last executing test programs: 5.401900186s ago: executing program 2 (id=565): syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000050cb5340450c10108e492940a80909021b00090000000009040002010035040009058dff86"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r0, &(0x7f0000000140)='0', 0x1) read$char_usb(r0, 0x0, 0x0) 4.201532773s ago: executing program 1 (id=571): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) request_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)={0x0}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES64=r2, @ANYRES16=r0, @ANYBLOB="000629bd7000ffdbdf250500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900008000001e000000"], 0x28}}, 0x4000) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e751d"], 0x24) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r3, 0x4b46, &(0x7f0000000300)) r4 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f0000000200)='./control\x00', 0x0) r5 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r5, 0x114, 0x2718, 0x0, 0x20000000) close(r4) r6 = inotify_init1(0x0) fcntl$setstatus(r6, 0x4, 0x2c00) r7 = gettid() fcntl$setown(r4, 0x8, r7) rt_sigprocmask(0x0, &(0x7f0000000440)={[0xffffdffb]}, 0x0, 0x8) inotify_add_watch(r4, &(0x7f0000000080)='./control\x00', 0x210000e8) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000206010100000000000000000000000005000100070000000900020073797a3000000000050005000200000005000400000000000c000780080008400000106d080006400000000011000300686173683a69702c6d61726b"], 0x60}}, 0x0) rmdir(&(0x7f0000000100)='./control\x00') setrlimit(0x8, &(0x7f0000000380)) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) memfd_create(&(0x7f0000000380)='/dev/loop#\x00', 0x0) fstat(r3, &(0x7f0000000200)) 3.998838921s ago: executing program 1 (id=572): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x12, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}], {0x14}}, 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000380)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 3.842508075s ago: executing program 1 (id=573): r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@local, 0x0, 0x6f, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @private}}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 3.723798731s ago: executing program 1 (id=574): syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="040e0a"], 0xd) syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00'}, 0x80) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./cgroup/../file0\x00') r3 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r4 = userfaultfd(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x2) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0x12) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000745c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {0x0, r5}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {r6}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x81, "7464fbe08eb369"}) r7 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r7, 0x8983, &(0x7f0000000040)) r8 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r8, 0xc1105511, &(0x7f0000000400)={{0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x42}) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000000)={0x1, 'vlan1\x00'}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffb000/0x3000)=nil, 0x3000}, 0x7}) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2}) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3401000016008502"], 0x134}}, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e6d0d02c6"], 0x70) r9 = fsmount(r3, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000003c0)={r2, r9}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f00000000c0)={0x2000, 0x119000}) 3.425162045s ago: executing program 1 (id=575): openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x440, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20c01, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000980)={0x0, &(0x7f0000000140)={0x18, 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lseek(r2, 0x0, 0x4) 1.972791865s ago: executing program 2 (id=588): socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000140)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) sendfile(r3, r4, 0x0, 0x3c) 1.871692598s ago: executing program 2 (id=589): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x6, 0xfd, 0x3}) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000001c0), 0x2) r4 = memfd_create(&(0x7f00000003c0)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\xea7\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\x0f<\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xcd\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00\xd5\xf3\\\x00\xbe]Et\xad*\xecj\x02\xc8\xc4\f\x04\x99\xf6\xfc', 0x3) ftruncate(r4, 0xffff) fcntl$addseals(r4, 0x409, 0x7) r5 = ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000002c0)={r4, 0x0, 0x0, 0x1000}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000180)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r7}) close_range(r0, 0xffffffffffffffff, 0x0) 1.810318193s ago: executing program 2 (id=591): r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2}, 0x18) sendmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x80, 0x0}}], 0x2, 0x0) 1.728170054s ago: executing program 2 (id=592): socket$kcm(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RSTATu(r1, &(0x7f0000000280)=ANY=[], 0x239) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) process_vm_readv(r3, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r4 = dup(r2) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x806}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) madvise(&(0x7f0000e3a000/0x2000)=nil, 0x2000, 0x17) r7 = userfaultfd(0x80801) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r7, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r6, 0xae9a) 1.451809249s ago: executing program 0 (id=594): pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 1.446037633s ago: executing program 0 (id=595): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x21, 0x4, 0x12}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000380), &(0x7f0000000040)=@udp=r1}, 0x20) recvmmsg(r1, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002020, 0x0) 1.340452373s ago: executing program 0 (id=596): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDENABIO(r0, 0x4b36) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c41, 0x0) flock(r2, 0x5) r3 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r3, 0x2) 690.723031ms ago: executing program 3 (id=599): r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000440)) 690.376359ms ago: executing program 3 (id=600): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000000000000000000bb810000850000006d00000085000000d000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_unlabel(0x0, r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000003240)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000000340)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='hrtimer_start\x00', r0}, 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RTC_PIE_ON(r4, 0x7005) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)="89000000120081ae08060cdc030ec0007f03e3f70000000000e2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec08120800030006010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff2", 0x87}], 0x1}, 0x0) r6 = eventfd2(0x0, 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = dup3(r7, r6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) bind$can_j1939(r8, &(0x7f0000000140)={0x1d, r9}, 0x18) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) r10 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) listen(r10, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r8, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x4c}}, 0x0) setsockopt$SO_J1939_ERRQUEUE(r7, 0x6b, 0x4, &(0x7f0000000000)=0x1, 0x4) sendmsg$can_j1939(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)="92", 0x1}}, 0x0) io_uring_setup(0x6f17, &(0x7f0000000180)={0x0, 0xfffffffe, 0x10, 0x0, 0x45, 0x0, r8}) close_range(r6, 0xffffffffffffffff, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r11, 0x29, 0x1a, 0x0, &(0x7f0000000080)) 488.295204ms ago: executing program 2 (id=601): r0 = getpid() socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x0, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0xc, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r2}, 0x10) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x0, 0xc9d7, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) r3 = syz_open_dev$sg(&(0x7f0000007700), 0x0, 0x0) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xf5ff, 0x0}, &(0x7f0000000000)="12b2536b0513", 0x0, 0x0, 0x0, 0x0, 0x0}) 478.507178ms ago: executing program 0 (id=602): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7280007000000007b8af8ff0000f3f72da65b41e632000007020001f8ffffffb7030000850000007d00000095af6c75530c14b4b457f1ea0788383bd54c459919be9449bdaf995e425ae526a25edc688f6fd9a7dbc9afaa9ec3cc88b0524baa52471adfd1f63997048ca86bb807455573ac38189ec1a333b0db7e"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\xa9\x16\x11\x91J\xbc+ \x18\x17\xc2:}\xa3\x9bO\xdd\xdf\xdf\x92\xd5\xed\xb4\x17\xe5\xd6\x9a\xb2\xd8\x9ba\xde\xb2.F\xc0\x99}|\xaf\xd3\x1d\x84[*_\x9f\x9d\xb0rYP\x1b\x9f \xe0\x9cgq\x103\x89\x11\x87Rv\x169\xdf\xe3>B\x04\x00\x00\x00w\xd3\xec\xfb\xdf?\xa2\x90+\xa4!\xb2\xf2\xff\x90\a\xc3\x12\xc4;\xffh\xf1x=\xb9c\xce\x03h\xdap\x88U\x1788\x82\xd7\xfd\x83\x00Sx\x91%\x99_\xfe\xd4c\x83\x86\x0f\xa4a-\xaf\x9e\xd9\xef\xe0)]\x00F\xfa\x03\xbc4\xc4\x9a\v\x03\x8b\xa4\xf3\a9\x14H}j&\v\xe9\x16\x83o\xbd\xab\xcd[\xbd\xcb\x04\xfc\xe7\xe3\x9e?\x12\xf0\xf4\x83M3\xd88\x92?@\v\xe6\xd1\xd2\xe4\xde\xdaUeJ\x9fR\xd1`\xfa\xc8\v\xed\xfd\x0e\xc8\x89W\x847\x88\x83\x94\x14\xe33\xb7H\xc8b\xd6@3F#\xb7\x04C\x8dm\t\x16a\x0fI\xf4\xfe\xf8\x06j\x19Pz&\xb8\x0f\x98`W\xdb\xc6\"81A\xa4\x8bT\xf1\xcb\xab\xa3\t\xef\xdf&\x0e\xad\x03\x123.\xc2V\xaa\xd5\xf8\xde\x8aV\xa4p{\xcez\xa2\x92\xdb8*wLO\f\x97X\x05\x9a\xc2\xe8\x85\x9d\xcb\xc8\xf0\xc4\x01\x03\xe3?\x9f1\xf4\xfb\xa5y`KB\xdf\xae#\x94C\a\x04\xea\xccG\xf2\b\x8f\xf7\xb1\xe96\x90\xf5P\xa4\'\xce\xe3\xa24\x196\xc5Q\xa1K\x95\xd6\xfal\xe9\xd1\\\r&\xb2c\xb3\x8d\xa7\xb7\xa8\x03S\xbd\xdd\b{\xae\f\x10\xc2\xbb\xd0\xdd*\xa3\xb4\fJ\x00X\xab`N; LF\xa5D\xee\xdf\x7f\x80p\xf6o\x1c\xbdXR\xf2\xa0\x81a\xa1\xe1B\x93Xn\xaf\xfc\x05?\xab\xac\x91x\xa8#\xe1\xbeQ\xd1^\x9b\xb9)\xd3\n\xf7(3!\x18\b\xc0\xaampRl\xfdQ\x03\x8c\xd5\xe4\\\xed\x9a\xd1?\xd21\xc8\x90\x1dl|\xd1\x14\xbc3\xe0\x1e\x0e\xe6\x88Y\x99\\\x0f\x00\x00\x00\x00\x00\x00\x9eZ\xb74KT:\x8a\xdbJ#w\x18\x14\x00\x93\x86\xa5wo\xf6M\xe7D\xf4*\xe3X\x1d\x19\x83\xa7w\xc7+7\x89s\xed\x8a\xd7O\xdd\rhh`\xc0\xa8$\x06pu\xa0\xd0L\x0ez@I\xb8\x83\xb2f\x93j\a0I\xc8l\xe5\x9b\x06\xb5\xac`d\xa3\xcf/\x14\x10\xab\xab\t\xec\xc1c\fA\xaf\x14\xef\xbap@*7\x86\xdf\',\x03Y\xb1$\xf0\xb5}\xf0\x82%)9`\x8f\x04\x85m\x80\xd2\xcf@\x06}\xea\xe7w`\xa5\x11\x9f\x9b\x9e\x8f\xb7cb\x1a\xe1\xcf\x87\x1c\\\xf5\xc21\xf7\x82C*\xd5;\x00\x00\x00\x00\x03\xba\xe3\xdc\x92\'\x8e\xd5\x7fG\xfd.\x91\x89T\x99t\xd4d,\xd5\x92O\xf1\xafT!Y\x8e\\\xac\xf7\x11R\x05p\x1a\"\r\xe9\xe5\x8b&\x0f\x8c\xfb\xef\xf8\xd5\x18\xde\xeb\xe5\x19\xdd\xebQ8\xc5iS+\x06D\x16\xfe\xf5.\xe5\v\x89\xb0\"\xa3M\xe9\x81\x11P\xdb\xc4\xc2y\x14\x04\x06\xf6\f\xb0\xecz\x8d`\xb5\x9b\xb43\xcc1\xa7\x9e\xa8\xb5\'\xc6MAe\x0f\xd1\xfcG\xc2/\xe8\xe9t\xcaQ\xf1\fI\x1chM\xc1\x92\xe3\xc3\x01M\xc8/\xefJ\xcb\xd0]\f\xff\xf5\x92\xce\x97Z\xea\xe8\x99\xfa\x96\xce\xa7\x02\xad\xa2\xce\x955\xeaNg\x02\xcd\xfd\x1a}.