0xec}, 0x1, 0x0, 0x0, 0x44060}, 0x8000) (async) sendmsg$802154_dgram(r2, &(0x7f0000002e40)={&(0x7f0000002cc0)={0x24, @short={0x2, 0x2, 0xaaa0}}, 0x14, &(0x7f0000002e00)={&(0x7f0000002d00)="ef0a15de6a94861c7088931da69faa4524529f88fb694dd8c2d3321d1afec4bafbc5a037d05c233d8c7ac00cf36c52f925ea4eb3e096bcd993d3570a1e237cbd7798d64b7bf7e50a4a4a8cab05c993665c9076a28ed06735550395478151eeb3c51fd2fcd2924364fae71bfd877224a00c8079969b5b57db075c28cab06bdab654cd14ee4d7a290e0bb220f55d276d89576353e39ef14920c530eb8e2513c8074777534c2a4c529d6a061fb41879582db50552c6c1edfc8486f508a0209c06f0576f6b01f96b0ad9ca4581f555caaa2d7077f907b57c558c299185d17cc35e335d975e2f45f1792f28b7e184", 0xec}, 0x1, 0x0, 0x0, 0x44060}, 0x8000) r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000002ec0), r0) sendmsg$NFC_CMD_VENDOR(r0, &(0x7f0000002f80)={&(0x7f0000002e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002f40)={&(0x7f0000002f00)={0x1c, r9, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@NFC_ATTR_VENDOR_SUBCMD={0x8, 0x1e, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8001) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x12) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000002fc0)=r2, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000003140)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003100)={&(0x7f0000003080)={0x64, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, '\x00', 0x36}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x880) 599.62758ms ago: executing program 1 (id=570): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6f, &(0x7f00000002c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x4d, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x440, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400e0d1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f003, 0x2}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x102, 0x0, 0x54, 0x4}, 0x6b) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x5, 0x12) sendfile(r5, r6, 0x0, 0xffffffff000) dup3(r3, r4, 0x80000) write$char_usb(r4, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x4) 598.806027ms ago: executing program 1 (id=571): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000840)) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) socket$inet_mptcp(0x2, 0x1, 0x106) (async) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000840)) (async) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) (async) 529.46697ms ago: executing program 1 (id=572): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) r1 = openat$ptp1(0xffffffffffffff9c, &(0x7f00000009c0), 0x101000, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r1, 0x3d13, 0x0) 529.269493ms ago: executing program 1 (id=573): syz_emit_ethernet(0x23, &(0x7f0000000000)=ANY=[@ANYBLOB="efb7f252d3dfaaaaaaaaaabb8100ec59001b001142424597eb9a2254c6ab10212e4768ffbe0dfd0c401b"], 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a40), 0x40400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) writev(r3, &(0x7f0000001480)=[{&(0x7f0000000600)="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", 0x250}, {&(0x7f0000000440)='0', 0x1}], 0x2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x90002, 0x0, [0x40000000000, 0x64f, 0x6, 0x6, 0xfffffffffffffffc, 0x4ffff]}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) ioctl$CEC_S_MODE(r5, 0x40046109, &(0x7f0000000140)=0x11) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_buf(r4, 0x0, 0x10, &(0x7f00000000c0)="170000000200020000ffbe8c5ee17688a2006c00010100000077fc5ad90200fb6a880000d6c9db0000db15d088bd8b7000000000d9ce9bc7e28db3000200ff01800a0000ebfc0607bdff59100ac45761547a681f009ceeff5acba400001fb700674f00c8e365d00b5033bf79ac2dfc061f15003901dee2000000000062068f5ee50c08af9b1c568302ffff02ff03310800ab0840024f02d8e9e90539062a80e605007f71174ab498ff0b3e5a1b47b6df7b23de8caa000000", 0x10c) 380.173957ms ago: executing program 1 (id=574): madvise(&(0x7f00000d4000/0x4000)=nil, 0x4000, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002740)={0x28, 0xe, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004081}, 0x4040) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r1, &(0x7f0000000580)='1\x00', 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x54}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) r2 = syz_open_dev$vim2m(&(0x7f0000000000), 0x82000000003, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000040)={0x0, 0x56595559, 0x2, @stepwise={0x8, 0x8, 0x7ff, 0x4, 0xaeae, 0x84a}}) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000000000086d040ec20000000000010902"], 0x0) write$sysctl(r1, &(0x7f0000000000)='2\x00', 0x2) 140.269545ms ago: executing program 3 (id=579): mount(&(0x7f0000000000)=@rnullb, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ext2\x00', 0x401, &(0x7f00000000c0)='\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={0xffffffffffffffff}, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@fallback=r0, 0x15, 0x1, 0x8, &(0x7f0000000180)=[0x0], 0x1, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r5 = open(&(0x7f0000000300)='./file1\x00', 0x8000, 0x2) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='syzkaller\x00', 0x7, 0xe, &(0x7f0000000440)=""/14, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa, 0x4}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xc, 0x100, 0x8000}, 0x10, 0x265d5, 0xffffffffffffffff, 0x5, &(0x7f0000000500)=[0xffffffffffffffff], &(0x7f0000000540)=[{0x3, 0x1, 0x2}, {0x3, 0x3, 0xb, 0x8}, {0x5, 0x5, 0xb, 0xe}, {0x0, 0x1, 0x4, 0x4}, {0x4, 0x3, 0x3}], 0x10, 0x200, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@map=r5, r1, 0x9, 0x2, r2, @void, @value=r6, @void, @void, r4}, 0x20) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), r3) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000018c0)={r3, 0x0, 0x4f, 0xbd, &(0x7f0000000700)="c5db072d21e3b5eb5d680c5afce7ff67e94131d3b81891550d47aa58e79b67cbf202e5c422478ee9b7bab6c1154abd469d375aa162de1bc3957e00c10f0f7a163e352ec01427d463c64dd615bc0737", &(0x7f0000000780)=""/189, 0x0, 0x0, 0x1000, 0x4d, &(0x7f0000000840)="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", &(0x7f0000001840)="70793cbdfb6fd037f322d23eefe27e90b106107c841149b257dc712b07fe3eb6139d960301f14503510ccfb5597ea13534528bd3ef9755cf73f42a9d0903339d45752a93b68e953a066480d277", 0x2, 0x0, 0x1}, 0x50) syz_emit_ethernet(0x10f, &(0x7f0000001940)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}, @remote, @val={@void, {0x8100, 0x4, 0x0, 0x4}}, {@mpls_mc={0x8848, {[], @ipv4=@dccp={{0x26, 0x4, 0x3, 0x0, 0xfd, 0x67, 0x0, 0x7, 0x21, 0x0, @empty, @remote, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x1c, 0xf, 0x0, 0x9, [0x2, 0x3, 0x0, 0x6, 0x4, 0x8]}, @generic={0x83, 0x2}, @ssrr={0x89, 0x17, 0x7b, [@empty, @local, @private=0xa010100, @empty, @empty]}, @timestamp_prespec={0x44, 0x24, 0x86, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x2}, {@broadcast, 0x10000}, {@remote, 0x6d7}, {@multicast1, 0x7}]}, @timestamp_prespec={0x44, 0x24, 0x9a, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x1a}, 0x6}, {@rand_addr=0x64010102}, {@broadcast}, {@multicast2, 0x5}]}]}}, {{0x4e23, 0x4e20, 0x4, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, "4f1d41", 0x41, "8e26a1"}, "0d2a4e2aaf07dc92c0b8016eb82527bbc33f3cf2d95781e4af7811015827f7fd1e39a13993cf6e641c0e7a19232f4c18016bf60fc8d111122f187b020626fa0e5994c8c6e731f3e809145a9f17fae190030021ec96"}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000001a80)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001b40)={'ip6_vti0\x00', &(0x7f0000001ac0)={'syztnl1\x00', r7, 0x4, 0x0, 0xb5, 0x10, 0x8, @private1={0xfc, 0x1, '\x00', 0x1}, @empty, 0x20, 0x10, 0x7, 0x56641afc}}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000001c40)={&(0x7f0000001b80)="557a5afdc67e51075ff38396570e30f377bb7ebcb0684e5bf759babef05a49909e4e575ddcfa1af7425fa0b582f673e78f2cf598562f2bee6184b21d6d0d0f7ae97e76822a9fce62c4f48dc85f6f3a688859702c02e40764d67631c3085e66d690f20d45558b732659dfcf1bde1e5db2b389bfd633f8d43bc7b4cb0640d8a55ffcb12d6dde717435c6456a84c89aeef7a1666f35463faaf772d693bc6b0b64f87a1b03e81dba821a1bc1df2be9ee99405e2652dfe4853d", 0xb7, 0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r2, 0xc05064a7, &(0x7f0000001e40)={&(0x7f0000001c80)=[0x0], &(0x7f0000001cc0)=[{}, {}, {}], &(0x7f0000001dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x9, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r5, 0xc05064a7, &(0x7f00000020c0)={&(0x7f0000001ec0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001f00)=[{}, {}, {}, {}], &(0x7f0000002040)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x5, 0x4, 0x0}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r2, 0xc01064bd, &(0x7f0000002180)={&(0x7f0000002140)="831022b00329c2f6db4bbd4a833a462f8cca", 0x12, 0x0}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r3, 0xc05064a7, &(0x7f0000002440)={&(0x7f00000021c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002200)=[{}, {}, {}, {}, {}, {}], &(0x7f00000023c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002400)=[0x0], 0x6, 0x6, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f0000002500)={&(0x7f00000024c0)=[r9, r10, r11, r12, r14], 0x5, 0x80000, 0x0, 0xffffffffffffffff}) getpeername$packet(r15, &(0x7f0000002540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002580)=0x14) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000025c0)={@broadcast, @broadcast, r16}, 0xc) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r17 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000002600), 0x200400, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r17, 0xc0184800, &(0x7f0000002640)={0x100000000, r1, 0x80000}) r19 = syz_genetlink_get_family_id$mptcp(&(0x7f00000026c0), r18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000029c0)={r5, 0xe0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000002700)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000002740)=[0x0, 0x0, 0x0], &(0x7f0000002780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x27, &(0x7f00000027c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000002800), &(0x7f0000002840), 0x8, 0x31, 0x8, 0x8, &(0x7f0000002880)}}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000002b40)={&(0x7f0000002680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000002b00)={&(0x7f0000002a00)={0xe0, r19, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x34, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r20}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x12}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xdf}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x18}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0xfffeffff}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x40, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r8}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x6}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xa8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}]}, 0xe0}, 0x1, 0x0, 0x0, 0x8084}, 0x40000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r18, 0xc04064a0, &(0x7f0000002c80)={&(0x7f0000002b80)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002c00)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000002c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x9, 0x4, 0xa}) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r2, 0xc01064ab, &(0x7f0000002cc0)={0xe51, r13, r21}) 139.855867ms ago: executing program 3 (id=580): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x6f, &(0x7f00000002c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x4d, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x10, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) dup(0xffffffffffffffff) open(&(0x7f0000000100)='./file0\x00', 0x440, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2400e0d1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x47b, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0xf0f003, 0x2}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sched_setattr(0x0, 0x0, 0x0) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r3, 0x0, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x3c, 0x0, 0x0) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x102, 0x0, 0x54, 0x4}, 0x6b) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000000)=0x5, 0x12) sendfile(r5, r6, 0x0, 0xffffffff000) dup3(r3, r4, 0x80000) write$char_usb(r4, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000000c0)=0x4) 66.703769ms ago: executing program 3 (id=581): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$bind(&(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000480), 0x40000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240), 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1300000065fffffc0800ff06e7911da7303030"], 0x13) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f00000002c0)={0x1}, 0x18, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) mount$tmpfs(0x0, &(0x7f0000000300)='./file0/file1\x00', &(0x7f0000000340), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/locks\x00', 0x0, 0x0) fcntl$lock(r1, 0x25, &(0x7f00000010c0)={0x0, 0x2, 0x1, 0x1fe}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001100)=""/4104, 0x1008}], 0x1, 0x33, 0x0) umount2(&(0x7f0000000380)='./file0/file0\x00', 0x0) pread64(r0, &(0x7f0000000580)=""/23, 0x17, 0x3) move_mount(0xffffffffffffff9c, &(0x7f00000003c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000400)='./file0/file0\x00', 0x0) mount$bind(&(0x7f0000000440)='\x00', &(0x7f00000005c0)='./file0/file0\x00', &(0x7f00000004c0), 0x21, 0x0) pivot_root(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='./file0/file0\x00') 66.433616ms ago: executing program 3 (id=582): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r1 = getpid() r2 = syz_pidfd_open(r1, 0x0) setns(r2, 0x8020000) (async) r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00090008001100080000002d000f009b2c136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d2449155037", 0x55}], 0x1}, 0x4040044) (async) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) (async, rerun: 32) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) (async, rerun: 32) r5 = accept4(r4, 0x0, 0x0, 0x800) sendmmsg$alg(r5, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000001400)="02f13cacdf695d580de1b9881489d371bce2d30dd3ea0155a5c4e410f599257ea64fd31398cd3215abc2f5aeba6489bcd3853997dfe11f65dc7a962f6f5810982a4dd4a777a40df8694a9e6d4e500490aac8c5e477e30d3dbbb8276007b9b941", 0x60}], 0x1}], 0x1, 0x40800) (async, rerun: 64) recvmsg(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/81, 0x51}, {&(0x7f00000002c0)=""/87, 0x57}], 0x2}, 0x0) (async, rerun: 64) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r7 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newqdisc={0x24}, 0x24}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) getsockname$packet(r7, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0x1, 0x4}, {}, {0x1c, 0xfff9}}, [@filter_kind_options=@f_matchall={{0xd}, {0x14, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x2}]}}]}, 0x48}, 0x1, 0x0, 0x0, 0x44000}, 0x24000000) (async) r9 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000020000103feffffff0000000002000000000000000400010008000a000008"], 0x50}}, 0x4000850) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) kexec_load(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r12, @ANYBLOB="0c000280060001"], 0x24}}, 0x0) (async, rerun: 64) r13 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) (rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r13, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x4e, 