\xd3\"x\x89/8H\xc2\x93B\na)\x86\xa9U\xa0\xb7\x18\xfb\xe9\xd1\x97', 0x3) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600707, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040f63defa3d0400001c"], 0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000240)=0x1) write$binfmt_misc(r3, &(0x7f0000000740)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xfffb) fcntl$addseals(r3, 0x409, 0x8) lseek(r3, 0x0, 0x3) 349.769927ms ago: executing program 3 (id=603): pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040), 0x0, 0x0, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.redirect\x00') 315.055803ms ago: executing program 3 (id=604): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) creat(&(0x7f0000000e00)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file1\x00', 0x10b942, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$xdp(0x2c, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r2, @ANYBLOB="01000000000000000000010000000c00050000000000000000000c0002000000000000000000040007800c000800000000000000000008000100000000004400078008000100", @ANYRES32, @ANYBLOB="38000100", @ANYRES32=r3, @ANYBLOB="64800400", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080001"], 0x90}}, 0x0) 272.626514ms ago: executing program 1 (id=605): r0 = socket$rds(0x15, 0x5, 0x0) mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x8001420, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x42202, 0x0) splice(r1, 0x0, r2, 0x0, 0xffffffe1, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000300)="e7", 0x1}], 0x1) r4 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x0) read$FUSE(r4, &(0x7f0000004180)={0x2020}, 0x2020) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000180)={0x0, 0x7, 0x6}) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00+'], 0x168) syz_emit_ethernet(0x8a, &(0x7f00000005c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x54, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x22, 0xa}, @sack_perm={0x4, 0x2}, @md5sig={0x13, 0x12, "d97376d54ac169fef2aca59833ac1ffc"}, @mptcp=@synack={0x1e, 0x10}, @mptcp=@ack={0x1e, 0xf, 0x0, 0x4, "bece9292e5c3372a86ed2d"}]}}}}}}}}, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x3) connect$bt_l2cap(r6, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f0000000380)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r7, 0xc0182101, &(0x7f0000000180)={r8}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r7, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r7, 0x40182103, &(0x7f0000000080)={r9, 0x3, r7, 0x5}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 177.249097ms ago: executing program 3 (id=606): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a0000000000006119a400000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) 159.545236ms ago: executing program 0 (id=607): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002301020007006000000002000020d3"]) 71.782699ms ago: executing program 0 (id=608): sched_setscheduler(0x0, 0x0, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ff5000/0x9000)=nil, 0x9000, 0x0) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) mremap(&(0x7f00008d8000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ff5000/0x3000)=nil) mremap(&(0x7f0000560000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 0s ago: executing program 3 (id=609): socket$kcm(0x10, 0x3, 0x10) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) timer_create(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pipe2$watch_queue(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) write$P9_RSTATu(r1, &(0x7f0000000280)=ANY=[], 0x239) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00'}, 0x10) process_vm_readv(r3, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r4 = dup(r2) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x806}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) madvise(&(0x7f0000e3a000/0x2000)=nil, 0x2000, 0x17) r7 = userfaultfd(0x80801) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r7, 0xc018aa06, &(0x7f0000000140)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r6, 0xae9a) kernel console output (not intermixed with test programs): [ 44.899534][ T39] audit: type=1400 audit(1720043800.525:81): avc: denied { rlimitinh } for pid=5109 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.911729][ T39] audit: type=1400 audit(1720043800.525:82): avc: denied { siginh } for pid=5109 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.286676][ T39] audit: type=1400 audit(1720043800.935:83): avc: denied { write } for pid=5113 comm="sftp-server" path="pipe:[1658]" dev="pipefs" ino=1658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.503526][ T39] audit: type=1400 audit(1720043801.155:84): avc: denied { read } for pid=4674 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 45.512778][ T39] audit: type=1400 audit(1720043801.155:85): avc: denied { append } for pid=4674 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.523686][ T39] audit: type=1400 audit(1720043801.155:86): avc: denied { open } for pid=4674 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 45.533794][ T39] audit: type=1400 audit(1720043801.155:87): avc: denied { getattr } for pid=4674 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:13587' (ED25519) to the list of known hosts. [ 50.824859][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 50.824876][ T39] audit: type=1400 audit(1720043806.475:91): avc: denied { mounton } for pid=5128 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.830944][ T5128] cgroup: Unknown subsys name 'net' [ 50.836892][ T39] audit: type=1400 audit(1720043806.475:92): avc: denied { mount } for pid=5128 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.848196][ T39] audit: type=1400 audit(1720043806.495:93): avc: denied { unmount } for pid=5128 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.999433][ T5128] cgroup: Unknown subsys name 'rlimit' [ 51.154742][ T39] audit: type=1400 audit(1720043806.805:94): avc: denied { setattr } for pid=5128 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.164438][ T39] audit: type=1400 audit(1720043806.805:95): avc: denied { create } for pid=5128 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.173147][ T39] audit: type=1400 audit(1720043806.805:96): avc: denied { write } for pid=5128 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.182295][ T39] audit: type=1400 audit(1720043806.805:97): avc: denied { read } for pid=5128 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.192250][ T39] audit: type=1400 audit(1720043806.825:98): avc: denied { mounton } for pid=5128 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.203362][ T39] audit: type=1400 audit(1720043806.825:99): avc: denied { mount } for pid=5128 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.217029][ T39] audit: type=1400 audit(1720043806.835:100): avc: denied { read } for pid=4912 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 51.249240][ T5189] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 52.385780][ T5128] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.751393][ T39] kauditd_printk_skb: 4 callbacks suppressed [ 56.751410][ T39] audit: type=1400 audit(1720043812.405:105): avc: denied { execmem } for pid=5195 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 57.216975][ T39] audit: type=1400 audit(1720043812.865:106): avc: denied { mounton } for pid=5199 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 57.231436][ T39] audit: type=1400 audit(1720043812.865:107): avc: denied { mounton } for pid=5200 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 57.243420][ T39] audit: type=1400 audit(1720043812.865:108): avc: denied { mount } for pid=5199 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 57.266362][ T5203] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 57.266370][ T5206] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 57.271721][ T5203] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 57.274511][ T5206] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 57.279821][ T5203] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 57.280211][ T39] audit: type=1400 audit(1720043812.865:109): avc: denied { create } for pid=5199 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.283222][ T5206] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 57.284841][ T5203] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 57.285500][ T5203] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 57.285827][ T5203] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 57.293786][ T39] audit: type=1400 audit(1720043812.865:110): avc: denied { create } for pid=5200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.297371][ T4637] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 57.298517][ T39] audit: type=1400 audit(1720043812.865:111): avc: denied { read write } for pid=5199 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 57.313329][ T4637] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 57.327939][ T39] audit: type=1400 audit(1720043812.865:112): avc: denied { open } for pid=5199 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 57.328948][ T5213] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 57.331233][ T39] audit: type=1400 audit(1720043812.875:113): avc: denied { ioctl } for pid=5199 comm="syz-executor" path="socket:[5891]" dev="sockfs" ino=5891 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.343542][ T5213] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 57.355527][ T39] audit: type=1400 audit(1720043812.965:114): avc: denied { read } for pid=5200 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 57.355946][ T4637] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 57.360834][ T5213] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 57.376275][ T5213] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 57.380008][ T5215] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 57.384730][ T5213] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 57.390669][ T5213] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 57.395521][ T4637] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 57.399487][ T5213] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 57.400237][ T4637] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 57.403760][ T5213] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 57.406718][ T4637] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 57.688827][ T5200] chnl_net:caif_netlink_parms(): no params data found [ 57.961795][ T5200] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.965792][ T5200] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.970189][ T5200] bridge_slave_0: entered allmulticast mode [ 57.974600][ T5200] bridge_slave_0: entered promiscuous mode [ 57.979156][ T5199] chnl_net:caif_netlink_parms(): no params data found [ 58.003446][ T5200] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.006682][ T5200] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.010548][ T5200] bridge_slave_1: entered allmulticast mode [ 58.015231][ T5200] bridge_slave_1: entered promiscuous mode [ 58.122197][ T5200] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.136374][ T5200] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.146986][ T5209] chnl_net:caif_netlink_parms(): no params data found [ 58.152084][ T5208] chnl_net:caif_netlink_parms(): no params data found [ 58.295037][ T5200] team0: Port device team_slave_0 added [ 58.308741][ T5200] team0: Port device team_slave_1 added [ 58.334999][ T5199] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.338106][ T5199] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.341266][ T5199] bridge_slave_0: entered allmulticast mode [ 58.344696][ T5199] bridge_slave_0: entered promiscuous mode [ 58.414492][ T5199] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.417170][ T5199] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.420618][ T5199] bridge_slave_1: entered allmulticast mode [ 58.425201][ T5199] bridge_slave_1: entered promiscuous mode [ 58.469375][ T5200] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.472472][ T5200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.483186][ T5200] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.527723][ T5200] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.531151][ T5200] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.540585][ T5200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.644405][ T5209] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.647698][ T5209] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.650907][ T5209] bridge_slave_0: entered allmulticast mode [ 58.654893][ T5209] bridge_slave_0: entered promiscuous mode [ 58.661524][ T5199] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.691885][ T5208] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.695019][ T5208] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.699651][ T5208] bridge_slave_0: entered allmulticast mode [ 58.703359][ T5208] bridge_slave_0: entered promiscuous mode [ 58.714364][ T5209] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.717810][ T5209] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.720500][ T5209] bridge_slave_1: entered allmulticast mode [ 58.723736][ T5209] bridge_slave_1: entered promiscuous mode [ 58.729966][ T5199] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.758595][ T5208] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.761552][ T5208] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.764663][ T5208] bridge_slave_1: entered allmulticast mode [ 58.769419][ T5208] bridge_slave_1: entered promiscuous mode [ 58.947242][ T5199] team0: Port device team_slave_0 added [ 58.951972][ T5208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.958181][ T5209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.967449][ T5200] hsr_slave_0: entered promiscuous mode [ 58.971112][ T5200] hsr_slave_1: entered promiscuous mode [ 58.978074][ T5199] team0: Port device team_slave_1 added [ 58.982627][ T5208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.992748][ T5209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.176106][ T5208] team0: Port device team_slave_0 added [ 59.205484][ T5209] team0: Port device team_slave_0 added [ 59.210937][ T5199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.213493][ T5199] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.223080][ T5199] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.234227][ T5199] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.237534][ T5199] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.249315][ T5199] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.257456][ T5208] team0: Port device team_slave_1 added [ 59.282830][ T5209] team0: Port device team_slave_1 added [ 59.377510][ T4637] Bluetooth: hci0: command tx timeout [ 59.397461][ T5209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.400248][ T5209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.411365][ T5209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.421275][ T5208] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.424040][ T5208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.434236][ T5208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.440620][ T5208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.443772][ T5208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.447807][ T4637] Bluetooth: hci1: command tx timeout [ 59.454616][ T5208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.454696][ T5203] Bluetooth: hci2: command tx timeout [ 59.454768][ T5206] Bluetooth: hci3: command tx timeout [ 59.466340][ T5209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.469495][ T5209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.481122][ T5209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.570213][ T5199] hsr_slave_0: entered promiscuous mode [ 59.573991][ T5199] hsr_slave_1: entered promiscuous mode [ 59.577806][ T5199] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.582006][ T5199] Cannot create hsr debugfs directory [ 59.738374][ T5208] hsr_slave_0: entered promiscuous mode [ 59.742951][ T5208] hsr_slave_1: entered promiscuous mode [ 59.746698][ T5208] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.750197][ T5208] Cannot create hsr debugfs directory [ 59.848853][ T5209] hsr_slave_0: entered promiscuous mode [ 59.852588][ T5209] hsr_slave_1: entered promiscuous mode [ 59.855813][ T5209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.859519][ T5209] Cannot create hsr debugfs directory [ 60.234582][ T5200] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.247141][ T5200] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.254837][ T5200] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.261897][ T5200] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 60.317833][ T5199] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.326679][ T5199] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.335508][ T5199] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.346661][ T5199] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.400102][ T5208] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.417260][ T5208] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.425480][ T5208] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.433182][ T5208] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.511753][ T5209] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.520104][ T5209] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.535857][ T5209] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.541095][ T5209] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.583120][ T5200] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.645835][ T5200] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.663106][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.666542][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.687939][ T5199] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.713904][ T5243] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.717079][ T5243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.762763][ T5199] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.787837][ T818] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.790978][ T818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.829524][ T827] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.832900][ T827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.851877][ T5208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.879766][ T5209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.914277][ T5208] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.932538][ T1268] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.936020][ T1268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.947967][ T5209] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.976436][ T5243] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.979242][ T5243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.986324][ T5243] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.989113][ T5243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.995827][ T5243] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.998674][ T5243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.075624][ T5200] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.113269][ T5209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.154717][ T5200] veth0_vlan: entered promiscuous mode [ 61.178913][ T5200] veth1_vlan: entered promiscuous mode [ 61.197724][ T5199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.219635][ T5200] veth0_macvtap: entered promiscuous mode [ 61.230360][ T5200] veth1_macvtap: entered promiscuous mode [ 61.258115][ T5199] veth0_vlan: entered promiscuous mode [ 61.267606][ T5200] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.281888][ T5200] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.293448][ T5199] veth1_vlan: entered promiscuous mode [ 61.301002][ T5209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.306078][ T5200] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.311082][ T5200] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.314825][ T5200] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.318640][ T5200] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.347982][ T5208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.383930][ T5199] veth0_macvtap: entered promiscuous mode [ 61.406544][ T5199] veth1_macvtap: entered promiscuous mode [ 61.457856][ T4637] Bluetooth: hci0: command tx timeout [ 61.479265][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.482539][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.483040][ T5199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.491617][ T5199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.498003][ T5199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.502299][ T5209] veth0_vlan: entered promiscuous mode [ 61.528406][ T4637] Bluetooth: hci2: command tx timeout [ 61.530649][ T5199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.531308][ T4637] Bluetooth: hci3: command tx timeout [ 61.532087][ T5206] Bluetooth: hci1: command tx timeout [ 61.536249][ T5199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.548732][ T5199] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.556273][ T5199] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.559874][ T5199] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.562996][ T5199] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.566681][ T5199] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.586455][ T5208] veth0_vlan: entered promiscuous mode [ 61.592109][ T5209] veth1_vlan: entered promiscuous mode [ 61.602572][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.605970][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.638604][ T5208] veth1_vlan: entered promiscuous mode [ 61.693931][ T1121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.696905][ T1121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.711305][ T5209] veth0_macvtap: entered promiscuous mode [ 61.721672][ T5208] veth0_macvtap: entered promiscuous mode [ 61.744923][ T5209] veth1_macvtap: entered promiscuous mode [ 61.752030][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.754790][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.757284][ T5208] veth1_macvtap: entered promiscuous mode [ 61.760741][ T39] kauditd_printk_skb: 14 callbacks suppressed [ 61.760754][ T39] audit: type=1400 audit(1720043817.415:129): avc: denied { read write } for pid=5264 comm="syz.0.1" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 61.777805][ T39] audit: type=1400 audit(1720043817.415:130): avc: denied { open } for pid=5264 comm="syz.0.1" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 61.783257][ T5209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.788237][ T39] audit: type=1400 audit(1720043817.415:131): avc: denied { mounton } for pid=5264 comm="syz.0.1" path="/0/file0" dev="tmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 61.792984][ T5209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.806038][ T5209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.810590][ T5209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.817460][ T5209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.828499][ T5209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.833011][ T5209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.837984][ T5209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.842422][ T5209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.848790][ T5209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.864144][ T5209] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.870153][ T5209] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.876639][ T39] audit: type=1400 audit(1720043817.535:132): avc: denied { unmount } for pid=5200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 61.877823][ T5209] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.893948][ T5209] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.897253][ T39] audit: type=1400 audit(1720043817.555:133): avc: denied { name_bind } for pid=5267 comm="syz.2.3" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 61.901761][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.901911][ T5268] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 61.906039][ T39] audit: type=1400 audit(1720043817.555:134): avc: denied { node_bind } for pid=5267 comm="syz.2.3" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 61.915123][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.925106][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.930389][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.934443][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.940129][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.947938][ T5208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.948468][ T39] audit: type=1400 audit(1720043817.605:135): avc: denied { create } for pid=5269 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 61.954163][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.960336][ T39] audit: type=1400 audit(1720043817.615:136): avc: denied { setopt } for pid=5269 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 61.964723][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.977015][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.980604][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.984108][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.988808][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.993123][ T5208] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.008044][ T5208] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.011724][ T5208] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.014686][ T5208] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.018754][ T5208] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.026195][ T39] audit: type=1400 audit(1720043817.675:137): avc: denied { create } for pid=5274 comm="syz.2.7" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.036676][ T39] audit: type=1400 audit(1720043817.675:138): avc: denied { map } for pid=5274 comm="syz.2.7" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9225 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.101605][ T5279] capability: warning: `syz.2.9' uses deprecated v2 capabilities in a way that may be insecure [ 62.129132][ T1121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.132592][ T1121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.169060][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.171446][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.215854][ T1121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.226875][ T1121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.264440][ T1121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.272380][ T5297] process 'syz.0.17' launched './file1' with NULL argv: empty string added [ 62.274283][ T1121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.400835][ T5307] syz.3.4 uses obsolete (PF_INET,SOCK_PACKET) [ 62.876650][ T5346] netlink: 56 bytes leftover after parsing attributes in process `syz.2.36'. [ 63.030739][ T4637] Bluetooth: Unexpected continuation frame (len 264) [ 63.129884][ T5352] netlink: 24 bytes leftover after parsing attributes in process `syz.3.35'. [ 63.237670][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 63.442764][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 63.447759][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 63.451947][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 63.455573][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 63.527124][ T4637] Bluetooth: hci0: command tx timeout [ 63.598766][ T5350] netdevsim netdevsim0: Direct firmware load for ng failed with error -2 [ 63.603658][ T5350] netdevsim netdevsim0: Falling back to sysfs fallback for: ng [ 63.607576][ T4637] Bluetooth: hci1: command tx timeout [ 63.617430][ T4637] Bluetooth: hci3: command tx timeout [ 64.184649][ T5373] warning: `syz.1.46' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 64.273874][ T5378] Zero length message leads to an empty skb [ 64.396424][ T4637] Bluetooth: Unexpected continuation frame (len 264) [ 64.492296][ T5385] netdevsim netdevsim1: Direct firmware load for ng failed with error -2 [ 64.506976][ T5385] netdevsim netdevsim1: Falling back to sysfs fallback for: ng [ 64.718342][ T5381] kvm: emulating exchange as write [ 65.088820][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.207969][ T4637] Bluetooth: hci2: command tx timeout [ 65.526964][ T5243] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 65.617169][ T4637] Bluetooth: hci0: command tx timeout [ 65.687223][ T4637] Bluetooth: hci3: command tx timeout [ 65.689440][ T5206] Bluetooth: hci1: command tx timeout [ 65.727440][ T5243] usb 7-1: Using ep0 maxpacket: 32 [ 65.768804][ T5243] usb 7-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 65.802892][ T5243] usb 7-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 65.812345][ T5243] usb 7-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 65.819723][ T5243] usb 7-1: Product: syz [ 65.823929][ T5243] usb 7-1: Manufacturer: syz [ 65.828673][ T5243] usb 7-1: SerialNumber: syz [ 65.839551][ T5243] usb 7-1: config 0 descriptor?? [ 65.845388][ T5395] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 66.265479][ T5425] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.348018][ T5428] rtc_cmos 00:05: Alarms can be up to one day in the future [ 66.382429][ T10] kernel write not supported for file /snd/seq (pid: 10 comm: kworker/0:1) [ 66.448536][ T5432] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.954989][ T39] kauditd_printk_skb: 70 callbacks suppressed [ 66.955008][ T39] audit: type=1400 audit(1720043822.605:209): avc: denied { read } for pid=5441 comm="syz.0.72" name="uinput" dev="devtmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.977409][ T39] audit: type=1400 audit(1720043822.615:210): avc: denied { open } for pid=5441 comm="syz.0.72" path="/dev/uinput" dev="devtmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 66.987887][ T39] audit: type=1400 audit(1720043822.625:211): avc: denied { ioctl } for pid=5441 comm="syz.0.72" path="/dev/uinput" dev="devtmpfs" ino=864 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 67.283838][ T5452] sp0: Synchronizing with TNC [ 67.375474][ T39] audit: type=1400 audit(1720043823.025:212): avc: denied { search } for pid=4912 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.391720][ T39] audit: type=1400 audit(1720043823.035:213): avc: denied { read } for pid=4912 comm="dhcpcd" name="n71" dev="tmpfs" ino=1838 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.402041][ T39] audit: type=1400 audit(1720043823.045:214): avc: denied { open } for pid=4912 comm="dhcpcd" path="/run/udev/data/n71" dev="tmpfs" ino=1838 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.414556][ T39] audit: type=1400 audit(1720043823.045:215): avc: denied { getattr } for pid=4912 comm="dhcpcd" path="/run/udev/data/n71" dev="tmpfs" ino=1838 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.687170][ T5206] Bluetooth: hci0: command tx timeout [ 67.766969][ T5206] Bluetooth: hci3: command tx timeout [ 67.774919][ T5441] [U] è [ 67.975929][ T39] audit: type=1400 audit(1720043823.625:216): avc: denied { create } for pid=5457 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 67.994159][ T39] audit: type=1400 audit(1720043823.635:217): avc: denied { connect } for pid=5457 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 68.007052][ T39] audit: type=1400 audit(1720043823.635:218): avc: denied { read } for pid=5457 comm="syz.0.76" path="socket:[9460]" dev="sockfs" ino=9460 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 68.098467][ T5462] netlink: 8 bytes leftover after parsing attributes in process `syz.0.76'. [ 68.111543][ T5462] netlink: 28 bytes leftover after parsing attributes in process `syz.0.76'. [ 68.157080][ T5464] Bluetooth: MGMT ver 1.22 [ 68.230611][ T818] usb 7-1: USB disconnect, device number 2 [ 68.540140][ T818] kernel write not supported for file /snd/seq (pid: 818 comm: kworker/0:2) [ 68.870263][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.927105][ T5489] netlink: 'syz.3.87': attribute type 4 has an invalid length. [ 69.353555][ T5498] bridge_slave_0: left allmulticast mode [ 69.355966][ T5498] bridge_slave_0: left promiscuous mode [ 69.360187][ T5498] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.371757][ T5498] bridge_slave_1: left allmulticast mode [ 69.374246][ T5498] bridge_slave_1: left promiscuous mode [ 69.376547][ T5498] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.390234][ T5498] bond0: (slave bond_slave_0): Releasing backup interface [ 69.401048][ T5498] bond0: (slave bond_slave_1): Releasing backup interface [ 69.432029][ T5498] team0: Port device team_slave_0 removed [ 69.441929][ T5498] team0: Port device team_slave_1 removed [ 69.445371][ T5498] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.449716][ T5498] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.459592][ T5498] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.459626][ T5498] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.587232][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2c0!!! [ 69.615859][ T5502] mmap: syz.1.91 (5502) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 69.649931][ T5499] bridge0: port 1(veth0) entered blocking state [ 69.654654][ T5499] bridge0: port 1(veth0) entered disabled state [ 69.658799][ T5499] veth0: entered allmulticast mode [ 69.669916][ T5499] veth0: entered promiscuous mode [ 69.673955][ T5499] bridge0: port 1(veth0) entered blocking state [ 69.677244][ T5499] bridge0: port 1(veth0) entered forwarding state [ 69.867016][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.877078][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 70.046922][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 70.232154][ T10] usb 5-1: config index 0 descriptor too short (expected 45, got 36) [ 70.235670][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 70.241944][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 70.248021][ T10] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 70.262776][ T10] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 70.267638][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.282948][ T10] usb 5-1: config 0 descriptor?? [ 70.285867][ T5505] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 70.499301][ T5206] Bluetooth: Unexpected continuation frame (len 264) [ 70.552641][ T5522] netdevsim netdevsim1: Direct firmware load for ng failed with error -2 [ 70.556985][ T5522] netdevsim netdevsim1: Falling back to sysfs fallback for: ng [ 70.726146][ T10] plantronics 0003:047F:FFFF.0002: unknown main item tag 0xd [ 70.751440][ T10] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 70.777240][ T10] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 71.010294][ T10] usb 5-1: USB disconnect, device number 2 [ 71.052045][ T5533] mkiss: ax0: crc mode is auto. [ 71.570954][ T5553] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:0 [ 71.589050][ T5551] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 71.702069][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.706116][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.796104][ T5562] veth0: left allmulticast mode [ 71.808073][ T5562] veth0: left promiscuous mode [ 71.810129][ T5562] bridge0: port 1(veth0) entered disabled state [ 71.838647][ T5563] bridge0: port 1(veth0) entered blocking state [ 71.845178][ T5563] bridge0: port 1(veth0) entered disabled state [ 71.850972][ T5563] veth0: entered allmulticast mode [ 71.854502][ T5563] veth0: entered promiscuous mode [ 71.863884][ T5563] bridge0: port 1(veth0) entered blocking state [ 71.867366][ T5563] bridge0: port 1(veth0) entered forwarding state [ 71.990801][ T39] kauditd_printk_skb: 32 callbacks suppressed [ 71.990812][ T39] audit: type=1400 audit(1720043827.645:251): avc: denied { create } for pid=5569 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.013858][ T39] audit: type=1400 audit(1720043827.665:252): avc: denied { write } for pid=5569 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.022679][ T39] audit: type=1400 audit(1720043827.665:253): avc: denied { nlmsg_write } for pid=5569 comm="syz.0.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.147048][ T5206] Bluetooth: Unexpected continuation frame (len 264) [ 72.152604][ T5578] sp0: Synchronizing with TNC [ 72.497087][ T5206] Bluetooth: hci3: command tx timeout [ 72.541473][ T5577] netdevsim netdevsim0: Direct firmware load for ng failed with error -2 [ 72.546044][ T5577] netdevsim netdevsim0: Falling back to sysfs fallback for: ng [ 72.713255][ T5564] [U] è [ 73.029482][ T5589] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:0 [ 73.223298][ T5595] bridge_slave_0: left allmulticast mode [ 73.225683][ T5595] bridge_slave_0: left promiscuous mode [ 73.242357][ T5595] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.264666][ T5595] bridge_slave_1: left allmulticast mode [ 73.268164][ T5595] bridge_slave_1: left promiscuous mode [ 73.271378][ T5595] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.325158][ T5595] bond0: (slave bond_slave_0): Releasing backup interface [ 73.350899][ T5595] bond0: (slave bond_slave_1): Releasing backup interface [ 73.396709][ T5595] team0: Port device team_slave_0 removed [ 73.416524][ T5595] team0: Port device team_slave_1 removed [ 73.420064][ T5595] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.424508][ T5595] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.429299][ T5595] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.432172][ T5595] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.503997][ T5599] bridge0: port 1(veth0) entered blocking state [ 73.508052][ T5599] bridge0: port 1(veth0) entered disabled state [ 73.510933][ T5599] veth0: entered allmulticast mode [ 73.514549][ T5599] veth0: entered promiscuous mode [ 73.519146][ T5599] bridge0: port 1(veth0) entered blocking state [ 73.522045][ T5599] bridge0: port 1(veth0) entered forwarding state [ 73.625483][ T39] audit: type=1400 audit(1720043829.275:254): avc: denied { mount } for pid=5604 comm="syz.1.123" name="/" dev="autofs" ino=9795 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 73.650926][ T39] audit: type=1400 audit(1720043829.305:255): avc: denied { read } for pid=5604 comm="syz.1.123" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 73.662135][ T39] audit: type=1400 audit(1720043829.305:256): avc: denied { open } for pid=5604 comm="syz.1.123" path="/dev/autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 73.679560][ T39] audit: type=1400 audit(1720043829.305:257): avc: denied { ioctl } for pid=5604 comm="syz.1.123" path="/dev/autofs" dev="devtmpfs" ino=104 ioctlcmd=0x9378 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 73.697947][ T39] audit: type=1400 audit(1720043829.335:258): avc: denied { unmount } for pid=5209 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 73.711742][ T39] audit: type=1400 audit(1720043829.365:259): avc: denied { write } for pid=5606 comm="syz.3.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.720423][ T39] audit: type=1400 audit(1720043829.365:260): avc: denied { connect } for pid=5606 comm="syz.3.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.912783][ T5619] "syz.0.129" (5619) uses obsolete ecb(arc4) skcipher [ 73.972649][ T5632] usb usb9: usbfs: process 5632 (syz.1.132) did not claim interface 0 before use [ 74.038191][ T5627] bridge_slave_0: left allmulticast mode [ 74.047615][ T5627] bridge_slave_0: left promiscuous mode [ 74.050545][ T5627] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.066455][ T5627] bridge_slave_1: left allmulticast mode [ 74.069634][ T5627] bridge_slave_1: left promiscuous mode [ 74.072245][ T5627] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.095933][ T5627] bond0: (slave bond_slave_0): Releasing backup interface [ 74.097108][ T5206] Bluetooth: hci0: command tx timeout [ 74.132752][ T5627] bond0: (slave bond_slave_1): Releasing backup interface [ 74.203910][ T5627] team0: Port device team_slave_0 removed [ 74.270685][ T5627] team0: Port device team_slave_1 removed [ 74.280252][ T5627] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.283909][ T5627] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.293823][ T5627] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.299719][ T5627] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.356950][ T5242] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 74.418327][ T5638] bridge0: port 1(veth0) entered blocking state [ 74.421435][ T5638] bridge0: port 1(veth0) entered disabled state [ 74.424392][ T5638] veth0: entered allmulticast mode [ 74.430029][ T5638] veth0: entered promiscuous mode [ 74.445017][ T5638] bridge0: port 1(veth0) entered blocking state [ 74.447895][ T5638] bridge0: port 1(veth0) entered forwarding state [ 74.540086][ T5242] usb 5-1: Using ep0 maxpacket: 32 [ 74.572774][ T5652] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:0 [ 74.641738][ T5242] usb 5-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 74.645919][ T5242] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.657505][ T5242] usb 5-1: Product: syz [ 74.663145][ T5242] usb 5-1: Manufacturer: syz [ 74.665271][ T5242] usb 5-1: SerialNumber: syz [ 74.686614][ T5242] usb 5-1: config 0 descriptor?? [ 75.155167][ T5661] "syz.2.143" (5661) uses obsolete ecb(arc4) skcipher [ 75.331751][ T5242] (unnamed net_device) (uninitialized): Assigned a random MAC address: 72:02:76:26:21:f6 [ 75.388459][ T5242] rtl8150 5-1:0.0: eth2: rtl8150 is detected [ 75.393993][ T5242] usb 5-1: USB disconnect, device number 3 [ 75.573085][ T5673] netlink: 4 bytes leftover after parsing attributes in process `syz.2.149'. [ 75.692089][ T5680] mkiss: ax0: crc mode is auto. [ 75.954766][ T5692] veth0: left allmulticast mode [ 75.967099][ T5692] veth0: left promiscuous mode [ 75.979921][ T5692] bridge0: port 1(veth0) entered disabled state [ 76.063743][ T5693] bridge0: port 1(veth0) entered blocking state [ 76.069094][ T5693] bridge0: port 1(veth0) entered disabled state [ 76.072250][ T5693] veth0: entered allmulticast mode [ 76.076508][ T5693] veth0: entered promiscuous mode [ 76.081384][ T5693] bridge0: port 1(veth0) entered blocking state [ 76.084678][ T5693] bridge0: port 1(veth0) entered forwarding state [ 76.952075][ T5719] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:0 [ 77.092989][ T39] kauditd_printk_skb: 14 callbacks suppressed [ 77.093006][ T39] audit: type=1400 audit(1720043832.745:275): avc: denied { write } for pid=5722 comm="syz.3.167" name="event0" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 77.268899][ T39] audit: type=1400 audit(1720043832.915:276): avc: denied { bind } for pid=5730 comm="syz.3.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 77.290686][ T39] audit: type=1400 audit(1720043832.915:277): avc: denied { node_bind } for pid=5730 comm="syz.3.170" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 77.751175][ T5744] mkiss: ax0: crc mode is auto. [ 77.834031][ T39] audit: type=1400 audit(1720043833.485:278): avc: denied { read } for pid=5745 comm="syz.1.176" name="uhid" dev="devtmpfs" ino=1111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 77.861998][ T39] audit: type=1400 audit(1720043833.485:279): avc: denied { open } for pid=5745 comm="syz.1.176" path="/dev/uhid" dev="devtmpfs" ino=1111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 77.886942][ T39] audit: type=1400 audit(1720043833.505:280): avc: denied { read } for pid=5745 comm="syz.1.176" name="sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.900947][ T39] audit: type=1400 audit(1720043833.505:281): avc: denied { open } for pid=5745 comm="syz.1.176" path="/dev/sg0" dev="devtmpfs" ino=705 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 77.910414][ T818] kernel write not supported for file /uhid (pid: 818 comm: kworker/0:2) [ 77.914270][ T39] audit: type=1400 audit(1720043833.545:282): avc: denied { write } for pid=5745 comm="syz.1.176" name="uhid" dev="devtmpfs" ino=1111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 78.085898][ T39] audit: type=1400 audit(1720043833.745:283): avc: denied { bind } for pid=5749 comm="syz.3.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.104356][ T39] audit: type=1400 audit(1720043833.745:284): avc: denied { name_bind } for pid=5749 comm="syz.3.178" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 78.522181][ T5763] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(11) [ 78.525700][ T5763] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 78.535097][ T5763] vhci_hcd vhci_hcd.0: Device attached [ 78.548703][ T5765] vhci_hcd: connection closed [ 78.558649][ T214] vhci_hcd: stop threads [ 78.564002][ T214] vhci_hcd: release socket [ 78.567033][ T214] vhci_hcd: disconnect device [ 79.984135][ T5791] fuse: Unknown parameter '0xffffffffffffffff' [ 80.414285][ T5798] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(11) [ 80.414306][ T5807] netlink: 'syz.2.199': attribute type 1 has an invalid length. [ 80.417964][ T5798] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 80.423961][ T5798] vhci_hcd vhci_hcd.0: Device attached [ 80.425466][ T5807] netlink: 244 bytes leftover after parsing attributes in process `syz.2.199'. [ 80.434109][ T5808] vhci_hcd: connection closed [ 80.439828][ T1121] vhci_hcd: stop threads [ 80.449099][ T1121] vhci_hcd: release socket [ 80.452153][ T1121] vhci_hcd: disconnect device [ 81.067363][ T35] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 81.075137][ T5826] rtc_cmos 00:05: Alarms can be up to one day in the future [ 81.085522][ T1268] kernel write not supported for file /snd/seq (pid: 1268 comm: kworker/3:2) [ 81.256869][ T35] usb 5-1: Using ep0 maxpacket: 8 [ 81.264667][ T35] usb 5-1: config index 0 descriptor too short (expected 301, got 45) [ 81.279379][ T35] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 81.283080][ T35] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 81.287266][ T35] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 81.292089][ T35] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 81.299301][ T35] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 81.303350][ T35] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.494549][ T5838] mkiss: ax0: crc mode is auto. [ 81.529181][ T35] usb 5-1: usb_control_msg returned -32 [ 81.532770][ T35] usbtmc 5-1:16.0: can't read capabilities [ 81.930398][ T55] cfg80211: failed to load regulatory.db [ 82.042661][ T5855] netlink: 20 bytes leftover after parsing attributes in process `syz.1.217'. [ 82.094577][ T5857] overlayfs: cannot append lower layer [ 82.328213][ T5861] usbtmc 5-1:16.0: usb_control_msg returned -32 [ 82.382732][ T39] kauditd_printk_skb: 21 callbacks suppressed [ 82.382747][ T39] audit: type=1400 audit(1720043838.035:306): avc: denied { connect } for pid=5867 comm="syz.2.