0x0, 0x0) 180.677µs ago: executing program 3 (id=583): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c00028008000200", @ANYRES16=r0, @ANYBLOB="6bc94adb0c2b6aea206ee4af53ab5e8b85ae19f21e182015c5e0cb8950ad8ec83e4f63f325afba4f5b2aaa9f64e3ba67f6660e8635e24d6bdb985035906d9b243355574626a2dc1016fa33148327c6f1d1b58a0319fa556e08927426268639427ace25f0"], 0x44}, 0x1, 0x2}, 0x0) syz_clone(0xa61a2100, 0x0, 0x0, 0x0, 0x0, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x18, 0x1401, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x8814) (async) prctl$PR_SCHED_CORE(0x24, 0x1, 0x0, 0x0, 0x0) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_ABORT_ATOMIC_WRITE(r2, 0xf505, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000100850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r3}, 0x90) (async) prctl$PR_SET_THP_DISABLE(0x29, 0x0) (async) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100003040000000000000000090a0300", @ANYRES32=0x0, @ANYBLOB="000000000439df48180012800b00010067656e65766500000800028004000e"], 0x38}}, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r4, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x24, 0x0, 0x95, 0x8002, 0x3, 0x3e, 0x101, 0x294, 0xfffffffffffffc18, 0x24d, 0xfffffffa, 0x0, 0x38, 0x1, 0xfffd, 0x7f, 0x808}, [{0x3, 0x4, 0x7, 0xa, 0x101, 0x6, 0x7, 0xffffffffffffff7f}], "db55a3354ca6d746db00abec7dc7bab5a753e28de04049bfa713bf4cef51bb53d0ad"}, 0x9a) close(r4) ioctl$NBD_PRINT_DEBUG(r4, 0xab06) 0s ago: executing program 3 (id=584): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'bond0\x00', @ifru_data=0xfffffffffffffffc}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@gettaction={0x48, 0x32, 0x400, 0x70bd2a, 0x25cfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x28, 0x1, [{0xc, 0x85, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81f7}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4008000}, 0x4040090) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c00000010000304000000000000000000000400", @ANYRES32=r2, @ANYBLOB="60bc010004a701003c00128009000100626f6e64000000002c"], 0x5c}, 0x1, 0x0, 0x0, 0x11}, 0x4000044) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d706f6c3d98a02e20ae6c23828462696e643d7374617469633a2c"]) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x820c0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000080)='memory.numa_stat\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): [ 38.071236][ T40] audit: type=1400 audit(1749096416.466:60): avc: denied { rlimitinh } for pid=5840 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.077641][ T40] audit: type=1400 audit(1749096416.466:61): avc: denied { siginh } for pid=5840 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:13935' (ED25519) to the list of known hosts. [ 38.996639][ T40] audit: type=1400 audit(1749096417.406:62): avc: denied { name_bind } for pid=5847 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 39.018836][ T40] audit: type=1400 audit(1749096417.426:63): avc: denied { write } for pid=5848 comm="sh" path="pipe:[6376]" dev="pipefs" ino=6376 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 39.037153][ T40] audit: type=1400 audit(1749096417.446:64): avc: denied { execute } for pid=5848 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 39.045643][ T40] audit: type=1400 audit(1749096417.446:65): avc: denied { execute_no_trans } for pid=5848 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 40.979132][ T5848] cgroup: Unknown subsys name 'net' [ 40.981449][ T40] audit: type=1400 audit(1749096419.386:66): avc: denied { mounton } for pid=5848 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 41.184123][ T5848] cgroup: Unknown subsys name 'cpuset' [ 41.190330][ T5848] cgroup: Unknown subsys name 'rlimit' [ 41.456655][ T5884] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 42.102642][ T5848] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.767140][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 44.767154][ T40] audit: type=1400 audit(1749096423.176:80): avc: denied { execmem } for pid=5927 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.974557][ T40] audit: type=1400 audit(1749096423.386:81): avc: denied { create } for pid=5931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.980698][ T40] audit: type=1400 audit(1749096423.386:82): avc: denied { read write } for pid=5931 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.988666][ T40] audit: type=1400 audit(1749096423.386:83): avc: denied { open } for pid=5931 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.996644][ T40] audit: type=1400 audit(1749096423.396:84): avc: denied { ioctl } for pid=5931 comm="syz-executor" path="socket:[6111]" dev="sockfs" ino=6111 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.042936][ T5946] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 45.044193][ T5945] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 45.045579][ T5946] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 45.049221][ T5945] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 45.051738][ T5946] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 45.054053][ T5945] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 45.056018][ T5946] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 45.058664][ T5949] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 45.061327][ T5946] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 45.062390][ T5948] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 45.063044][ T5949] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 45.063297][ T5949] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 45.066201][ T40] audit: type=1400 audit(1749096423.476:85): avc: denied { read } for pid=5942 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.067986][ T5948] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 45.068820][ T5946] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 45.071345][ T40] audit: type=1400 audit(1749096423.476:86): avc: denied { open } for pid=5942 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.071804][ T5948] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 45.077778][ T40] audit: type=1400 audit(1749096423.476:87): avc: denied { mounton } for pid=5942 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 45.080749][ T5948] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 45.085286][ T5947] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 45.089692][ T5948] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 45.099769][ T5947] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 45.109613][ T5947] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 45.279514][ T40] audit: type=1400 audit(1749096423.686:88): avc: denied { module_request } for pid=5942 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 45.311487][ T5942] chnl_net:caif_netlink_parms(): no params data found [ 45.379268][ T5935] chnl_net:caif_netlink_parms(): no params data found [ 45.421714][ T5931] chnl_net:caif_netlink_parms(): no params data found [ 45.461734][ T5942] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.464307][ T5942] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.466751][ T5942] bridge_slave_0: entered allmulticast mode [ 45.469398][ T5942] bridge_slave_0: entered promiscuous mode [ 45.476020][ T5942] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.478237][ T5942] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.480414][ T5942] bridge_slave_1: entered allmulticast mode [ 45.483315][ T5942] bridge_slave_1: entered promiscuous mode [ 45.509309][ T5939] chnl_net:caif_netlink_parms(): no params data found [ 45.607181][ T5942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.630154][ T5942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.672678][ T5935] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.674912][ T5935] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.677070][ T5935] bridge_slave_0: entered allmulticast mode [ 45.679617][ T5935] bridge_slave_0: entered promiscuous mode [ 45.701505][ T5942] team0: Port device team_slave_0 added [ 45.703508][ T5931] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.706326][ T5931] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.708603][ T5931] bridge_slave_0: entered allmulticast mode [ 45.711156][ T5931] bridge_slave_0: entered promiscuous mode [ 45.716034][ T5935] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.718246][ T5935] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.720403][ T5935] bridge_slave_1: entered allmulticast mode [ 45.723263][ T5935] bridge_slave_1: entered promiscuous mode [ 45.767037][ T5942] team0: Port device team_slave_1 added [ 45.769091][ T5931] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.771568][ T5931] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.773808][ T5931] bridge_slave_1: entered allmulticast mode [ 45.776402][ T5931] bridge_slave_1: entered promiscuous mode [ 45.794468][ T5935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.797475][ T5939] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.799758][ T5939] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.802368][ T5939] bridge_slave_0: entered allmulticast mode [ 45.804957][ T5939] bridge_slave_0: entered promiscuous mode [ 45.838428][ T5935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.842396][ T5939] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.845042][ T5939] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.847346][ T5939] bridge_slave_1: entered allmulticast mode [ 45.849969][ T5939] bridge_slave_1: entered promiscuous mode [ 45.908524][ T5942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.910762][ T5942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.919301][ T5942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.925700][ T5931] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.956968][ T5942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.959264][ T5942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.967340][ T5942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.972621][ T5931] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.977107][ T5935] team0: Port device team_slave_0 added [ 45.980441][ T5939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.989979][ T5939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.009381][ T5935] team0: Port device team_slave_1 added [ 46.040118][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.042428][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.050289][ T5935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.096687][ T5931] team0: Port device team_slave_0 added [ 46.100310][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.102656][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.110614][ T5935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.130348][ T5939] team0: Port device team_slave_0 added [ 46.147102][ T5931] team0: Port device team_slave_1 added [ 46.186051][ T5939] team0: Port device team_slave_1 added [ 46.211005][ T5942] hsr_slave_0: entered promiscuous mode [ 46.214393][ T5942] hsr_slave_1: entered promiscuous mode [ 46.218566][ T5931] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.221209][ T5931] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.231690][ T5931] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.272321][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.274633][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.283598][ T5939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.287837][ T5931] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.289996][ T5931] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.298373][ T5931] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.329888][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.332864][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.340692][ T5939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.394037][ T5935] hsr_slave_0: entered promiscuous mode [ 46.396212][ T5935] hsr_slave_1: entered promiscuous mode [ 46.398273][ T5935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.400651][ T5935] Cannot create hsr debugfs directory [ 46.534912][ T5939] hsr_slave_0: entered promiscuous mode [ 46.537953][ T5939] hsr_slave_1: entered promiscuous mode [ 46.540785][ T5939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.543793][ T5939] Cannot create hsr debugfs directory [ 46.582480][ T5931] hsr_slave_0: entered promiscuous mode [ 46.584673][ T5931] hsr_slave_1: entered promiscuous mode [ 46.586724][ T5931] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.588971][ T5931] Cannot create hsr debugfs directory [ 46.862249][ T5942] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.871115][ T5942] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.877889][ T5942] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.888934][ T5942] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.914854][ T5935] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 46.919428][ T5935] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.923936][ T5935] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.934464][ T5935] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.972598][ T5931] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.976549][ T5931] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.988381][ T5931] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.992786][ T5931] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 47.030374][ T5942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.034073][ T5939] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 47.041070][ T5939] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 47.047487][ T5939] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.051202][ T5939] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.076730][ T5942] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.089998][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.092294][ T5296] Bluetooth: hci1: command tx timeout [ 47.092298][ T5947] Bluetooth: hci3: command tx timeout [ 47.092369][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.102437][ T5935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.115054][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.117305][ T1145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.130884][ T5935] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.151111][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.153399][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.170727][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.171690][ T5296] Bluetooth: hci0: command tx timeout [ 47.172993][ T1145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.181473][ T5296] Bluetooth: hci2: command tx timeout [ 47.196464][ T5931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.206738][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.212716][ T5931] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.213028][ T40] audit: type=1400 audit(1749096425.626:89): avc: denied { sys_module } for pid=5942 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.230644][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.232955][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.243928][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.246179][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.253822][ T5939] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.263381][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.265655][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.275856][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.278066][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.307737][ T5942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.348933][ T5935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.357456][ T5942] veth0_vlan: entered promiscuous mode [ 47.364299][ T5942] veth1_vlan: entered promiscuous mode [ 47.386563][ T5935] veth0_vlan: entered promiscuous mode [ 47.395621][ T5942] veth0_macvtap: entered promiscuous mode [ 47.399394][ T5942] veth1_macvtap: entered promiscuous mode [ 47.406207][ T5935] veth1_vlan: entered promiscuous mode [ 47.424374][ T5942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.437825][ T5942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.444232][ T5939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.448717][ T5935] veth0_macvtap: entered promiscuous mode [ 47.452044][ T5942] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.454787][ T5942] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.457479][ T5942] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.460206][ T5942] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.465715][ T5931] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.469802][ T5935] veth1_macvtap: entered promiscuous mode [ 47.493840][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.507578][ T5939] veth0_vlan: entered promiscuous mode [ 47.513820][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.525085][ T5939] veth1_vlan: entered promiscuous mode [ 47.529653][ T5935] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.532960][ T5935] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.535718][ T5935] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.538420][ T5935] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.548570][ T5931] veth0_vlan: entered promiscuous mode [ 47.565836][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.567625][ T5931] veth1_vlan: entered promiscuous mode [ 47.568323][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.598932][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.601747][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.609908][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.612553][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.619596][ T5939] veth0_macvtap: entered promiscuous mode [ 47.632896][ T5931] veth0_macvtap: entered promiscuous mode [ 47.636144][ T5939] veth1_macvtap: entered promiscuous mode [ 47.640196][ T5931] veth1_macvtap: entered promiscuous mode [ 47.643289][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.646399][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.647816][ T5942] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 47.653636][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.657593][ T5931] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.670874][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.675062][ T5931] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.680486][ T5931] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.684396][ T5931] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.687151][ T5931] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.690044][ T5931] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.715763][ T5939] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.718372][ T5939] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.720950][ T5939] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.724441][ T5939] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.776465][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.778929][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.789772][ T6001] KVM: debugfs: duplicate directory 6001-9 [ 47.801186][ T6001] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 47.808369][ T93] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.808681][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.810836][ T93] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.816304][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.820687][ T6011] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.825785][ T6011] Cannot find add_set index 0 as target [ 47.835983][ T93] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.838804][ T93] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.950461][ T6026] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.984649][ T6026] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7'. [ 47.987658][ T6026] bridge_slave_1: left allmulticast mode [ 47.989523][ T6026] bridge_slave_1: left promiscuous mode [ 47.991953][ T6026] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.996915][ T6026] bridge_slave_0: left allmulticast mode [ 47.998735][ T6026] bridge_slave_0: left promiscuous mode [ 48.000681][ T6026] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.041182][ T6033] netlink: 4 bytes leftover after parsing attributes in process `syz.3.7'. [ 48.151359][ T52] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 48.301639][ T52] usb 7-1: Using ep0 maxpacket: 8 [ 48.308156][ T52] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 48.311639][ T52] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 48.314351][ T52] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 48.317728][ T52] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 48.321098][ T52] usb 7-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 48.324220][ T52] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.331402][ T52] hub 7-1:1.0: bad descriptor, ignoring hub [ 48.333279][ T52] hub 7-1:1.0: probe with driver hub failed with error -5 [ 48.335740][ T52] cdc_wdm 7-1:1.0: skipping garbage [ 48.337476][ T52] cdc_wdm 7-1:1.0: skipping garbage [ 48.340083][ T6046] ======================================================= [ 48.340083][ T6046] WARNING: The mand mount option has been deprecated and [ 48.340083][ T6046] and is ignored by this kernel. Remove the mand [ 48.340083][ T6046] option from the mount to silence this warning. [ 48.340083][ T6046] ======================================================= [ 48.341877][ T52] cdc_wdm 7-1:1.0: cdc-wdm0: USB WDM device [ 48.353784][ T52] cdc_wdm 7-1:1.0: Unknown control protocol [ 48.463843][ T6051] ufs: You didn't specify the type of your ufs filesystem [ 48.463843][ T6051] [ 48.463843][ T6051] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 48.463843][ T6051] [ 48.463843][ T6051] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 48.473872][ T6051] ufs: ufstype=old is supported read-only [ 48.476443][ T6051] syz.0.15: attempt to access beyond end of device [ 48.476443][ T6051] nbd0: rw=0, sector=16, nr_sectors = 2 limit=0 [ 48.515722][ T6054] 8021q: adding VLAN 0 to HW filter on device bond1 [ 48.762867][ T6069] netlink: 132 bytes leftover after parsing attributes in process `syz.1.20'. [ 48.779467][ T6069] usb usb8: usbfs: process 6069 (syz.1.20) did not claim interface 0 before use [ 48.815807][ T6024] cdc_wdm 7-1:1.0: Error autopm - -16 [ 48.815847][ T6009] usb 7-1: USB disconnect, device number 2 [ 48.820040][ T6059] cdc_wdm 7-1:1.0: Error autopm - -16 [ 48.822546][ T6061] cdc_wdm 7-1:1.0: Error autopm - -16 [ 48.867453][ T6074] Bluetooth: (null): Invalid header checksum [ 48.916431][ T6083] overlayfs: cannot append lower layer [ 48.926531][ T12] Bluetooth: (null): Invalid header checksum [ 48.928560][ T12] Bluetooth: (null): Invalid header checksum [ 48.996604][ T6092] Bluetooth: MGMT ver 1.23 [ 48.999118][ T6092] Bluetooth: hci0: expected 2 bytes, got 7 bytes [ 49.033901][ T93] Bluetooth: (null): Invalid header checksum [ 49.034826][ T6094] process 'syz.0.27' launched './file1' with NULL argv: empty string added [ 49.041766][ T6094] nfs: Bad value for 'source' [ 49.148699][ T1145] Bluetooth: (null): Invalid header checksum [ 49.151428][ T6009] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 49.162543][ T6005] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 49.172130][ T5296] Bluetooth: hci1: command tx timeout [ 49.181495][ T5296] Bluetooth: hci3: command tx timeout [ 49.217023][ T6104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6104 comm=syz.0.32 [ 49.221462][ T6104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pid=6104 comm=syz.0.32 [ 49.251038][ T6107] syz.0.33 uses obsolete (PF_INET,SOCK_PACKET) [ 49.261534][ T5296] Bluetooth: hci2: command tx timeout [ 49.261591][ T5947] Bluetooth: hci0: command tx timeout [ 49.312938][ T6009] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 49.315345][ T6009] usb 7-1: can't read configurations, error -61 [ 49.333127][ T6005] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 49.338678][ T6005] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 49.341986][ T6005] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.344451][ T6005] usb 6-1: Product: syz [ 49.345808][ T6005] usb 6-1: Manufacturer: syz [ 49.347212][ T6005] usb 6-1: SerialNumber: syz [ 49.451461][ T6009] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 49.557342][ T6005] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 2 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 49.614842][ T6009] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 49.617191][ T6009] usb 7-1: can't read configurations, error -61 [ 49.619352][ T6009] usb usb7-port1: attempt power cycle [ 49.758709][ T6083] usblp0:failed reading printer status (-32) [ 49.769902][ T52] usb 6-1: USB disconnect, device number 2 [ 49.786774][ T52] usblp0: removed [ 49.787112][ T6112] netlink: 16 bytes leftover after parsing attributes in process `syz.1.34'. [ 49.836292][ T6121] overlayfs: overlapping lowerdir path [ 49.837024][ T40] kauditd_printk_skb: 97 callbacks suppressed [ 49.837033][ T40] audit: type=1400 audit(1749096428.246:187): avc: denied { setattr } for pid=6120 comm="syz.1.36" path="socket:[10313]" dev="sockfs" ino=10313 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.877884][ T40] audit: type=1400 audit(1749096428.286:188): avc: denied { prog_run } for pid=6127 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 49.908800][ T6133] netlink: 32 bytes leftover after parsing attributes in process `syz.1.38'. [ 49.915380][ T40] audit: type=1400 audit(1749096428.326:189): avc: denied { ioctl } for pid=6132 comm="syz.1.38" path="socket:[9580]" dev="sockfs" ino=9580 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 49.915526][ T6133] netlink: 16 bytes leftover after parsing attributes in process `syz.1.38'. [ 49.930628][ T40] audit: type=1400 audit(1749096428.336:190): avc: denied { create } for pid=6132 comm="syz.1.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 49.931087][ T6133] xt_CT: You must specify a L4 protocol and not use inversions on it [ 49.942414][ T40] audit: type=1400 audit(1749096428.336:191): avc: denied { connect } for pid=6132 comm="syz.1.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 49.982097][ T6009] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 50.012923][ T6009] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 50.015963][ T6009] usb 7-1: can't read configurations, error -61 [ 50.151343][ T6009] usb 7-1: new full-speed USB device number 6 using dummy_hcd [ 50.173952][ T6009] usb 7-1: unable to read config index 0 descriptor/start: -61 [ 50.176505][ T6009] usb 7-1: can't read configurations, error -61 [ 50.178657][ T6009] usb usb7-port1: unable to enumerate USB device [ 50.228969][ T6143] netlink: 'syz.1.41': attribute type 1 has an invalid length. [ 50.231610][ T6143] netlink: 'syz.1.41': attribute type 4 has an invalid length. [ 50.233946][ T6143] netlink: 9462 bytes leftover after parsing attributes in process `syz.1.41'. [ 50.265748][ T40] audit: type=1400 audit(1749096428.676:192): avc: denied { read } for pid=6144 comm="syz.1.42" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.273534][ T6145] program syz.1.42 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.277248][ T40] audit: type=1400 audit(1749096428.676:193): avc: denied { open } for pid=6144 comm="syz.1.42" path="/dev/sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.333635][ T6149] netlink: 24 bytes leftover after parsing attributes in process `syz.1.43'. [ 50.337440][ T6148] netlink: 'syz.1.43': attribute type 10 has an invalid length. [ 50.342027][ T6148] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.344604][ T6148] bridge_slave_1: left allmulticast mode [ 50.346138][ T6151] netlink: 20 bytes leftover after parsing attributes in process `syz.3.44'. [ 50.346637][ T6148] bridge_slave_1: left promiscuous mode [ 50.346794][ T6148] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.355162][ T6151] netlink: 20 bytes leftover after parsing attributes in process `syz.3.44'. [ 50.365505][ T6148] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 50.390646][ T6156] No source specified [ 50.395475][ T6156] openvswitch: netlink: EtherType 0 is less than min 600 [ 50.421243][ T40] audit: type=1400 audit(1749096428.826:194): avc: denied { mount } for pid=6159 comm="syz.3.48" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 50.428112][ T40] audit: type=1400 audit(1749096428.836:195): avc: denied { bind } for pid=6159 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.434954][ T40] audit: type=1400 audit(1749096428.836:196): avc: denied { node_bind } for pid=6159 comm="syz.3.48" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 50.567938][ T6174] netlink: 'syz.0.51': attribute type 11 has an invalid length. [ 50.784763][ T6186] tipc: Started in network mode [ 50.786418][ T6186] tipc: Node identity 3624a9a89d8c, cluster identity 4711 [ 50.788682][ T6186] tipc: Enabled bearer , priority 0 [ 50.803144][ T6186] tipc: Resetting bearer [ 50.967514][ T6197] 9pnet_fd: Insufficient options for proto=fd [ 51.254802][ T6209] autofs4:pid:6209:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(0.0), cmd(0xc0189379) [ 51.258819][ T6209] autofs4:pid:6209:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc0189379) [ 51.265151][ T5947] Bluetooth: hci3: command tx timeout [ 51.265173][ T5296] Bluetooth: hci1: command tx timeout [ 51.331748][ T5296] Bluetooth: hci2: command tx timeout [ 51.333213][ T5947] Bluetooth: hci0: command tx timeout [ 51.401051][ T6211] binder: 6210:6211 ioctl 8933 200000000540 returned -22 [ 51.589347][ T6186] tipc: Disabling bearer [ 51.701229][ T6232] 9pnet_fd: p9_fd_create_tcp (6232): problem connecting socket to 127.0.0.1 [ 51.731768][ T6234] netlink: 'syz.0.74': attribute type 13 has an invalid length. [ 51.732156][ T6236] gfs2: path_lookup on ™6(ï+‰d‹QÌnB´!eU‚çVè!š`:Ñ 8×DSEíÄðÃÄèÎ Áy|YT¢®{-€íê°”,mb/ returned error -2 [ 51.734212][ T6234] macvtap0: entered promiscuous mode [ 51.740479][ T6234] macvtap0: refused to change device tx_queue_len [ 51.744937][ T6234] IPVS: length: 184 != 24 [ 51.846104][ T6259] input: syz0 as /devices/virtual/input/input5 [ 52.725372][ T6306] sctp: [Deprecated]: syz.1.96 (pid 6306) Use of int in maxseg socket option. [ 52.725372][ T6306] Use struct sctp_assoc_value instead [ 52.766150][ C3] IPv4: Oversized IP packet from 172.20.20.24 [ 52.766160][ C2] IPv4: Oversized IP packet from 172.20.20.24 [ 52.772336][ T6311] Zero length message leads to an empty skb [ 52.807543][ T6313] netlink: 'syz.2.100': attribute type 1 has an invalid length. [ 52.810198][ T6313] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 52.812564][ T6313] IPv6: NLM_F_CREATE should be set when creating new route [ 52.901863][ T6319] SELinux: ebitmap start bit (2281701531) is not a multiple of the map unit size (64) [ 52.908248][ T6319] SELinux: failed to load policy [ 52.928483][ T6324] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 52.932663][ T6324] overlayfs: missing 'lowerdir' [ 53.343494][ T5296] Bluetooth: hci1: command tx timeout [ 53.343521][ T5296] Bluetooth: hci3: command tx timeout [ 53.411556][ T5947] Bluetooth: hci2: command tx timeout [ 53.411572][ T5296] Bluetooth: hci0: command tx timeout [ 53.735210][ T6363] binder_alloc: 6361: binder_alloc_buf size 64832 failed, no address space [ 53.738171][ T6363] binder_alloc: allocated: 8 (num: 1 largest: 8), free: 12280 (num: 1 largest: 12280) [ 53.812578][ T6364] block nbd0: NBD_DISCONNECT [ 53.815155][ T6364] block nbd0: Send disconnect failed -107 [ 53.817501][ T6363] block nbd0: Disconnected due to user request. [ 53.819534][ T6363] block nbd0: shutting down sockets [ 54.027238][ T6370] __nla_validate_parse: 8 callbacks suppressed [ 54.027250][ T6370] netlink: 28 bytes leftover after parsing attributes in process `syz.2.119'. [ 54.102349][ T6374] syz.2.121: vmalloc error: size 8392704, failed to allocated page array size 16392, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 54.107622][ T6374] CPU: 2 UID: 0 PID: 6374 Comm: syz.2.121 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(full) [ 54.107666][ T6374] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 54.107673][ T6374] Call Trace: [ 54.107678][ T6374] [ 54.107683][ T6374] dump_stack_lvl+0x16c/0x1f0 [ 54.107730][ T6374] warn_alloc+0x248/0x3a0 [ 54.107750][ T6374] ? __pfx_warn_alloc+0x10/0x10 [ 54.107769][ T6374] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 54.107784][ T6374] ? __vmalloc_node_noprof+0xad/0xf0 [ 54.107801][ T6374] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 54.107822][ T6374] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 54.107840][ T6374] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 54.107854][ T6374] ? __alloc_pages_noprof+0xb/0x1b0 [ 54.107868][ T6374] ? ___kmalloc_large_node+0x84/0x1e0 [ 54.107882][ T6374] __kvmalloc_node_noprof+0x30a/0x620 [ 54.107895][ T6374] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 54.107910][ T6374] ? net_generic+0xea/0x2a0 [ 54.107922][ T6374] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 54.107939][ T6374] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 54.107952][ T6374] hashlimit_mt_check_common+0x8bb/0x1460 [ 54.107970][ T6374] hashlimit_mt_check_v1+0x2fc/0x370 [ 54.107985][ T6374] ? __pfx_hashlimit_mt_check_v1+0x10/0x10 [ 54.107999][ T6374] ? find_held_lock+0x2b/0x80 [ 54.108015][ T6374] ? __pfx_hashlimit_mt_check_v1+0x10/0x10 [ 54.108030][ T6374] xt_check_match+0x286/0xa50 [ 54.108044][ T6374] ? kasan_populate_early_shadow+0xf8/0x320 [ 54.108063][ T6374] ? __pfx_xt_check_match+0x10/0x10 [ 54.108075][ T6374] ? pcpu_memcg_post_alloc_hook+0x1e/0x690 [ 54.108094][ T6374] ? xt_find_match+0x1f6/0x290 [ 54.108110][ T6374] find_check_entry.constprop.0+0x317/0x9b0 [ 54.108130][ T6374] ? __pfx_find_check_entry.constprop.0+0x10/0x10 [ 54.108149][ T6374] ? lockdep_hardirqs_on+0x7c/0x110 [ 54.108166][ T6374] ? kfree+0x2b4/0x4d0 [ 54.108177][ T6374] ? translate_table+0xba1/0x1720 [ 54.108193][ T6374] translate_table+0xc98/0x1720 [ 54.108213][ T6374] ? __pfx_translate_table+0x10/0x10 [ 54.108232][ T6374] do_ipt_set_ctl+0x570/0xae0 [ 54.108246][ T6374] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 54.108259][ T6374] ? find_held_lock+0x2b/0x80 [ 54.108272][ T6374] ? __pfx_do_ipt_set_ctl+0x10/0x10 [ 54.108287][ T6374] ? lockdep_hardirqs_on+0x7c/0x110 [ 54.108302][ T6374] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 54.108326][ T6374] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 54.108340][ T6374] nf_setsockopt+0x8d/0xf0 [ 54.108352][ T6374] ip_setsockopt+0xcb/0xf0 [ 54.108368][ T6374] udp_setsockopt+0x7d/0xd0 [ 54.108382][ T6374] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 54.108395][ T6374] do_sock_setsockopt+0x224/0x470 [ 54.108406][ T6374] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 54.108425][ T6374] __sys_setsockopt+0x1a0/0x230 [ 54.108442][ T6374] __x64_sys_setsockopt+0xbd/0x160 [ 54.108457][ T6374] ? do_syscall_64+0x91/0x4c0 [ 54.108465][ T6374] ? lockdep_hardirqs_on+0x7c/0x110 [ 54.108480][ T6374] do_syscall_64+0xcd/0x4c0 [ 54.108490][ T6374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.108500][ T6374] RIP: 0033:0x7f010038e929 [ 54.108510][ T6374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.108520][ T6374] RSP: 002b:00007f0101188038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 54.108530][ T6374] RAX: ffffffffffffffda RBX: 00007f01005b5fa0 RCX: 00007f010038e929 [ 54.108536][ T6374] RDX: 0000000000000040 RSI: 0004000000000000 RDI: 0000000000000008 [ 54.108542][ T6374] RBP: 00007f0100410b39 R08: 0000000000000448 R09: 0000000000000000 [ 54.108547][ T6374] R10: 00002000000006c0 R11: 0000000000000246 R12: 0000000000000000 [ 54.108553][ T6374] R13: 0000000000000000 R14: 00007f01005b5fa0 R15: 00007ffecf2b74f8 [ 54.108566][ T6374] [ 54.108570][ T6374] Mem-Info: [ 54.228263][ T6374] active_anon:16846 inactive_anon:0 isolated_anon:0 [ 54.228263][ T6374] active_file:8740 inactive_file:40584 isolated_file:0 [ 54.228263][ T6374] unevictable:1768 dirty:1644 writeback:0 [ 54.228263][ T6374] slab_reclaimable:11425 slab_unreclaimable:68076 [ 54.228263][ T6374] mapped:24379 shmem:10655 pagetables:1185 [ 54.228263][ T6374] sec_pagetables:299 bounce:0 [ 54.228263][ T6374] kernel_misc_reclaimable:0 [ 54.228263][ T6374] free:449460 free_pcp:24422 free_cma:0 [ 54.246915][ T6374] Node 0 active_anon:67384kB inactive_anon:0kB active_file:34960kB inactive_file:162144kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:97516kB dirty:6532kB writeback:0kB shmem:39084kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12016kB pagetables:4560kB sec_pagetables:1196kB all_unreclaimable? no Balloon:0kB [ 54.259826][ T6374] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:192kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:44kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:112kB pagetables:180kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 54.273034][ T6374] Node 0 DMA free:15360kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 54.283318][ T6374] lowmem_reserve[]: 0 1235 1235 1235 1235 [ 54.285079][ T6374] Node 0 DMA32 free:180024kB boost:0kB min:27516kB low:34392kB high:41268kB reserved_highatomic:0KB free_highatomic:0KB active_anon:67384kB inactive_anon:0kB active_file:34960kB inactive_file:162144kB unevictable:3536kB writepending:6532kB present:2080628kB managed:1264892kB mlocked:0kB bounce:0kB free_pcp:76396kB local_pcp:18980kB free_cma:0kB [ 54.295843][ T6374] lowmem_reserve[]: 0 0 0 0 0 [ 54.297366][ T6374] Node 1 Normal free:1602456kB boost:0kB min:39720kB low:49648kB high:59576kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:192kB unevictable:3536kB writepending:44kB present:2097152kB managed:1781948kB mlocked:0kB bounce:0kB free_pcp:21472kB local_pcp:7468kB free_cma:0kB [ 54.306722][ T6374] lowmem_reserve[]: 0 0 0 0 0 [ 54.308205][ T6374] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 54.312130][ T6374] Node 0 DMA32: 47*4kB (UM) 192*8kB (UM) 534*16kB (UME) 237*32kB (UE) 34*64kB (UME) 19*128kB (UME) 3*256kB (UME) 2*512kB (U) 2*1024kB (ME) 1*2048kB (U) 37*4096kB (ME) = 179900kB [ 54.317619][ T6374] Node 1 Normal: 4*4kB (ME) 5*8kB (E) 9*16kB (UME) 8*32kB (ME) 11*64kB (UME) 8*128kB (ME) 3*256kB (UE) 6*512kB (UME) 1*1024kB (E) 3*2048kB (UME) 388*4096kB (M) = 1602440kB [ 54.323161][ T6374] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 54.326018][ T6374] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 54.328739][ T6374] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 54.331706][ T6374] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 54.334606][ T6374] 59971 total pagecache pages [ 54.336053][ T6374] 0 pages in swap cache [ 54.337333][ T6374] Free swap = 124996kB [ 54.338597][ T6374] Total swap = 124996kB [ 54.339854][ T6374] 1048443 pages RAM [ 54.341095][ T6374] 0 pages HighMem/MovableOnly [ 54.342709][ T6374] 282893 pages reserved [ 54.343977][ T6374] 0 pages cma reserved [ 54.373017][ T6379] af_packet: tpacket_rcv: packet too big, clamped from 230 to 4294967272. macoff=96 [ 54.578792][ T6396] netlink: 'syz.1.127': attribute type 1 has an invalid length. [ 54.595383][ T6396] 8021q: adding VLAN 0 to HW filter on device bond1 [ 54.624136][ T6396] bond1: (slave veth3): Enslaving as an active interface with a down link [ 54.634660][ T6396] vlan2: entered allmulticast mode [ 54.636310][ T6396] veth1: entered allmulticast mode [ 54.638330][ T6396] veth1: entered promiscuous mode [ 54.640700][ T6396] veth1: left promiscuous mode [ 54.643915][ T6396] bond1: (slave vlan2): making interface the new active one [ 54.647098][ T6396] veth1: entered promiscuous mode [ 54.649408][ T6396] vlan2: entered promiscuous mode [ 54.652148][ T6396] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 54.728293][ T6406] netdevsim netdevsim3 ªªªªªª: renamed from netdevsim0 (while UP) [ 54.801893][ T6413] netlink: 16 bytes leftover after parsing attributes in process `syz.3.133'. [ 54.810879][ T6413] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 54.814582][ T6414] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 54.863527][ T6420] cdrom: dropping to single frame dma [ 54.884331][ T40] kauditd_printk_skb: 80 callbacks suppressed [ 54.884341][ T40] audit: type=1400 audit(1749096433.296:277): avc: denied { watch } for pid=6422 comm="syz.3.135" path="/12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 54.900228][ T40] audit: type=1400 audit(1749096433.296:278): avc: denied { watch_sb watch_reads } for pid=6422 comm="syz.3.135" path="/12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=80 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 54.913068][ T40] audit: type=1400 audit(1749096433.316:279): avc: denied { execute } for pid=6422 comm="syz.3.135" path="/12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=80 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 54.954955][ T40] audit: type=1400 audit(1749096433.366:280): avc: denied { unmount } for pid=5931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 54.979249][ T40] audit: type=1400 audit(1749096433.386:281): avc: denied { append } for pid=6425 comm="syz.1.136" name="pmem0" dev="devtmpfs" ino=710 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 55.133450][ T6430] Bluetooth: hci0: invalid length 0, exp 2 for type 0 [ 55.164052][ T40] audit: type=1400 audit(1749096433.576:282): avc: denied { bind } for pid=6431 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.196099][ T40] audit: type=1400 audit(1749096433.606:283): avc: denied { write } for pid=6433 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.417488][ T40] audit: type=1400 audit(1749096433.826:284): avc: denied { ioctl } for pid=6442 comm="syz.2.143" path="socket:[12334]" dev="sockfs" ino=12334 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.455413][ T6444] uprobe: syz.2.144:6444 failed to unregister, leaking uprobe [ 55.523887][ T40] audit: type=1400 audit(1749096433.936:285): avc: denied { create } for pid=6446 comm="syz.2.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 55.525081][ T6447] netlink: 8 bytes leftover after parsing attributes in process `syz.2.145'. [ 55.530040][ T40] audit: type=1400 audit(1749096433.936:286): avc: denied { setopt } for pid=6446 comm="syz.2.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 55.558998][ T6450] binder: BC_ATTEMPT_ACQUIRE not supported [ 55.560896][ T6450] binder: 6449:6450 ioctl c0306201 200000000ac0 returned -22 [ 55.564348][ T6450] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6450 comm=syz.2.146 [ 55.575370][ T6453] tipc: Started in network mode [ 55.576926][ T6453] tipc: Node identity 6fc3, cluster identity 5 [ 55.578798][ T6453] tipc: Node number set to 28611 [ 55.658004][ T6459] xt_limit: Overflow, try lower: 1207959552/384 [ 55.688308][ T6453] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 55.712305][ T6462] openvswitch: netlink: Key 19 has unexpected len 0 expected 4 [ 55.818235][ T6470] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2834047395 (22672379160 ns) > initial count (8751802360 ns). Using initial count to start timer. [ 55.831022][ T6470] kvm: pic: single mode not supported [ 55.831087][ T6470] kvm: pic: level sensitive irq not supported [ 55.850224][ T6470] overlayfs: missing 'lowerdir' [ 55.886042][ T6071] IPVS: starting estimator thread 0... [ 55.973108][ T6475] IPVS: using max 28 ests per chain, 67200 per kthread [ 56.088290][ T6487] exFAT-fs (nullb0): mounting with "discard" option, but the device does not support discard [ 56.093372][ T6487] exFAT-fs (nullb0): invalid boot record signature [ 56.095398][ T6487] exFAT-fs (nullb0): failed to read boot sector [ 56.097783][ T6487] exFAT-fs (nullb0): failed to recognize exfat type [ 56.133586][ T6495] i2c i2c-1: Invalid block write size 34 [ 56.845393][ T6513] syz.2.163: attempt to access beyond end of device [ 56.845393][ T6513] loop2: rw=0, sector=64, nr_sectors = 2 limit=0 [ 56.850068][ T6513] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 [ 56.892833][ T6524] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 56.923631][ T6529] capability: warning: `syz.3.169' uses deprecated v2 capabilities in a way that may be insecure [ 56.941680][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 56.949097][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 56.951869][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 57.040912][ T6540] netlink: 12 bytes leftover after parsing attributes in process `syz.2.172'. [ 57.113727][ T6551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6551 comm=syz.1.176 [ 57.132424][ T838] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 57.286041][ T6563] netlink: 4 bytes leftover after parsing attributes in process `syz.1.180'. [ 57.291844][ T838] usb 5-1: Using ep0 maxpacket: 16 [ 57.299871][ T838] usb 5-1: config 0 has no interfaces? [ 57.304672][ T838] usb 5-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=14.8d [ 57.307767][ T838] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.313161][ T838] usb 5-1: Product: syz [ 57.315161][ T838] usb 5-1: Manufacturer: syz [ 57.316588][ T838] usb 5-1: SerialNumber: syz [ 57.320990][ T838] usb 5-1: config 0 descriptor?? [ 57.324166][ T6565] warning: `syz.3.181' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 57.351831][ T6557] trusted_key: syz.2.178 sent an empty control message without MSG_MORE. [ 57.403324][ T6568] QAT: failed to copy from user. [ 57.525624][ T838] usb 5-1: USB disconnect, device number 2 [ 57.550490][ T6571] netlink: 16178 bytes leftover after parsing attributes in process `syz.1.183'. [ 57.558279][ T6582] tmpfs: Cannot enable quota on remount [ 57.674548][ T6586] netlink: 4 bytes leftover after parsing attributes in process `syz.2.189'. [ 57.736269][ T6586] team0: Port device team_slave_0 removed [ 58.046546][ T6598] 9pnet_virtio: no channels available for device syz [ 58.059699][ T6598] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 58.251396][ T6620] netlink: 'syz.2.198': attribute type 1 has an invalid length. [ 58.256355][ T6620] netlink: 'syz.2.198': attribute type 1 has an invalid length. [ 58.280890][ T6620] netlink: 16 bytes leftover after parsing attributes in process `syz.2.198'. [ 58.303066][ T6628] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 