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 82.458051][ T10] usb 5-1: USB disconnect, device number 4 [ 82.490342][ T39] audit: type=1400 audit(1720043838.135:307): avc: denied { mount } for pid=5872 comm="syz.2.224" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 82.540171][ T39] audit: type=1400 audit(1720043838.195:308): avc: denied { unmount } for pid=5199 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 83.113211][ T5883] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(11) [ 83.116679][ T5883] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 83.120836][ T5883] vhci_hcd vhci_hcd.0: Device attached [ 83.142783][ T5890] vhci_hcd: connection closed [ 83.143883][ T214] vhci_hcd: stop threads [ 83.149303][ T214] vhci_hcd: release socket [ 83.151284][ T214] vhci_hcd: disconnect device [ 83.311079][ T5903] fuse: Unknown parameter '0xffffffffffffffff' [ 83.407141][ T10] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 83.418528][ T39] audit: type=1400 audit(1720043839.065:309): avc: denied { search } for pid=4674 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 83.482494][ T5905] netlink: 24 bytes leftover after parsing attributes in process `syz.0.236'. [ 83.606913][ T10] usb 7-1: Using ep0 maxpacket: 32 [ 83.623385][ T10] usb 7-1: New USB device found, idVendor=1557, idProduct=8150, bcdDevice=29.ed [ 83.637048][ T10] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.646520][ T10] usb 7-1: Product: syz [ 83.649059][ T10] usb 7-1: Manufacturer: syz [ 83.651060][ T10] usb 7-1: SerialNumber: syz [ 83.661590][ T10] usb 7-1: config 0 descriptor?? [ 84.335945][ T10] (unnamed net_device) (uninitialized): Assigned a random MAC address: 4a:5b:6e:68:0d:54 [ 84.466927][ T5249] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 84.478456][ T10] rtl8150 7-1:0.0: eth2: rtl8150 is detected [ 84.493586][ T10] usb 7-1: USB disconnect, device number 3 [ 84.653099][ T5249] usb 8-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 84.659382][ T5249] usb 8-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 84.680690][ T5249] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 84.684731][ T5249] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.695928][ T5249] usb 8-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 84.700996][ T5249] usb 8-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 84.704529][ T5249] usb 8-1: Product: syz [ 84.706468][ T5249] usb 8-1: Manufacturer: syz [ 84.721844][ T5249] cdc_wdm 8-1:1.0: skipping garbage [ 84.724167][ T5249] cdc_wdm 8-1:1.0: skipping garbage [ 84.729178][ T5249] cdc_wdm 8-1:1.0: cdc-wdm0: USB WDM device [ 84.732067][ T5249] cdc_wdm 8-1:1.0: Unknown control protocol [ 84.905465][ T39] audit: type=1400 audit(1720043840.555:310): avc: denied { connect } for pid=5925 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.906204][ T5928] netlink: 'syz.2.246': attribute type 5 has an invalid length. [ 84.918351][ T39] audit: type=1400 audit(1720043840.575:311): avc: denied { setopt } for pid=5925 comm="syz.0.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.925569][ T5928] netlink: 16 bytes leftover after parsing attributes in process `syz.2.246'. [ 84.983482][ T39] audit: type=1400 audit(1720043840.635:312): avc: denied { mounton } for pid=5925 comm="syz.0.245" path="/60/bus" dev="tmpfs" ino=335 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 84.985103][ C3] cdc_wdm 8-1:1.0: nonzero urb status received: -71 [ 84.985464][ T55] usb 8-1: USB disconnect, device number 2 [ 85.001183][ C3] cdc_wdm 8-1:1.0: wdm_int_callback - 0 bytes [ 85.004318][ C3] cdc_wdm 8-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 85.019309][ T39] audit: type=1400 audit(1720043840.675:313): avc: denied { unmount } for pid=5200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 85.061848][ T5936] mkiss: ax0: crc mode is auto. [ 85.191516][ T39] audit: type=1400 audit(1720043840.845:314): avc: denied { getopt } for pid=5938 comm="syz.0.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 85.194114][ T5937] rtc_cmos 00:05: Alarms can be up to one day in the future [ 85.226997][ T39] audit: type=1400 audit(1720043840.845:315): avc: denied { ioctl } for pid=5938 comm="syz.0.250" path="socket:[8155]" dev="sockfs" ino=8155 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 85.243870][ T5941] netlink: 24 bytes leftover after parsing attributes in process `syz.0.251'. [ 85.249466][ T55] kernel write not supported for file /snd/seq (pid: 55 comm: kworker/1:1) [ 86.829993][ T5986] rtc_cmos 00:05: Alarms can be up to one day in the future [ 86.859938][ T5234] kernel write not supported for file /snd/seq (pid: 5234 comm: kworker/1:3) [ 86.967041][ T5206] Bluetooth: hci3: command tx timeout [ 87.747951][ T6011] ALSA: mixer_oss: invalid OSS volume 'u' [ 88.160043][ T6034] rtc_cmos 00:05: Alarms can be up to one day in the future [ 88.195889][ T6041] ALSA: mixer_oss: invalid OSS volume 'u' [ 88.226202][ T10] kernel write not supported for file /snd/seq (pid: 10 comm: kworker/0:1) [ 88.259695][ T6043] netlink: 'syz.1.292': attribute type 29 has an invalid length. [ 88.263765][ T6043] netlink: 'syz.1.292': attribute type 29 has an invalid length. [ 88.329065][ T6046] netlink: 'syz.1.292': attribute type 29 has an invalid length. [ 88.350277][ T6046] netlink: 'syz.1.292': attribute type 29 has an invalid length. [ 88.657175][ T6057] binder: 6055:6057 ioctl c0306201 20000380 returned -14 [ 88.664852][ T6057] binder: 6055:6057 ioctl c0306201 0 returned -14 [ 89.238679][ T39] kauditd_printk_skb: 4 callbacks suppressed [ 89.238698][ T39] audit: type=1400 audit(1720043844.885:320): avc: denied { mount } for pid=6070 comm="syz.0.301" name="/" dev="ramfs" ino=12456 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 89.300148][ T39] audit: type=1400 audit(1720043844.935:321): avc: denied { execute } for pid=6070 comm="syz.0.301" path="/82/file0/bus" dev="ramfs" ino=12459 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 89.322286][ T39] audit: type=1326 audit(1720043844.965:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6072 comm="syz.3.303" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3c1fb75bd9 code=0x0 [ 89.569991][ T39] audit: type=1400 audit(1720043845.225:323): avc: denied { unmount } for pid=5200 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 89.712520][ T39] audit: type=1400 audit(1720043845.365:324): avc: denied { accept } for pid=6083 comm="syz.1.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 89.781537][ T6088] netlink: 'syz.1.309': attribute type 29 has an invalid length. [ 89.784918][ T6088] netlink: 'syz.1.309': attribute type 29 has an invalid length. [ 89.796993][ T6088] netlink: 'syz.1.309': attribute type 29 has an invalid length. [ 89.802580][ T6088] netlink: 'syz.1.309': attribute type 29 has an invalid length. [ 89.946364][ T6093] binder: 6092:6093 ioctl c0306201 20000380 returned -14 [ 89.948006][ T6098] binder: 6092:6098 ioctl c0306201 0 returned -14 [ 90.515956][ T39] audit: type=1326 audit(1720043846.165:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6117 comm="syz.0.322" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb31e775bd9 code=0x0 [ 90.815568][ T39] audit: type=1400 audit(1720043846.465:326): avc: denied { create } for pid=6129 comm="syz.1.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 91.095319][ T6145] rtc_cmos 00:05: Alarms can be up to one day in the future [ 91.124602][ T10] kernel write not supported for file /snd/seq (pid: 10 comm: kworker/0:1) [ 91.482432][ T6161] input: syz1 as /devices/virtual/input/input8 [ 91.494069][ T39] audit: type=1400 audit(1720043847.145:327): avc: denied { read } for pid=4677 comm="acpid" name="event4" dev="devtmpfs" ino=2438 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.526858][ T39] audit: type=1400 audit(1720043847.145:328): avc: denied { open } for pid=4677 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2438 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.565245][ T39] audit: type=1400 audit(1720043847.145:329): avc: denied { ioctl } for pid=4677 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2438 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.266901][ T10] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 93.310798][ T6216] netlink: 8 bytes leftover after parsing attributes in process `syz.0.360'. [ 93.470489][ T10] usb 8-1: Using ep0 maxpacket: 32 [ 93.486061][ T10] usb 8-1: config index 0 descriptor too short (expected 29220, got 36) [ 93.492998][ T10] usb 8-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 93.496721][ T10] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 93.501985][ T10] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 93.506620][ T10] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 93.513382][ T10] usb 8-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 93.519647][ T10] usb 8-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 93.523886][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.529753][ T10] usb 8-1: config 0 descriptor?? [ 93.539460][ T6222] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(11) [ 93.542784][ T6222] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 93.546461][ T6222] vhci_hcd vhci_hcd.0: Device attached [ 93.555933][ T6224] vhci_hcd: connection closed [ 93.557532][ T62] vhci_hcd: stop threads [ 93.564745][ T62] vhci_hcd: release socket [ 93.567128][ T62] vhci_hcd: disconnect device [ 93.679341][ T55] kernel read not supported for file /dsp (pid: 55 comm: kworker/1:1) [ 93.757552][ T10] usblp 8-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 93.770105][ T10] usb 8-1: USB disconnect, device number 3 [ 93.781084][ T10] usblp0: removed [ 94.002915][ T6238] netlink: 8 bytes leftover after parsing attributes in process `syz.1.369'. [ 94.347696][ T10] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 94.536989][ T10] usb 8-1: Using ep0 maxpacket: 32 [ 94.542142][ T10] usb 8-1: config index 0 descriptor too short (expected 29220, got 36) [ 94.547173][ T10] usb 8-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 94.552022][ T10] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 94.555821][ T10] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 94.562544][ T10] usb 8-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 94.569647][ T10] usb 8-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 94.577780][ T10] usb 8-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 94.581949][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.600118][ T10] usb 8-1: config 0 descriptor?? [ 94.831497][ T10] usblp 8-1:0.