58.425952][ T6643] netlink: 'syz.2.206': attribute type 16 has an invalid length. [ 58.428280][ T6643] netlink: 'syz.2.206': attribute type 17 has an invalid length. [ 58.481404][ T6645] x_tables: duplicate underflow at hook 2 [ 58.872939][ T6654] capability: warning: `syz.1.208' uses 32-bit capabilities (legacy support in use) [ 59.291436][ T6009] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 59.478516][ T6009] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 59.478532][ T6009] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 59.478554][ T6009] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 59.478565][ T6009] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.484313][ T6009] usb 6-1: config 0 descriptor?? [ 59.486765][ T6682] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 59.502361][ T6009] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 59.502515][ T6009] dvb-usb: bulk message failed: -22 (3/0) [ 59.511233][ T6009] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 59.512256][ T6009] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 59.512302][ T6009] usb 6-1: media controller created [ 59.514532][ T6009] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 59.537991][ T6009] dvb-usb: bulk message failed: -22 (6/0) [ 59.538061][ T6009] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 59.543496][ T6009] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb6/6-1/input/input7 [ 59.548527][ T6009] dvb-usb: schedule remote query interval to 150 msecs. [ 59.551953][ T6009] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 59.586801][ T6682] netlink: 'syz.0.215': attribute type 1 has an invalid length. [ 59.586815][ T6682] netlink: 'syz.0.215': attribute type 2 has an invalid length. [ 59.722143][ T6009] dvb-usb: bulk message failed: -22 (1/0) [ 59.722186][ T6009] dvb-usb: error while querying for an remote control event. [ 59.871892][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 59.871911][ T59] dvb-usb: error while querying for an remote control event. [ 59.891817][ T5997] usb 6-1: USB disconnect, device number 3 [ 59.908000][ T5997] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 59.931576][ T6009] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 59.951634][ T40] kauditd_printk_skb: 63 callbacks suppressed [ 59.951645][ T40] audit: type=1400 audit(1749096438.366:350): avc: denied { read } for pid=6699 comm="syz.0.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 60.104550][ T6009] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 60.104566][ T6009] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.104576][ T6009] usb 7-1: Product: syz [ 60.104584][ T6009] usb 7-1: Manufacturer: syz [ 60.104591][ T6009] usb 7-1: SerialNumber: syz [ 60.112835][ T6009] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 60.147319][ T40] audit: type=1400 audit(1749096438.556:351): avc: denied { firmware_load } for pid=6009 comm="kworker/2:3" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 60.157014][ T6009] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 60.331189][ T6716] bpf: Bad value for 'mode' [ 60.436460][ T40] audit: type=1400 audit(1749096438.846:352): avc: denied { read } for pid=6724 comm="syz.3.229" name="btrfs-control" dev="devtmpfs" ino=1336 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 60.444877][ T40] audit: type=1400 audit(1749096438.846:353): avc: denied { open } for pid=6724 comm="syz.3.229" path="/dev/btrfs-control" dev="devtmpfs" ino=1336 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 60.452870][ T40] audit: type=1400 audit(1749096438.856:354): avc: denied { ioctl } for pid=6724 comm="syz.3.229" path="/dev/btrfs-control" dev="devtmpfs" ino=1336 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 60.522148][ T6740] binder: Bad value for 'max' [ 60.522601][ T40] audit: type=1400 audit(1749096438.936:355): avc: denied { mounton } for pid=6739 comm="syz.1.234" path="/dev/binderfs" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 60.576973][ T6747] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 60.580378][ T6747] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 60.585123][ T6747] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 60.590911][ T40] audit: type=1400 audit(1749096438.996:356): avc: denied { mounton } for pid=6745 comm="syz.3.237" path="/42/bus/file0" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=dir permissive=1 [ 60.590920][ T6747] fuse: Unknown parameter 'Ën' [ 60.592746][ T6747] SELinux: security_context_str_to_sid (sysadm_u) failed with errno=-22 [ 60.597802][ T40] audit: type=1400 audit(1749096438.996:357): avc: denied { getopt } for pid=6745 comm="syz.3.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 60.757369][ T40] audit: type=1400 audit(1749096439.166:358): avc: denied { write } for pid=6759 comm="syz.3.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 60.801358][ T6071] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 60.862997][ T40] audit: type=1400 audit(1749096439.276:359): avc: denied { create } for pid=6759 comm="syz.3.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 60.896171][ T6764] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 60.971450][ T6071] usb 6-1: Using ep0 maxpacket: 8 [ 60.974695][ T6071] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 60.977815][ T6071] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 60.980902][ T6071] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.983984][ T6071] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 60.986841][ T6071] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.994471][ T6071] hub 6-1:1.0: bad descriptor, ignoring hub [ 60.996346][ T6071] hub 6-1:1.0: probe with driver hub failed with error -5 [ 60.998812][ T6071] cdc_wdm 6-1:1.0: skipping garbage [ 61.000518][ T6071] cdc_wdm 6-1:1.0: skipping garbage [ 61.002309][ T6071] cdc_wdm 6-1:1.0: probe with driver cdc_wdm failed with error -22 [ 61.171369][ T6009] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 61.173951][ T6009] ath9k_htc: Failed to initialize the device [ 61.196295][ T6009] usb 7-1: ath9k_htc: USB layer deinitialized [ 61.311682][ T24] usb 6-1: USB disconnect, device number 4 [ 61.406108][ T24] usb 7-1: USB disconnect, device number 7 [ 61.415423][ T6779] netlink: 16 bytes leftover after parsing attributes in process `syz.1.244'. [ 61.418690][ T6779] overlay: Bad value for 'workdir' [ 61.761441][ T6071] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 61.781388][ T840] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 61.912966][ T6071] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 61.916640][ T6071] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 61.920623][ T6071] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 61.924479][ T6071] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.931971][ T6071] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 61.935793][ T6071] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 61.939122][ T6071] usb 6-1: Product: syz [ 61.940918][ T6071] usb 6-1: Manufacturer: syz [ 61.949207][ T6071] cdc_wdm 6-1:1.0: skipping garbage [ 61.958302][ T6071] cdc_wdm 6-1:1.0: skipping garbage [ 61.962736][ T6071] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 61.965279][ T6071] cdc_wdm 6-1:1.0: Unknown control protocol [ 61.980620][ T840] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 61.984678][ T6802] @: renamed from vlan0 (while UP) [ 61.989133][ T840] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 29301, setting to 64 [ 61.994496][ T840] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 62.000901][ T840] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.007498][ T840] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 62.010971][ T840] usb 5-1: SerialNumber: syz [ 62.015616][ T6788] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 62.018507][ T6788] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 62.027289][ T840] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -22 [ 62.151351][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.154243][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.157056][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.159834][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.162468][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.164555][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.167221][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.169901][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.172675][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.175366][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.178096][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.180850][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.183542][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.186199][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.189930][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.192671][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.195320][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.197987][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.200659][ C2] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 62.203341][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 62.206184][ T24] usb 6-1: USB disconnect, device number 5 [ 62.208610][ C2] cdc_wdm 6-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 62.462880][ T6783] 9pnet_fd: Insufficient options for proto=fd [ 62.542302][ T6810] fuse: Bad value for 'fd' [ 62.863698][ T6804] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 62.866666][ T6804] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 62.872949][ T6804] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 62.877586][ T6804] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 62.880145][ T6804] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 62.886317][ T6804] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 62.889910][ T6804] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 62.892625][ T6804] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 62.896754][ T6804] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 62.901362][ T6804] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 62.904035][ T6804] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 62.908171][ T6804] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 62.913406][ T6788] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 62.917510][ T6788] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 62.922231][ T840] usb 5-1: USB disconnect, device number 3 [ 63.232831][ T6826] netlink: 'syz.2.258': attribute type 11 has an invalid length. [ 63.302285][ T6828] netlink: 76 bytes leftover after parsing attributes in process `syz.3.259'. [ 63.473076][ T6835] SELinux: policydb magic number 0x7665642f does not match expected magic number 0xf97cff8c [ 63.477392][ T6835] SELinux: failed to load policy [ 63.911418][ T24] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 64.043200][ T24] usb 5-1: device descriptor read/64, error -71 [ 64.094042][ T6873] netlink: 4 bytes leftover after parsing attributes in process `syz.2.273'. [ 64.132859][ T5947] Bluetooth: hci0: command 0x0c1a tx timeout [ 64.148902][ T6875] A link change request failed with some changes committed already. Interface sit0 may have been left with an inconsistent configuration, please check. [ 64.279988][ T6880] netlink: 232 bytes leftover after parsing attributes in process `syz.2.276'. [ 64.284039][ T6880] netlink: 8 bytes leftover after parsing attributes in process `syz.2.276'. [ 64.291391][ T24] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 64.297282][ T6880] xt_hashlimit: max too large, truncated to 1048576 [ 64.301151][ T6880] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 64.431363][ T24] usb 5-1: device descriptor read/64, error -71 [ 64.516477][ T6891] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 64.524820][ T6892] syz.3.280 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 64.542300][ T24] usb usb5-port1: attempt power cycle [ 64.597648][ T6897] netlink: 80 bytes leftover after parsing attributes in process `'. [ 64.698993][ T6905] Dead loop on virtual device ip6_vti0, fix it urgently! [ 64.704086][ T6905] IPVS: Error connecting to the multicast addr [ 64.800316][ T6911] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bond, syncid = 33554432, id = 0 [ 64.801035][ T6910] IPVS: stopping master sync thread 6911 ... [ 64.859877][ T6913] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 64.901832][ T840] usb 7-1: new full-speed USB device number 8 using dummy_hcd [ 64.931529][ T5947] Bluetooth: hci3: command 0x0c1a tx timeout [ 64.941489][ T5947] Bluetooth: hci1: command 0x0c1a tx timeout [ 64.942457][ T5296] Bluetooth: hci2: command 0x0c1a tx timeout [ 64.951460][ T24] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 64.981951][ T24] usb 5-1: device descriptor read/8, error -71 [ 65.046210][ T6917] netlink: 'syz.3.291': attribute type 29 has an invalid length. [ 65.049477][ T6917] netlink: 'syz.3.291': attribute type 29 has an invalid length. [ 65.053745][ T40] kauditd_printk_skb: 33 callbacks suppressed [ 65.053759][ T40] audit: type=1400 audit(1749096443.466:393): avc: denied { mounton } for pid=6916 comm="syz.3.291" path="/58/file1" dev="tmpfs" ino=338 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 65.063836][ T840] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 65.067467][ T840] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 65.071588][ T840] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 65.075250][ T840] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.113201][ T40] audit: type=1804 audit(1749096443.526:394): pid=6918 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz.3.291" name="/newroot/58/file1" dev="fuse" ino=1 res=1 errno=0 [ 65.120172][ T40] audit: type=1800 audit(1749096443.526:395): pid=6918 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.291" name="/" dev="fuse" ino=1 res=0 errno=0 [ 65.126930][ T40] audit: type=1800 audit(1749096443.526:396): pid=6917 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.3.291" name="/" dev="fuse" ino=1 res=0 errno=0 [ 65.141477][ T5997] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 65.175247][ T40] audit: type=1400 audit(1749096443.586:397): avc: denied { read write } for pid=6923 comm="syz.3.293" name="uhid" dev="devtmpfs" ino=1297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 65.177663][ T6924] UHID_CREATE from different security context by process 189 (syz.3.293), this is not allowed. [ 65.183046][ T40] audit: type=1400 audit(1749096443.586:398): avc: denied { open } for pid=6923 comm="syz.3.293" path="/dev/uhid" dev="devtmpfs" ino=1297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 65.217540][ T6927] binder: 6926:6927 ioctl 5411 0 returned -22 [ 65.221367][ T24] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 65.242176][ T24] usb 5-1: device descriptor read/8, error -71 [ 65.288564][ T840] usb 7-1: usb_control_msg returned -32 [ 65.290391][ T840] usbtmc 7-1:16.0: can't read capabilities [ 65.297395][ T5997] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 65.300811][ T5997] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 65.308276][ T5997] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 65.313540][ T840] usb 7-1: USB disconnect, device number 8 [ 65.318431][ T5997] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 65.321208][ T5997] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.321549][ T6933] netlink: 24 bytes leftover after parsing attributes in process `syz.2.295'. [ 65.327987][ T5997] usb 6-1: Product: syz [ 65.329326][ T5997] usb 6-1: Manufacturer: syz [ 65.331217][ T5997] usb 6-1: SerialNumber: syz [ 65.337648][ T5997] hub 6-1:1.0: bad descriptor, ignoring hub [ 65.339515][ T5997] hub 6-1:1.0: probe with driver hub failed with error -5 [ 65.350325][ T40] audit: type=1400 audit(1749096443.756:399): avc: denied { create } for pid=6932 comm="syz.2.295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 65.350738][ T6933] netlink: 16 bytes leftover after parsing attributes in process `syz.2.295'. [ 65.359925][ T24] usb usb5-port1: unable to enumerate USB device [ 65.421519][ T6937] netlink: 176 bytes leftover after parsing attributes in process `syz.2.296'. [ 65.539509][ T5997] usblp 6-1:1.0: usblp0: USB Unidirectional printer dev 6 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 65.549692][ T40] audit: type=1401 audit(1749096443.956:400): op=fscreate invalid_context=DC [ 65.585794][ T6953] binder: Unknown parameter 'støMGÍ’wÔ¼Égqª' [ 65.597927][ T6953] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 65.600260][ T6953] UDF-fs: Scanning with blocksize 2048 failed [ 65.603282][ T6953] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 65.605568][ T6953] UDF-fs: Scanning with blocksize 4096 failed [ 65.610176][ T40] audit: type=1400 audit(1749096444.016:401): avc: denied { accept } for pid=6945 comm="syz.3.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 65.616485][ T40] audit: type=1400 audit(1749096444.016:402): avc: denied { ioctl } for pid=6945 comm="syz.3.299" path="socket:[15025]" dev="sockfs" ino=15025 ioctlcmd=0xf50f scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.756029][ T75] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 65.801560][ T13] vlan2: left promiscuous mode [ 65.841558][ T840] usb 6-1: USB disconnect, device number 6 [ 65.845559][ T840] usblp0: removed [ 65.991437][ T838] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 66.131744][ T838] usb 7-1: device descriptor read/64, error -71 [ 66.211790][ T5296] Bluetooth: hci0: command 0x0c1a tx timeout [ 66.371688][ T838] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 66.494784][ T6962] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 66.499117][ T6962] overlayfs: fs on './file0' does not support file handles, falling back to xino=off. [ 66.501454][ T838] usb 7-1: device descriptor read/64, error -71 [ 66.506671][ T6962] netlink: 14601 bytes leftover after parsing attributes in process `syz.1.304'. [ 66.539079][ T6965] netlink: 8 bytes leftover after parsing attributes in process `syz.1.305'. [ 66.541963][ T6965] netlink: 24 bytes leftover after parsing attributes in process `syz.1.305'. [ 66.567595][ T6965] CUSE: info not properly terminated [ 66.573631][ T6965] fuse: Unknown parameter 'froup_id-00000000000000000000' [ 66.611909][ T838] usb usb7-port1: attempt power cycle [ 66.951356][ T838] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 66.972275][ T838] usb 7-1: device descriptor read/8, error -71 [ 67.011449][ T5296] Bluetooth: hci1: command 0x0c1a tx timeout [ 67.011498][ T5947] Bluetooth: hci3: command 0x0c1a tx timeout [ 67.011525][ T63] Bluetooth: hci2: command 0x0c1a tx timeout [ 67.211438][ T838] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 67.231751][ T838] usb 7-1: device descriptor read/8, error -71 [ 67.341727][ T838] usb usb7-port1: unable to enumerate USB device [ 68.295055][ T5947] Bluetooth: hci0: command 0x0c1a tx timeout [ 68.698180][ T6956] nci: __nci_request: wait_for_completion_interruptible_timeout failed -512 [ 68.729620][ T6992] qrtr: Invalid version 46 [ 68.737817][ T6997] netlink: 'syz.0.314': attribute type 5 has an invalid length. [ 68.740530][ T6997] netlink: 'syz.0.314': attribute type 7 has an invalid length. [ 68.751238][ T6997] : entered promiscuous mode [ 68.825308][ T7008] x_tables: ip6_tables: CT target: only valid in raw table, not ethtool [ 68.996890][ T7019] hsr0: entered promiscuous mode [ 68.999474][ T7019] netlink: 4 bytes leftover after parsing attributes in process `syz.2.320'. [ 69.012233][ T7019] hsr_slave_0: left promiscuous mode [ 69.015961][ T7019] hsr_slave_1: left promiscuous mode [ 69.034616][ T7019] hsr0 (unregistering): left promiscuous mode [ 69.034794][ T5997] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 69.053684][ T7025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=262 sclass=netlink_route_socket pid=7025 comm=syz.2.320 [ 69.086611][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.324'. [ 69.089376][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.324'. [ 69.091471][ T5947] Bluetooth: hci3: command 0x0c1a tx timeout [ 69.091724][ T5296] Bluetooth: hci1: command 0x0c1a tx timeout [ 69.092375][ T5296] Bluetooth: hci2: command 0x0c1a tx timeout [ 69.095237][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.324'. [ 69.102877][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.324'. [ 69.105518][ T7032] netlink: 8 bytes leftover after parsing attributes in process `syz.1.324'. [ 69.180490][ T5997] usb 5-1: device descriptor read/64, error -71 [ 69.181922][ T7037] fuse: Bad value for 'user_id' [ 69.184090][ T7037] fuse: Bad value for 'user_id' [ 69.228973][ T7034] QAT: failed to copy from user cfg_data. [ 69.350042][ T7047] netlink: 32 bytes leftover after parsing attributes in process `syz.1.328'. [ 69.402395][ T7050] fanotify: failed to encode fid (type=0, len=0, err=-2) [ 69.441405][ T5997] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 69.444705][ T7056] tipc: Enabled bearer , priority 0 [ 69.464910][ T7061] sg_write: data in/out 808464396/247 bytes for SCSI command 0x30-- guessing data in; [ 69.464910][ T7061] program syz.3.334 not setting count and/or reply_len properly [ 69.473667][ T7056] syzkaller0: entered promiscuous mode [ 69.475420][ T7056] syzkaller0: entered allmulticast mode [ 69.477523][ T7056] tipc: Resetting bearer [ 69.543938][ T7054] tipc: Resetting bearer [ 69.573849][ T5997] usb 5-1: device descriptor read/64, error -71 [ 69.601472][ T59] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 69.681850][ T5997] usb usb5-port1: attempt power cycle [ 69.791368][ T59] usb 7-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 69.794288][ T59] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.796861][ T59] usb 7-1: Product: syz [ 69.798222][ T59] usb 7-1: Manufacturer: syz [ 69.799736][ T59] usb 7-1: SerialNumber: syz [ 69.815206][ T59] usb 7-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 69.839774][ T6009] usb 7-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 70.021405][ T5997] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 70.041872][ T5997] usb 5-1: device descriptor read/8, error -71 [ 70.281360][ T5997] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 70.301734][ T5997] usb 5-1: device descriptor read/8, error -71 [ 70.342708][ T7054] tipc: Disabling bearer [ 70.411541][ T5997] usb usb5-port1: unable to enumerate USB device [ 70.451742][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 70.451753][ T40] audit: type=1400 audit(1749096448.866:416): avc: denied { map } for pid=7077 comm="syz.1.340" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 70.461060][ T40] audit: type=1400 audit(1749096448.866:417): avc: denied { write execute } for pid=7077 comm="syz.1.340" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 70.655519][ T7094] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 70.785728][ T7102] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 70.861419][ T6009] ath9k_htc 7-1:1.0: ath9k_htc: Target is unresponsive [ 70.863738][ T6009] ath9k_htc: Failed to initialize the device [ 70.887085][ T6009] usb 7-1: ath9k_htc: USB layer deinitialized [ 70.950921][ T40] audit: type=1400 audit(1749096449.356:418): avc: denied { name_bind } for pid=7112 comm="syz.1.350" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 71.092203][ T6009] usb 7-1: USB disconnect, device number 13 [ 71.104525][ T1424] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.660415][ T40] audit: type=1400 audit(1749096450.066:419): avc: denied { write } for pid=7119 comm="syz.2.352" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 71.698135][ T7122] loop6: detected capacity change from 0 to 63 [ 71.702627][ T7122] __nla_validate_parse: 6 callbacks suppressed [ 71.702635][ T7122] netlink: 4 bytes leftover after parsing attributes in process `syz.2.353'. [ 71.704112][ T6086] Buffer I/O error on dev loop6, logical block 0, async page read [ 71.710850][ T6086] Buffer I/O error on dev loop6, logical block 0, async page read [ 71.714340][ T6086] Buffer I/O error on dev loop6, logical block 0, async page read [ 71.717620][ T6086] Buffer I/O error on dev loop6, logical block 0, async page read [ 71.720307][ T6086] Buffer I/O error on dev loop6, logical block 0, async page read [ 71.762762][ T7133] netlink: 'syz.3.354': attribute type 10 has an invalid length. [ 71.773285][ T7133] bond0: (slave ªªªªªª): Enslaving as an active interface with an up link [ 71.916665][ T7138] tipc: Started in network mode [ 71.918931][ T7138] tipc: Node identity ac14142f, cluster identity 4711 [ 71.921981][ T7138] tipc: New replicast peer: 0.0.0.0 [ 71.922997][ T7141] mmap: syz.2.358 (7141) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 71.924059][ T7138] tipc: Enabled bearer , priority 10 [ 71.930601][ T7138] tipc: New replicast peer: fc02:0000:0000:0000:0000:0000:0000:0000 [ 72.096163][ T7159] netlink: 'syz.2.363': attribute type 2 has an invalid length. [ 72.135707][ T7161] batadv_slave_1: entered promiscuous mode [ 72.142902][ T7161] ip6tnl1: entered promiscuous mode [ 72.144578][ T7161] ip6tnl1: entered allmulticast mode [ 72.146912][ T7161] team0: Device ip6tnl1 is of different type [ 72.235857][ T7160] batadv_slave_1: left promiscuous mode [ 72.266082][ T40] audit: type=1400 audit(1749096450.676:420): avc: denied { execute_no_trans } for pid=7166 comm="+}[@" path="/94/file0" dev="tmpfs" ino=535 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 72.421364][ T61] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 72.551677][ T61] usb 5-1: device descriptor read/64, error -71 [ 72.568030][ T40] audit: type=1400 audit(1749096450.976:421): avc: denied { bind } for pid=7175 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.573604][ T40] audit: type=1400 audit(1749096450.986:422): avc: denied { listen } for pid=7175 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.579775][ T40] audit: type=1400 audit(1749096450.986:423): avc: denied { connect } for pid=7175 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.585457][ T40] audit: type=1400 audit(1749096450.986:424): avc: denied { accept } for pid=7175 comm="syz.3.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 72.681369][ T840] usb 7-1: new high-speed USB device number 14 using dummy_hcd [ 72.701421][ T5947] Bluetooth: hci3: command 0x0c1a tx timeout [ 72.733731][ T40] audit: type=1400 audit(1749096451.146:425): avc: denied { connect } for pid=7180 comm="syz.1.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 72.811811][ T61] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 72.841390][ T840] usb 7-1: Using ep0 maxpacket: 16 [ 72.844600][ T840] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 72.850128][ T840] usb 7-1: New USB device found, idVendor=134c, idProduct=0002, bcdDevice=ec.7e [ 72.854690][ T840] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.857174][ T840] usb 7-1: Product: syz [ 72.858486][ T840] usb 7-1: Manufacturer: syz [ 72.860017][ T840] usb 7-1: SerialNumber: syz [ 72.864766][ T840] usb 7-1: config 0 descriptor?? [ 72.870204][ T840] hub 7-1:0.0: bad descriptor, ignoring hub [ 72.872309][ T840] hub 7-1:0.0: probe with driver hub failed with error -5 [ 72.880255][ T840] input: syz syz as /devices/platform/dummy_hcd.2/usb7/7-1/7-1:0.0/input/input8 [ 72.951406][ T61] usb 5-1: device descriptor read/64, error -71 [ 73.062740][ T6071] tipc: Node number set to 2886997039 [ 73.066078][ T61] usb usb5-port1: attempt power cycle [ 73.074203][ T7174] netlink: 'syz.2.369': attribute type 4 has an invalid length. [ 73.222480][ T838] usb 7-1: USB disconnect, device number 14 [ 73.411498][ T61] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 73.431808][ T61] usb 5-1: device descriptor read/8, error -71 [ 73.589495][ T7193] netlink: 52 bytes leftover after parsing attributes in process `syz.1.374'. [ 73.592063][ T7193] netlink: 8 bytes leftover after parsing attributes in process `syz.1.374'. [ 73.621851][ T7198] Invalid source name [ 73.623423][ T7198] UBIFS error (pid: 7198): cannot open "/dev/sg0", error -22 [ 73.676249][ T7199] Invalid source name [ 73.680084][ T7199] UBIFS error (pid: 7199): cannot open "/dev/sg0", error -22 [ 73.691351][ T61] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 73.712284][ T61] usb 5-1: device descriptor read/8, error -71 [ 73.763320][ T7211] tmpfs: Bad value for 'mpol' [ 73.821571][ T61] usb usb5-port1: unable to enumerate USB device [ 73.884296][ T7225] netlink: 'syz.2.383': attribute type 13 has an invalid length. [ 73.931063][ T7229] netlink: 8 bytes leftover after parsing attributes in process `syz.3.385'. [ 73.936611][ T1144] bond0: (slave bond_slave_0): interface is now down [ 73.939001][ T1144] bond0: (slave bond_slave_1): interface is now down [ 73.939238][ T7229] netlink: 'syz.3.385': attribute type 10 has an invalid length. [ 73.943942][ T7229] syz_tun: entered promiscuous mode [ 73.950859][ T7229] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 74.674559][ T7269] binder: 7268:7269 ioctl c0306201 200000000640 returned -22 [ 74.748207][ T7280] tipc: Enabled bearer , priority 0 [ 74.754178][ T7279] tipc: Disabling bearer [ 74.771503][ T63] Bluetooth: hci3: command 0x0c1a tx timeout [ 74.771688][ T5296] Bluetooth: hci0: Opcode 0x206a failed: -110 [ 74.772429][ T5948] Bluetooth: hci0: command 0x0c1a tx timeout [ 74.844145][ T7287] netlink: 8 bytes leftover after parsing attributes in process `syz.1.395'. [ 74.847149][ T7287] netlink: 'syz.1.395': attribute type 29 has an invalid length. [ 75.239053][ T7347] netlink: 24 bytes leftover after parsing attributes in process `syz.2.401'. [ 75.273265][ T5296] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 75.356484][ T7347] netlink: 4 bytes leftover after parsing attributes in process `syz.2.401'. [ 75.441725][ T7347] team0 (unregistering): Port device team_slave_1 removed [ 75.544141][ T7381] tmpfs: Unknown parameter 'm' [ 75.642983][ T7387] netlink: 44 bytes leftover after parsing attributes in process `syz.3.413'. [ 75.646360][ T7387] netlink: 'syz.3.413': attribute type 6 has an invalid length. [ 75.649251][ T7387] netlink: 'syz.3.413': attribute type 5 has an invalid length. [ 75.652196][ T7387] netlink: 'syz.3.413': attribute type 4 has an invalid length. [ 75.741337][ T7393] syz_tun: entered allmulticast mode [ 75.760770][ T7393] syz_tun: left allmulticast mode [ 75.826198][ T40] kauditd_printk_skb: 15 callbacks suppressed [ 75.826209][ T40] audit: type=1400 audit(1749096454.236:441): avc: denied { append } for pid=7398 comm="syz.3.416" name="001" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 75.831376][ T5950] usb 7-1: new high-speed USB device number 15 using dummy_hcd [ 75.851403][ T40] audit: type=1400 audit(1749096454.256:442): avc: denied { mounton } for pid=7398 comm="syz.3.416" path="/proc/321/task" dev="proc" ino=18455 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 75.855988][ T7399] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(10) [ 75.861984][ T7399] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 75.866746][ T7399] vhci_hcd vhci_hcd.0: Device attached [ 75.871796][ T40] audit: type=1400 audit(1749096454.286:443): avc: denied { ioctl } for pid=7398 comm="syz.3.416" path="/dev/usbmon0" dev="devtmpfs" ino=738 ioctlcmd=0x9208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 75.961437][ T5950] usb 7-1: device descriptor read/64, error -71 [ 76.008547][ T7401] vhci_hcd: connection closed [ 76.010788][ T93] vhci_hcd: stop threads [ 76.015749][ T93] vhci_hcd: release socket [ 76.018013][ T93] vhci_hcd: disconnect device [ 76.041805][ T840] vhci_hcd: vhci_device speed not set [ 76.213017][ T5950] usb 7-1: new high-speed USB device number 16 using dummy_hcd [ 76.361371][ T5950] usb 7-1: device descriptor read/64, error -71 [ 76.473616][ T5950] usb usb7-port1: attempt power cycle [ 76.593764][ T7406] netlink: 12 bytes leftover after parsing attributes in process `syz.3.417'. [ 76.645967][ T40] audit: type=1400 audit(1749096455.056:444): avc: denied { getopt } for pid=7409 comm="syz.3.