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 94.851484][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 94.851498][ T39] audit: type=1400 audit(1720043850.505:333): avc: denied { setopt } for pid=6273 comm="syz.1.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 95.031301][ T39] audit: type=1400 audit(1720043850.685:334): avc: denied { read write } for pid=6205 comm="syz.3.357" name="lp0" dev="devtmpfs" ino=2446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 95.042697][ T39] audit: type=1400 audit(1720043850.685:335): avc: denied { open } for pid=6205 comm="syz.3.357" path="/dev/usb/lp0" dev="devtmpfs" ino=2446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:printer_device_t tclass=chr_file permissive=1 [ 95.322026][ T6210] IPVS: length: 171 != 1603751616 [ 95.788885][ T6292] netlink: 8 bytes leftover after parsing attributes in process `syz.0.387'. [ 95.794145][ T6292] netlink: 8 bytes leftover after parsing attributes in process `syz.0.387'. [ 95.809006][ T6292] bridge_slave_0: entered allmulticast mode [ 95.827135][ T6292] bridge_slave_0: entered promiscuous mode [ 96.291295][ T1121] Bluetooth: hci4: Frame reassembly failed (-84) [ 96.302555][ T6294] Bluetooth: received HCILL_WAKE_UP_IND in state 2 [ 96.350710][ T1268] usb 8-1: USB disconnect, device number 4 [ 96.358473][ T1268] usblp0: removed [ 96.438664][ T39] audit: type=1400 audit(1720043852.095:336): avc: denied { setopt } for pid=6299 comm="syz.1.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 97.811432][ T39] audit: type=1400 audit(1720043853.475:337): avc: denied { getopt } for pid=6326 comm="syz.0.399" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 97.876042][ T6329] netlink: 16255 bytes leftover after parsing attributes in process `syz.0.400'. [ 98.296941][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 98.301581][ T4637] Bluetooth: Wrong link type (-22) [ 98.304033][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 98.307148][ T4637] Bluetooth: Wrong link type (-22) [ 98.309561][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 98.312529][ T4637] Bluetooth: Wrong link type (-22) [ 98.315028][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 98.318090][ T4637] Bluetooth: Wrong link type (-22) [ 98.336926][ T5206] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 98.337045][ T4637] Bluetooth: hci4: command 0x1003 tx timeout [ 98.569269][ T39] audit: type=1400 audit(1720043854.215:338): avc: denied { create } for pid=6340 comm="syz.2.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 98.580133][ T39] audit: type=1400 audit(1720043854.235:339): avc: denied { getopt } for pid=6340 comm="syz.2.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 99.818181][ T6352] syz.3.408 (6352): /proc/6352/oom_adj is deprecated, please use /proc/6352/oom_score_adj instead. [ 99.827032][ T39] audit: type=1400 audit(1720043855.485:340): avc: denied { getopt } for pid=6353 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 99.941448][ T5206] Bluetooth: hci3: unexpected event 0x04 length: 14 > 10 [ 99.944015][ T5206] Bluetooth: Frame is too long (len 16, expected len 15) [ 99.980231][ T6362] netlink: 'syz.0.411': attribute type 29 has an invalid length. [ 99.984818][ T6362] netlink: 8 bytes leftover after parsing attributes in process `syz.0.411'. [ 99.995765][ T6362] netlink: 'syz.0.411': attribute type 29 has an invalid length. [ 100.016040][ T6362] netlink: 8 bytes leftover after parsing attributes in process `syz.0.411'. [ 100.187109][ T39] audit: type=1400 audit(1720043855.775:341): avc: denied { ioctl } for pid=6347 comm="syz.1.406" path="/dev/vhost-net" dev="devtmpfs" ino=1115 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 100.763005][ T6378] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.414'. [ 101.094894][ T39] audit: type=1400 audit(1720043856.745:342): avc: denied { bind } for pid=6385 comm="syz.2.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 101.110327][ T39] audit: type=1400 audit(1720043856.745:343): avc: denied { name_bind } for pid=6385 comm="syz.2.418" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 101.119297][ T39] audit: type=1400 audit(1720043856.745:344): avc: denied { node_bind } for pid=6385 comm="syz.2.418" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 101.121405][ T6386] dccp_xmit_packet: Payload too large (65475) for featneg. [ 101.134536][ T39] audit: type=1400 audit(1720043856.755:345): avc: denied { listen } for pid=6385 comm="syz.2.418" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 101.144325][ T39] audit: type=1400 audit(1720043856.755:346): avc: denied { setopt } for pid=6385 comm="syz.2.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 101.157071][ T39] audit: type=1400 audit(1720043856.785:347): avc: denied { write } for pid=6385 comm="syz.2.418" laddr=127.0.0.1 lport=53234 faddr=127.0.0.1 fport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 101.233506][ T6388] netlink: 'syz.1.421': attribute type 29 has an invalid length. [ 101.237408][ T6388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.421'. [ 101.242171][ T6388] netlink: 'syz.1.421': attribute type 29 has an invalid length. [ 101.245362][ T6388] netlink: 8 bytes leftover after parsing attributes in process `syz.1.421'. [ 101.267442][ T6392] Bluetooth: MGMT ver 1.22 [ 101.328778][ T6398] bpf: Bad value for 'context' [ 101.340003][ T39] audit: type=1326 audit(1720043856.995:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6397 comm="syz.0.424" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb31e775bd9 code=0x0 [ 101.533679][ T6407] dccp_xmit_packet: Payload too large (65475) for featneg. [ 101.753126][ T39] audit: type=1400 audit(1720043857.405:349): avc: denied { ioctl } for pid=6414 comm="syz.2.431" path="socket:[11740]" dev="sockfs" ino=11740 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 101.770374][ T39] audit: type=1400 audit(1720043857.425:350): avc: denied { ioctl } for pid=6414 comm="syz.2.431" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 101.806154][ T5206] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 101.810005][ T5206] Bluetooth: Wrong link type (-22) [ 101.812598][ T5206] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 101.815760][ T5206] Bluetooth: Wrong link type (-22) [ 101.819706][ T5206] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 101.824153][ T5206] Bluetooth: Wrong link type (-22) [ 101.826643][ T5206] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 101.830655][ T5206] Bluetooth: Wrong link type (-22) [ 102.019202][ T5206] Bluetooth: hci3: command tx timeout [ 102.290548][ T6424] netlink: 'syz.2.433': attribute type 2 has an invalid length. [ 102.294805][ T6424] netlink: 5 bytes leftover after parsing attributes in process `syz.2.433'. [ 103.448965][ T5206] Bluetooth: hci0: unexpected event 0x04 length: 14 > 10 [ 103.451125][ T5206] Bluetooth: Frame is too long (len 16, expected len 15) [ 103.911629][ T6484] netlink: 16255 bytes leftover after parsing attributes in process `syz.3.454'. [ 104.540697][ T6493] netlink: 'syz.2.458': attribute type 4 has an invalid length. [ 104.544905][ T6493] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.458'. [ 104.657058][ T6498] kvm: kvm [6497]: vcpu0, guest rIP: 0xfff0 Unhandled WRMSR(0x40000004) = 0x0 [ 104.977207][ T6514] fuse: Unknown parameter '0xffffffffffffffff' [ 105.527096][ T5206] Bluetooth: hci0: command tx timeout [ 105.613459][ T5206] Bluetooth: hci0: link tx timeout [ 105.616223][ T5206] Bluetooth: hci0: killing stalled connection 11:aa:aa:aa:aa:aa [ 106.144122][ T4637] Bluetooth: hci3: unexpected event 0x04 length: 14 > 10 [ 106.145826][ T4637] Bluetooth: Frame is too long (len 16, expected len 15) [ 107.053434][ T6528] netlink: 'syz.1.470': attribute type 4 has an invalid length. [ 107.066055][ T6528] netlink: 128124 bytes leftover after parsing attributes in process `syz.1.470'. [ 107.440485][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x0e [ 107.444613][ T4637] Bluetooth: Wrong link type (-22) [ 107.450533][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 107.453515][ T4637] Bluetooth: Wrong link type (-22) [ 107.455989][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x10 [ 107.459040][ T4637] Bluetooth: Wrong link type (-22) [ 107.462035][ T4637] Bluetooth: Unknown BR/EDR signaling command 0x0f [ 107.465044][ T4637] Bluetooth: Wrong link type (-22) [ 107.480760][ T4637] Bluetooth: hci3: link tx timeout [ 107.499618][ T4637] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 107.687264][ T5203] Bluetooth: hci0: command 0x0406 tx timeout [ 107.933997][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 107.934014][ T39] audit: type=1400 audit(1720043863.585:356): avc: denied { unmount } for pid=5199 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 108.086550][ T6544] netlink: 4 bytes leftover after parsing attributes in process `syz.0.472'. [ 108.109625][ T39] audit: type=1400 audit(1720043863.765:357): avc: denied { accept } for pid=6535 comm="syz.0.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 108.169431][ T5206] Bluetooth: hci3: command tx timeout [ 108.402288][ T39] audit: type=1400 audit(1720043864.065:358): avc: denied { write } for pid=6554 comm="syz.2.478" name="net" dev="proc" ino=14449 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 108.628983][ T6559] netlink: 'syz.2.479': attribute type 4 has an invalid length. [ 108.637334][ T6559] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.479'. [ 108.797096][ T6564] fuse: Unknown parameter '0xffffffffffffffff' [ 110.104515][ T4637] Bluetooth: hci2: link tx timeout [ 110.108098][ T4637] Bluetooth: hci2: killing stalled connection 11:aa:aa:aa:aa:aa [ 110.256926][ T5206] Bluetooth: hci3: command 0x0406 tx timeout [ 111.199286][ T39] audit: type=1400 audit(1720043866.855:359): avc: denied { create } for pid=6578 comm="syz.3.486" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 111.209336][ T39] audit: type=1400 audit(1720043866.865:360): avc: denied { write } for pid=6578 comm="syz.3.486" path="socket:[14471]" dev="sockfs" ino=14471 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 111.557170][ T826] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 111.742580][ T826] usb 8-1: config 0 has an invalid interface number: 64 but max is 0 [ 111.746305][ T826] usb 8-1: config 0 has no interface number 0 [ 111.750548][ T826] usb 8-1: config 0 interface 64 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.757784][ T826] usb 8-1: config 0 interface 64 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.762820][ T826] usb 8-1: config 0 interface 64 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 111.769333][ T826] usb 8-1: New USB device found, idVendor=056a, idProduct=0317, bcdDevice= 0.00 [ 111.774403][ T826] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.789952][ T826] usb 8-1: config 0 descriptor?? [ 112.011434][ T39] audit: type=1400 audit(1720043867.665:361): avc: denied { listen } for pid=6580 comm="syz.3.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 112.027236][ T39] audit: type=1400 audit(1720043867.675:362): avc: denied { bind } for pid=6580 comm="syz.3.487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 112.036228][ T826] usbhid 8-1:0.64: can't add hid device: -71 [ 112.045255][ T826] usbhid 8-1:0.64: probe with driver usbhid failed with error -71 [ 112.052539][ T826] usb 8-1: USB disconnect, device number 5 [ 112.167058][ T5206] Bluetooth: hci2: command 0x0406 tx timeout [ 112.352801][ T6600] fuse: Unknown parameter '0xffffffffffffffff' [ 112.489175][ T6607] netlink: 4 bytes leftover after parsing attributes in process `syz.2.498'. [ 114.116929][ T39] audit: type=1400 audit(1720043869.745:363): avc: denied { read } for pid=6640 comm="syz.3.