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 76.821399][ T5950] usb 7-1: new high-speed USB device number 17 using dummy_hcd [ 76.841761][ T5950] usb 7-1: device descriptor read/8, error -71 [ 76.843047][ T40] audit: type=1400 audit(1749096455.256:445): avc: denied { ioctl } for pid=7413 comm="syz.3.419" path="socket:[16382]" dev="sockfs" ino=16382 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 76.906365][ T7425] mkiss: ax0: crc mode is auto. [ 76.916107][ T40] audit: type=1400 audit(1749096455.326:446): avc: denied { search } for pid=5648 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.923186][ T40] audit: type=1400 audit(1749096455.326:447): avc: denied { search } for pid=5648 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.931469][ T40] audit: type=1400 audit(1749096455.326:448): avc: denied { search } for pid=5648 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 76.938516][ T40] audit: type=1400 audit(1749096455.326:449): avc: denied { read } for pid=5648 comm="dhcpcd" name="n103" dev="tmpfs" ino=3592 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.946171][ T40] audit: type=1400 audit(1749096455.326:450): avc: denied { open } for pid=5648 comm="dhcpcd" path="/run/udev/data/n103" dev="tmpfs" ino=3592 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.103244][ T7429] netlink: 'syz.3.421': attribute type 1 has an invalid length. [ 77.105798][ T7429] NCSI netlink: No device for ifindex 0 [ 77.121381][ T5950] usb 7-1: new high-speed USB device number 18 using dummy_hcd [ 77.131458][ T6005] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 77.142399][ T5950] usb 7-1: device descriptor read/8, error -71 [ 77.255018][ T5950] usb usb7-port1: unable to enumerate USB device [ 77.292710][ T6005] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 77.295741][ T6005] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 77.298893][ T6005] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 77.301762][ T6005] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 77.305124][ T6005] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 77.309700][ T6005] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 77.312536][ T6005] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 77.315080][ T6005] usb 6-1: Product: syz [ 77.316379][ T6005] usb 6-1: Manufacturer: syz [ 77.322634][ T6005] cdc_wdm 6-1:1.0: skipping garbage [ 77.324416][ T6005] cdc_wdm 6-1:1.0: skipping garbage [ 77.327467][ T6005] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 77.329386][ T6005] cdc_wdm 6-1:1.0: Unknown control protocol [ 77.492269][ T5296] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 77.493487][ T63] Bluetooth: hci4: command 0x1003 tx timeout [ 77.523716][ T5997] usb 6-1: USB disconnect, device number 7 [ 77.742675][ T7333] bond0: (slave ªªªªªª): interface is now down [ 77.744779][ T7333] bond0: (slave syz_tun): interface is now down [ 77.747525][ T7333] bond0: now running without any active interface! [ 77.949704][ T7449] dlm: Unknown command passed to DLM device : 255 [ 77.949704][ T7449] [ 78.075340][ T7456] overlayfs: invalid origin (00000000d1d3e81a820eee8a94416592a5356da96db48150eae08457fbc30ece5e7e7e318cb2b4b2f8bddb73e65c239a) [ 78.458066][ T7475] netlink: 32 bytes leftover after parsing attributes in process `syz.3.440'. [ 78.462676][ T7475] netlink: 32 bytes leftover after parsing attributes in process `syz.3.440'. [ 78.880357][ T7498] binder: binder_mmap: 7497 200000ffd000-200001000000 bad vm_flags failed -1 [ 78.987945][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 78.992077][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 78.996193][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 79.000104][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 79.007617][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 79.010897][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 79.014293][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 79.018859][ T7507] netlink: 60 bytes leftover after parsing attributes in process `syz.3.451'. [ 79.121765][ T6005] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 79.181243][ T7516] nbd: must specify an index to disconnect [ 79.183614][ T7516] xt_hashlimit: size too large, truncated to 1048576 [ 79.211560][ T5950] usb 7-1: new high-speed USB device number 19 using dummy_hcd [ 79.281337][ T6005] usb 5-1: Using ep0 maxpacket: 16 [ 79.286814][ T6005] usb 5-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 79.289818][ T6005] usb 5-1: config 0 interface 0 has no altsetting 0 [ 79.294929][ T6005] usb 5-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 79.297774][ T6005] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.300341][ T6005] usb 5-1: Product: syz [ 79.301903][ T6005] usb 5-1: Manufacturer: syz [ 79.303381][ T6005] usb 5-1: SerialNumber: syz [ 79.306251][ T6005] usb 5-1: config 0 descriptor?? [ 79.312327][ T7523] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 79.361435][ T5950] usb 7-1: device descriptor read/64, error -71 [ 79.512364][ T6005] input: syz syz as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.0/input/input9 [ 79.521229][ T7530] netlink: 'syz.1.458': attribute type 1 has an invalid length. [ 79.534093][ T7530] 8021q: adding VLAN 0 to HW filter on device bond2 [ 79.556097][ T7530] bond2: (slave veth5): Enslaving as an active interface with a down link [ 79.589261][ T838] usb 5-1: USB disconnect, device number 16 [ 79.621446][ T5950] usb 7-1: new high-speed USB device number 20 using dummy_hcd [ 79.717852][ T7555] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 79.719926][ T7555] syzkaller1: linktype set to 6 [ 79.752051][ T5950] usb 7-1: device descriptor read/64, error -71 [ 79.864007][ T7560] ieee802154 phy0 wpan0: encryption failed: -22 [ 79.871524][ T5950] usb usb7-port1: attempt power cycle [ 80.009128][ T63] Bluetooth: hci0: ACL packet for unknown connection handle 200 [ 80.074776][ T7578] random: crng reseeded on system resumption [ 80.111058][ T7582] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 80.231954][ T5950] usb 7-1: new high-speed USB device number 21 using dummy_hcd [ 80.253138][ T5950] usb 7-1: device descriptor read/8, error -71 [ 80.273594][ T7605] xt_hashlimit: size too large, truncated to 1048576 [ 80.426468][ T7625] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 80.482173][ T7634] SET target dimension over the limit! [ 80.511496][ T5950] usb 7-1: new high-speed USB device number 22 using dummy_hcd [ 80.548014][ T5950] usb 7-1: device descriptor read/8, error -71 [ 80.615818][ T7652] kvm: pic: non byte write [ 80.652534][ T5950] usb usb7-port1: unable to enumerate USB device [ 81.336414][ T10] cfg80211: failed to load regulatory.db [ 81.379190][ T40] kauditd_printk_skb: 140 callbacks suppressed [ 81.379202][ T40] audit: type=1400 audit(1749096459.786:591): avc: denied { unmount } for pid=5935 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 81.408074][ T40] audit: type=1400 audit(1749096459.816:592): avc: denied { create } for pid=7658 comm="syz.0.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 81.417173][ T40] audit: type=1400 audit(1749096459.816:593): avc: denied { ioctl } for pid=7658 comm="syz.0.495" path="socket:[20544]" dev="sockfs" ino=20544 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 81.428603][ T40] audit: type=1400 audit(1749096459.816:594): avc: denied { connect } for pid=7658 comm="syz.0.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 81.438708][ T40] audit: type=1400 audit(1749096459.816:595): avc: denied { read } for pid=7658 comm="syz.0.495" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 81.446337][ T40] audit: type=1400 audit(1749096459.816:596): avc: denied { open } for pid=7658 comm="syz.0.495" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 81.453734][ T40] audit: type=1400 audit(1749096459.816:597): avc: denied { setopt } for pid=7658 comm="syz.0.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 81.459719][ T40] audit: type=1400 audit(1749096459.826:598): avc: denied { read } for pid=7660 comm="syz.3.496" name="sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 81.467157][ T40] audit: type=1400 audit(1749096459.826:599): avc: denied { open } for pid=7660 comm="syz.3.496" path="/dev/sg0" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 81.474504][ T40] audit: type=1400 audit(1749096459.826:600): avc: denied { ioctl } for pid=7660 comm="syz.3.496" path="/dev/sg0" dev="devtmpfs" ino=722 ioctlcmd=0x2283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 81.482241][ T93] Bluetooth: hci4: Frame reassembly failed (-84) [ 81.495702][ T7666] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 81.535305][ T7671] fuse: Unknown parameter '00000000000000000000' [ 81.923165][ T7699] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 82.024499][ T7703] MTD: Attempt to mount non-MTD device "/dev/sr0" [ 82.032225][ T7703] cramfs: wrong magic [ 82.141998][ T7711] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 82.191614][ T7715] netlink: 'syz.2.516': attribute type 10 has an invalid length. [ 82.214693][ T7715] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 82.265378][ T7721] Bluetooth: Invalid esc byte 0x05 [ 82.375395][ T7733] QAT: Device 7 not found [ 82.641340][ T61] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 82.801409][ T61] usb 6-1: device descriptor read/64, error -71 [ 83.041385][ T59] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 83.041461][ T61] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 83.071679][ T29] usb 7-1: new high-speed USB device number 23 using dummy_hcd [ 83.173415][ T61] usb 6-1: device descriptor read/64, error -71 [ 83.206195][ T59] usb 5-1: New USB device found, idVendor=0fe9, idProduct=db55, bcdDevice=69.fb [ 83.209015][ T59] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=201 [ 83.211762][ T59] usb 5-1: Product: syz [ 83.213117][ T59] usb 5-1: Manufacturer: syz [ 83.214572][ T59] usb 5-1: SerialNumber: syz [ 83.217975][ T59] usb 5-1: config 0 descriptor?? [ 83.221544][ T29] usb 7-1: Using ep0 maxpacket: 8 [ 83.223227][ T59] dvb-usb: found a 'DigitalNow DVB-T Dual USB' in warm state. [ 83.224503][ T29] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 1536, setting to 1024 [ 83.225746][ T59] dvb-usb: bulk message failed: -22 (2/0) [ 83.228929][ T29] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 83.233495][ T59] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 83.234116][ T29] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 83.237416][ T59] dvbdev: DVB: registering new adapter (DigitalNow DVB-T Dual USB) [ 83.240226][ T29] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 83.242826][ T59] usb 5-1: media controller created [ 83.246798][ T29] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 83.251363][ T29] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 83.257826][ T59] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 83.281548][ T61] usb usb6-port1: attempt power cycle [ 83.423626][ T7776] dvb-usb: bulk message failed: -22 (6/0) [ 83.433964][ T59] cxusb: set interface failed [ 83.435498][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 83.457507][ T29] usb 7-1: GET_CAPABILITIES returned 0 [ 83.458772][ T7787] PKCS7: Unknown OID: [4] 5.25.43204.122 [ 83.459283][ T29] usbtmc 7-1:16.0: can't read capabilities [ 83.461803][ T7787] PKCS7: Only support pkcs7_signedData type [ 83.466655][ T59] DVB: Unable to find symbol mt352_attach() [ 83.468632][ T59] dvb-usb: bulk message failed: -22 (5/0) [ 83.470677][ T59] zl10353_read_register: readreg error (reg=127, ret==-121) [ 83.473217][ T59] dvb-usb: no frontend was attached by 'DigitalNow DVB-T Dual USB' [ 83.492217][ T5947] Bluetooth: hci4: command 0x1003 tx timeout [ 83.492228][ T63] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 83.524452][ T59] rc_core: IR keymap rc-dvico-mce not found [ 83.526403][ T59] Registered IR keymap rc-empty [ 83.530945][ T59] rc rc0: DigitalNow DVB-T Dual USB as /devices/platform/dummy_hcd.0/usb5/5-1/rc/rc0 [ 83.535048][ T59] input: DigitalNow DVB-T Dual USB as /devices/platform/dummy_hcd.0/usb5/5-1/rc/rc0/input10 [ 83.539596][ T59] dvb-usb: schedule remote query interval to 100 msecs. [ 83.541861][ T59] dvb-usb: DigitalNow DVB-T Dual USB successfully initialized and connected. [ 83.545763][ T59] usb 5-1: USB disconnect, device number 17 [ 83.568775][ T59] dvb-usb: DigitalNow DVB-T Dual USB successfully deinitialized and disconnected. [ 83.581391][ T63] Bluetooth: hci0: command 0x0c1a tx timeout [ 83.583747][ T5296] Bluetooth: hci0: Opcode 0x0401 failed: -110 [ 83.631443][ T61] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 83.638047][ T7792] Driver unsupported XDP return value 0 on prog (id 198) dev N/A, expect packet loss! [ 83.652117][ T61] usb 6-1: device descriptor read/8, error -71 [ 83.661733][ T29] usb 7-1: USB disconnect, device number 23 [ 83.911353][ T61] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 83.931765][ T61] usb 6-1: device descriptor read/8, error -71 [ 84.051437][ T61] usb usb6-port1: unable to enumerate USB device [ 84.194617][ T7802] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 84.270156][ T7810] mkiss: ax0: crc mode is auto. [ 84.381732][ T7822] vlan0: entered promiscuous mode [ 84.383443][ T7822] bond0: entered promiscuous mode [ 84.385319][ T7822] bond_slave_0: entered promiscuous mode [ 84.387211][ T7822] bond_slave_1: entered promiscuous mode [ 84.389076][ T7822] mac80211_hwsim hwsim3 wlan1: entered promiscuous mode [ 85.357278][ T7848] openvswitch: netlink: IP tunnel dst address not specified [ 85.396307][ T7855] __nla_validate_parse: 61 callbacks suppressed [ 85.396317][ T7855] netlink: 12 bytes leftover after parsing attributes in process `syz.0.557'. [ 85.486181][ T7864] netlink: 72 bytes leftover after parsing attributes in process `syz.0.560'. [ 85.728822][ T7892] netlink: 8 bytes leftover after parsing attributes in process `syz.1.565'. [ 85.731944][ T7892] netlink: 8 bytes leftover after parsing attributes in process `syz.1.565'. [ 85.764922][ T7893] netlink: 72 bytes leftover after parsing attributes in process `syz.2.562'. [ 85.765046][ T7871] Falling back ldisc for ttyS3. [ 85.795010][ T7899] bond3 (unregistering): Released all slaves [ 86.041394][ T29] usb 7-1: new full-speed USB device number 24 using dummy_hcd [ 86.091362][ T5997] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 86.193777][ T29] usb 7-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 86.196516][ T29] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 86.199629][ T29] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 86.211988][ T29] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 86.214918][ T29] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.217386][ T29] usb 7-1: Product: syz [ 86.218702][ T29] usb 7-1: Manufacturer: syz [ 86.220170][ T29] usb 7-1: SerialNumber: syz [ 86.241421][ T5997] usb 5-1: Using ep0 maxpacket: 16 [ 86.243555][ T5997] usb 5-1: no configurations [ 86.245085][ T5997] usb 5-1: can't read configurations, error -22 [ 86.371512][ T5997] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 86.387960][ T40] kauditd_printk_skb: 141 callbacks suppressed [ 86.387971][ T40] audit: type=1400 audit(1749096464.796:742): avc: denied { remove_name } for pid=7945 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=3961 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.397806][ T40] audit: type=1400 audit(1749096464.796:743): avc: denied { unlink } for pid=7945 comm="rm" name="resolv.conf.wlan2.link" dev="tmpfs" ino=3961 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.407394][ T40] audit: type=1400 audit(1749096464.816:744): avc: denied { create } for pid=7948 comm="syz.3.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 86.413634][ T6005] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 86.414451][ T40] audit: type=1400 audit(1749096464.816:745): avc: denied { bind } for pid=7948 comm="syz.3.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 86.428417][ T40] audit: type=1400 audit(1749096464.836:746): avc: denied { ioctl } for pid=7902 comm="syz.2.567" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=19099 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 86.436643][ T40] audit: type=1400 audit(1749096464.836:747): avc: denied { mounton } for pid=7902 comm="syz.2.567" path="/144/file0" dev="tmpfs" ino=798 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 86.444772][ T40] audit: type=1400 audit(1749096464.836:748): avc: denied { mount } for pid=7950 comm="syz.3.581" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.450796][ T29] usb 7-1: 0:2 : does not exist [ 86.452149][ T40] audit: type=1400 audit(1749096464.836:749): avc: denied { unlink } for pid=7902 comm="syz.2.567" name="#19" dev="tmpfs" ino=803 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 86.452174][ T40] audit: type=1400 audit(1749096464.846:750): avc: denied { mount } for pid=7902 comm="syz.2.567" name="/" dev="overlay" ino=797 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 86.452196][ T40] audit: type=1400 audit(1749096464.856:751): avc: denied { unmount } for pid=5939 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.486434][ T29] usb 7-1: USB disconnect, device number 24 [ 86.488039][ T7953] netlink: 'syz.3.582': attribute type 15 has an invalid length. [ 86.501138][ T6086] udevd[6086]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb7/7-1/7-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 86.510824][ T7958] netlink: 8 bytes leftover after parsing attributes in process `syz.3.583'. [ 86.515636][ T7959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5121 sclass=netlink_route_socket pid=7959 comm=syz.3.583 [ 86.522272][ T5997] usb 5-1: Using ep0 maxpacket: 16 [ 86.524368][ T5997] usb 5-1: no configurations [ 86.525836][ T5997] usb 5-1: can't read configurations, error -22 [ 86.527980][ T5997] usb usb5-port1: attempt power cycle [ 86.548591][ T7964] netlink: 20 bytes leftover after parsing attributes in process `syz.3.584'. [ 86.551673][ T7343] ------------[ cut here ]------------ [ 86.552154][ T7964] tmpfs: Bad value for 'mpol' [ 86.554022][ T7343] RTNL: assertion failed at ./include/net/netdev_lock.h (72) [ 86.558128][ T7343] WARNING: CPU: 3 PID: 7343 at ./include/net/netdev_lock.h:72 __linkwatch_sync_dev+0x1ed/0x230 [ 86.561493][ T7343] Modules linked in: [ 86.563138][ T7343] CPU: 3 UID: 0 PID: 7343 Comm: kworker/u32:33 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(full) [ 86.567941][ T7343] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 86.571229][ T7343] Workqueue: bond0 bond_mii_monitor [ 86.573695][ T7343] RIP: 0010:__linkwatch_sync_dev+0x1ed/0x230 [ 86.576150][ T7343] Code: 05 ff ff ff e8 a4 01 5c f8 c6 05 83 12 30 07 01 90 ba 48 00 00 00 48 c7 c6 80 23 e3 8c 48 c7 c7 20 23 e3 8c e8 f4 cc 1a f8 90 <0f> 0b 90 90 e9 d6 fe ff ff 48 c7 c7 44 ed a7 90 e8 2e b9 c2 f8 e9 [ 86.582461][ T7343] RSP: 0018:ffffc900058bf9f0 EFLAGS: 00010286 [ 86.584352][ T7343] RAX: 0000000000000000 RBX: ffff888029532000 RCX: ffffffff817ae368 [ 86.586797][ T7343] RDX: ffff8880575d0000 RSI: ffffffff817ae375 RDI: 0000000000000001 [ 86.589231][ T7343] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 86.591371][ T6005] usb 6-1: Using ep0 maxpacket: 8 [ 86.591928][ T7343] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff92000b17f48 [ 86.595745][ T7343] R13: ffff888029532cc5 R14: ffffffff8c58b480 R15: ffffffff89995250 [ 86.595947][ T6005] usb 6-1: config index 0 descriptor too short (expected 28277, got 36) [ 86.598205][ T7343] FS: 0000000000000000(0000) GS:ffff8880d6a65000(0000) knlGS:0000000000000000 [ 86.600764][ T6005] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 86.603677][ T7343] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 86.606701][ T6005] usb 6-1: config 0 has no interfaces? [ 86.608678][ T7343] CR2: 00007fcbafb0df98 CR3: 0000000050289000 CR4: 0000000000352ef0 [ 86.610389][ T6005] usb 6-1: New USB device found, idVendor=046d, idProduct=c20e, bcdDevice= 0.00 [ 86.613178][ T7343] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 86.617264][ T6005] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.618347][ T7343] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 86.622516][ T6005] usb 6-1: config 0 descriptor?? [ 86.623417][ T7343] Call Trace: [ 86.625930][ T7343] [ 86.626885][ T7343] ethtool_op_get_link+0x1d/0x70 [ 86.628479][ T7343] bond_check_dev_link+0x3fc/0x710 [ 86.630083][ T7343] ? stack_trace_save+0x8e/0xc0 [ 86.631943][ T7343] ? __pfx_bond_check_dev_link+0x10/0x10 [ 86.633728][ T7343] bond_mii_monitor+0x3c0/0x2dc0 [ 86.635306][ T7343] ? __pfx_bond_mii_monitor+0x10/0x10 [ 86.636994][ T7343] ? rcu_is_watching+0x12/0xc0 [ 86.638510][ T7343] process_one_work+0x9cf/0x1b70 [ 86.640066][ T7343] ? __pfx_process_one_work+0x10/0x10 [ 86.641939][ T7343] ? assign_work+0x1a0/0x250 [ 86.643443][ T7343] worker_thread+0x6c8/0xf10 [ 86.644900][ T7343] ? __pfx_worker_thread+0x10/0x10 [ 86.646525][ T7343] kthread+0x3c5/0x780 [ 86.647810][ T7343] ? __pfx_kthread+0x10/0x10 [ 86.649269][ T7343] ? rcu_is_watching+0x12/0xc0 [ 86.650782][ T7343] ? __pfx_kthread+0x10/0x10 [ 86.652469][ T7343] ret_from_fork+0x5d4/0x6f0 [ 86.654025][ T7343] ? __pfx_kthread+0x10/0x10 [ 86.655479][ T7343] ret_from_fork_asm+0x1a/0x30 [ 86.656989][ T7343] [ 86.657977][ T7343] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 86.660248][ T7343] CPU: 3 UID: 0 PID: 7343 Comm: kworker/u32:33 Not tainted 6.15.0-syzkaller-11802-g1af80d00e1e0 #0 PREEMPT(full) [ 86.663909][ T7343] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 86.667218][ T7343] Workqueue: bond0 bond_mii_monitor [ 86.668850][ T7343] Call Trace: [ 86.669925][ T7343] [ 86.670864][ T7343] dump_stack_lvl+0x3d/0x1f0 [ 86.672346][ T7343] panic+0x71c/0x800 [ 86.673598][ T7343] ? __pfx_panic+0x10/0x10 [ 86.675068][ T7343] ? show_trace_log_lvl+0x29b/0x3e0 [ 86.676704][ T7343] ? check_panic_on_warn+0x1f/0xb0 [ 86.678323][ T7343] ? __linkwatch_sync_dev+0x1ed/0x230 [ 86.680012][ T7343] check_panic_on_warn+0xab/0xb0 [ 86.681581][ T7343] __warn+0xf6/0x3c0 [ 86.683037][ T7343] ? __pfx_vprintk_emit+0x10/0x10 [ 86.684613][ T7343] ? __linkwatch_sync_dev+0x1ed/0x230 [ 86.686300][ T7343] report_bug+0x3c3/0x580 [ 86.687666][ T7343] ? __linkwatch_sync_dev+0x1ed/0x230 [ 86.689339][ T7343] handle_bug+0x184/0x210 [ 86.690743][ T7343] exc_invalid_op+0x17/0x50 [ 86.692184][ T7343] asm_exc_invalid_op+0x1a/0x20 [ 86.694258][ T7343] RIP: 0010:__linkwatch_sync_dev+0x1ed/0x230 [ 86.696175][ T7343] Code: 05 ff ff ff e8 a4 01 5c f8 c6 05 83 12 30 07 01 90 ba 48 00 00 00 48 c7 c6 80 23 e3 8c 48 c7 c7 20 23 e3 8c e8 f4 cc 1a f8 90 <0f> 0b 90 90 e9 d6 fe ff ff 48 c7 c7 44 ed a7 90 e8 2e b9 c2 f8 e9 [ 86.702070][ T7343] RSP: 0018:ffffc900058bf9f0 EFLAGS: 00010286 [ 86.704115][ T7343] RAX: 0000000000000000 RBX: ffff888029532000 RCX: ffffffff817ae368 [ 86.706639][ T7343] RDX: ffff8880575d0000 RSI: ffffffff817ae375 RDI: 0000000000000001 [ 86.709073][ T7343] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 86.711476][ T7343] R10: 0000000000000000 R11: 0000000000000001 R12: 1ffff92000b17f48 [ 86.713866][ T7343] R13: ffff888029532cc5 R14: ffffffff8c58b480 R15: ffffffff89995250 [ 86.716299][ T7343] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 86.718049][ T7343] ? __warn_printk+0x198/0x350 [ 86.719544][ T7343] ? __warn_printk+0x1a5/0x350 [ 86.721060][ T7343] ethtool_op_get_link+0x1d/0x70 [ 86.722769][ T7343] bond_check_dev_link+0x3fc/0x710 [ 86.724800][ T7343] ? stack_trace_save+0x8e/0xc0 [ 86.726350][ T7343] ? __pfx_bond_check_dev_link+0x10/0x10 [ 86.728098][ T7343] bond_mii_monitor+0x3c0/0x2dc0 [ 86.729666][ T7343] ? __pfx_bond_mii_monitor+0x10/0x10 [ 86.731342][ T7343] ? rcu_is_watching+0x12/0xc0 [ 86.732951][ T7343] process_one_work+0x9cf/0x1b70 [ 86.734516][ T7343] ? __pfx_process_one_work+0x10/0x10 [ 86.736172][ T7343] ? assign_work+0x1a0/0x250 [ 86.737638][ T7343] worker_thread+0x6c8/0xf10 [ 86.739088][ T7343] ? __pfx_worker_thread+0x10/0x10 [ 86.740770][ T7343] kthread+0x3c5/0x780 [ 86.742078][ T7343] ? __pfx_kthread+0x10/0x10 [ 86.744009][ T7343] ? rcu_is_watching+0x12/0xc0 [ 86.745589][ T7343] ? __pfx_kthread+0x10/0x10 [ 86.747045][ T7343] ret_from_fork+0x5d4/0x6f0 [ 86.748533][ T7343] ? __pfx_kthread+0x10/0x10 [ 86.749980][ T7343] ret_from_fork_asm+0x1a/0x30 [ 86.751477][ T7343] [ 86.753162][ T7343] Kernel Offset: disabled [ 86.754515][ T7343] Rebooting in 86400 seconds.. VM DIAGNOSIS: 04:07:45 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffffea0000e4e180 RCX=ffffffff820ee55a RDX=ffff888024138000 RSI=ffffffff820ee568 RDI=0000000000000007 RBP=ffffea0000e4e180 RSP=ffffc90003807578 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000001 R13=0000000000000000 R14=0000000000000000 R15=ffffea0000e4e108 RIP=ffffffff81bc1670 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6765000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000001000 CR3=000000003087a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000000534c002 Opmask01=0000000000000000 Opmask02=00000000f1000200 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000563ef3ed7600 0000563ef3ed7600 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff602b8160 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6c737973007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a49565c56005600 0b56000041000b56 000040494a564b4a 460a5340410a000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 746120676e697372 6170207265746661 207265766f746665 6c20736574796220 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3338352e332e7a79 733d6d6d6f632039 3539373d64697020 74656b636f735f65 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 74756f725f6b6e69 6c74656e3d737361 6c63732031323135 3d657079745f6773 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6d6c6e20303d6c6f 636f746f7270203a 6567617373656d20 6b6e696c74656e20 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64657a696e676f63 65726e75203a7875 6e694c4553205d39 35393754205b5d36 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=ffff88802e3d2440 RCX=0000000000000001 RDX=0000000000000000 RSI=00000000ffffffff RDI=ffff88806a53bc98 RBP=ffffc90003257b18 RSP=ffffc90003257928 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff90a7bb57 R11=0000000000000000 R12=ffff888032a3a440 R13=00000000ffffffff R14=ffff888032a3a440 R15=ffff88806a53bc80 RIP=ffffffff8b7d70b5 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007efeb58b9c80 ffffffff 00c00000 GS =0000 ffff8880d6865000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000000040 CR3=00000000327df000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000005000001 Opmask01=0000000000000001 Opmask02=0000000000000020 Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc980f981b 00007ffc980f981b ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc980f9d20 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc980f9d20 0000003000000018 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65746e6f63007325 203a726f72726520 64656e7275746572 2072657672657300 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 40514b4a46005600 051f574a57574005 41404b5750514057 0557405357405600 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2032373a682e6b63 6f6c5f7665647465 6e2f74656e2f6564 756c636e692f2e20 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3338352e332e7a79 733d6d6d6f632039 3539373d64697020 74656b636f735f65 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 74756f725f6b6e69 6c74656e3d737361 6c63732031323135 3d657079745f6773 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6d6c6e20303d6c6f 636f746f7270203a 6567617373656d20 6b6e696c74656e20 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64657a696e676f63 65726e75203a7875 6e694c4553205d39 35393754205b5d36 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 33616178303d646d 636c74636f692039 393039313d6f6e69 2022736665646f6e ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000002 RBX=ffffffff93cce228 RCX=000000002ef2ae29 RDX=ffffffff816ac8ad RSI=ffffffff8c1548e0 RDI=ffffffff8df1ddb0 RBP=0000000000000002 RSP=ffffc90003bd6540 R8 =8331a0a6da64822d R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=ffffffff81a77aa0 R13=ffffc90003bd65c8 R14=0000000000000000 R15=ffff88802b418000 RIP=ffffffff81a15e2c RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6965000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fcbafb30880 CR3=0000000054a87000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd971da2f0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007eff95e11b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007eff95e11b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007eff95e11b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007eff95e11b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007eff95e11bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007eff95e11c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000049 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85598b15 RDI=ffffffff9b077320 RBP=ffffffff9b0772e0 RSP=ffffc900058bf360 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000049 R14=ffffffff9b0772e0 R15=ffffffff85598ab0 RIP=ffffffff85598b3f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a65000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fcbafb0df98 CR3=0000000050289000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffcda898ed0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f85be011b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f85be011b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f85be011b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f85be011b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f85be011bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f85be011c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000