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 114.133977][ T6641] netlink: 'syz.3.510': attribute type 10 has an invalid length. [ 114.157916][ T6641] batman_adv: batadv0: Adding interface: team0 [ 114.161134][ T6641] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.180535][ T6641] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 114.284394][ T39] audit: type=1400 audit(1720043869.935:364): avc: denied { create } for pid=6640 comm="syz.3.510" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 114.316127][ T39] audit: type=1400 audit(1720043869.975:365): avc: denied { ioctl } for pid=6640 comm="syz.3.510" path="/dev/fuse" dev="devtmpfs" ino=105 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 114.406892][ T39] audit: type=1400 audit(1720043870.055:366): avc: denied { shutdown } for pid=6648 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 114.415824][ T39] audit: type=1400 audit(1720043870.055:367): avc: denied { read } for pid=6648 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 115.046315][ T6673] netlink: 'syz.0.522': attribute type 10 has an invalid length. [ 115.072443][ T6673] batman_adv: batadv0: Adding interface: team0 [ 115.075073][ T6673] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.085917][ T6673] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 115.324200][ T6680] netlink: 4 bytes leftover after parsing attributes in process `syz.1.525'. [ 115.361901][ T6680] netlink: 8 bytes leftover after parsing attributes in process `syz.1.525'. [ 115.561414][ T39] audit: type=1400 audit(1720043871.215:368): avc: denied { wake_alarm } for pid=6688 comm="syz.1.529" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.596902][ T39] audit: type=1400 audit(1720043871.225:369): avc: denied { getopt } for pid=6688 comm="syz.1.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 115.605845][ T39] audit: type=1400 audit(1720043871.225:370): avc: denied { ioctl } for pid=6688 comm="syz.1.529" path="socket:[14059]" dev="sockfs" ino=14059 ioctlcmd=0x89f0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 115.787340][ T6698] netlink: 'syz.0.532': attribute type 10 has an invalid length. [ 115.842022][ T1405] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 116.029650][ T1405] usb 7-1: config 0 has no interfaces? [ 116.032584][ T1405] usb 7-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 116.039583][ T1405] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 116.047465][ T1405] usb 7-1: config 0 descriptor?? [ 116.186604][ T39] audit: type=1400 audit(1720043871.835:371): avc: denied { write } for pid=6714 comm="syz.0.539" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 116.206957][ T39] audit: type=1400 audit(1720043871.855:372): avc: denied { getopt } for pid=6714 comm="syz.0.539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 116.452865][ T1405] usb 7-1: USB disconnect, device number 4 [ 117.686901][ T4637] Bluetooth: hci3: command 0x0406 tx timeout [ 117.974723][ T6773] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 117.977622][ T6773] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 117.981199][ T6773] vhci_hcd vhci_hcd.0: Device attached [ 118.012933][ T6774] vhci_hcd: cannot find the pending unlink 5 [ 118.041545][ T6770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2574 sclass=netlink_route_socket pid=6770 comm=syz.2.561 [ 118.047455][ T6770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=6770 comm=syz.2.561 [ 118.052739][ T6770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=6770 comm=syz.2.561 [ 118.194498][ T6774] vhci_hcd: connection closed [ 118.194903][ T1121] vhci_hcd: stop threads [ 118.204545][ T1121] vhci_hcd: release socket [ 118.208465][ T1121] vhci_hcd: disconnect device [ 118.247046][ T1405] usb 17-1: new high-speed USB device number 2 using vhci_hcd [ 118.250364][ T1405] usb 17-1: enqueue for inactive port 0 [ 118.329145][ T1405] vhci_hcd: vhci_device speed not set [ 119.240812][ T56] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 119.427565][ T56] usb 7-1: too many configurations: 9, using maximum allowed: 8 [ 119.432081][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.435588][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.440280][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.443941][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.448608][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.454188][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.461148][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.465819][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.471433][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.475891][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.486967][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.496973][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.504916][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.510713][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.518111][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.524093][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.533995][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.539415][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.546208][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.552684][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.559281][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.564252][ T56] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 119.567731][ T56] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 119.571800][ T56] usb 7-1: config 0 interface 0 has no altsetting 0 [ 119.577089][ T56] usb 7-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 119.583199][ T56] usb 7-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 119.590910][ T56] usb 7-1: Product: syz [ 119.593103][ T56] usb 7-1: Manufacturer: syz [ 119.595745][ T56] usb 7-1: SerialNumber: syz [ 119.601696][ T56] usb 7-1: config 0 descriptor?? [ 119.612774][ T56] yurex 7-1:0.0: USB YUREX device now attached to Yurex #0 [ 120.307004][ T6804] netlink: 4 bytes leftover after parsing attributes in process `syz.1.572'. [ 120.317850][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 120.317863][ T39] audit: type=1400 audit(1720043875.975:375): avc: denied { read } for pid=6803 comm="syz.1.572" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 120.619355][ T5206] Bluetooth: hci3: unexpected event for opcode 0x0000 [ 120.738792][ T39] audit: type=1400 audit(1720043876.395:376): avc: denied { mount } for pid=6807 comm="syz.1.574" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 121.185410][ T6816] fuse: Invalid user_id [ 121.242484][ T39] audit: type=1400 audit(1720043876.895:377): avc: denied { read } for pid=6817 comm="syz.0.578" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.364146][ T39] audit: type=1400 audit(1720043877.015:378): avc: denied { listen } for pid=6819 comm="syz.0.579" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.466025][ T6824] sctp: [Deprecated]: syz.0.579 (pid 6824) Use of int in maxseg socket option. [ 121.466025][ T6824] Use struct sctp_assoc_value instead [ 121.847273][ C2] usb 7-1: yurex_control_callback - control failed: -2 [ 121.864918][ T55] usb 7-1: USB disconnect, device number 5 [ 121.908884][ T55] yurex 7-1:0.0: USB YUREX #0 now disconnected [ 121.959041][ T39] audit: type=1400 audit(1720043877.615:379): avc: denied { sys_module } for pid=6833 comm="syz.3.583" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 122.203862][ T39] audit: type=1804 audit(1720043877.855:380): pid=6848 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.3.586" name="/newroot/120/bus/bus" dev="overlay" ino=674 res=1 errno=0 [ 123.600659][ T6876] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.953659][ T4637] Bluetooth: hci0: unexpected event for opcode 0x043d [ 124.114102][ T6889] netlink: 8 bytes leftover after parsing attributes in process `syz.3.604'. [ 124.117656][ T6889] netlink: 4 bytes leftover after parsing attributes in process `syz.3.604'. [ 124.122657][ T6889] block nbd0: Unsupported socket: shutdown callout must be supported. [ 124.225026][ T6898] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 124.226855][ T39] audit: type=1400 audit(1720043879.875:381): avc: denied { bind } for pid=6890 comm="syz.1.605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 124.262128][ T39] audit: type=1400 audit(1720043879.875:382): avc: denied { write } for pid=6890 comm="syz.1.605" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 124.648708][ T4637] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 124.652332][ T4637] Bluetooth: hci3: Injecting HCI hardware error event [ 124.657663][ T5206] Bluetooth: hci3: hardware error 0x00 [ 124.687044][ T5206] ------------[ cut here ]------------ [ 124.690031][ T5206] ida_free called for id=8192 which is not allocated. [ 124.693654][ T5206] WARNING: CPU: 2 PID: 5206 at lib/idr.c:525 ida_free+0x1fb/0x2f0 [ 124.697222][ T5206] Modules linked in: [ 124.699556][ T5206] CPU: 2 PID: 5206 Comm: kworker/u33:3 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 124.708926][ T5206] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 124.713940][ T5206] Workqueue: hci3 hci_error_reset [ 124.716170][ T5206] RIP: 0010:ida_free+0x1fb/0x2f0 [ 124.718495][ T5206] Code: bb f6 41 83 fe 3e 76 73 e8 f2 fa bb f6 48 8b 7c 24 28 4c 89 ee e8 c5 0c 19 00 90 48 c7 c7 e0 2b 81 8c 89 ee e8 96 15 7e f6 90 <0f> 0b 90 90 e8 cc fa bb f6 48 b8 00 00 00 00 00 fc ff df 48 01 c3 [ 124.727230][ T5206] RSP: 0018:ffffc9000348fa38 EFLAGS: 00010286 [ 124.729915][ T5206] RAX: 0000000000000000 RBX: 1ffff92000691f48 RCX: ffffffff81500069 [ 124.734287][ T5206] RDX: ffff8880268fa440 RSI: ffffffff81500076 RDI: 0000000000000001 [ 124.737607][ T5206] RBP: 0000000000002000 R08: 0000000000000001 R09: 0000000000000000 [ 124.740801][ T5206] R10: 0000000000000001 R11: 0000000000000004 R12: 0000000000000000 [ 124.744497][ T5206] R13: 0000000000000293 R14: 0000000000000000 R15: 0000000000000000 [ 124.748235][ T5206] FS: 0000000000000000(0000) GS:ffff88806b200000(0000) knlGS:0000000000000000 [ 124.752654][ T5206] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 124.755814][ T5206] CR2: 00000000208b4000 CR3: 00000000402c2000 CR4: 0000000000352ef0 [ 124.759619][ T5206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 124.762991][ T5206] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 124.766208][ T39] audit: type=1400 audit(1720043880.405:383): avc: denied { write } for pid=4674 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.767144][ T5206] Call Trace: [ 124.778472][ T5206] [ 124.780631][ T5206] ? show_regs+0x8c/0xa0 [ 124.782900][ T5206] ? __warn+0xe5/0x3c0 [ 124.785953][ T5206] ? preempt_schedule_notrace+0x62/0xe0 [ 124.786857][ T39] audit: type=1400 audit(1720043880.405:384): avc: denied { remove_name } for pid=4674 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 124.788806][ T5206] ? ida_free+0x1fb/0x2f0 [ 124.801571][ T5206] ? report_bug+0x3c0/0x580 [ 124.803630][ T5206] ? handle_bug+0x3d/0x70 [ 124.806422][ T5206] ? exc_invalid_op+0x17/0x50 [ 124.809172][ T5206] ? asm_exc_invalid_op+0x1a/0x20 [ 124.811681][ T5206] ? __warn_printk+0x199/0x350 [ 124.814207][ T5206] ? __warn_printk+0x1a6/0x350 [ 124.816199][ T5206] ? ida_free+0x1fb/0x2f0 [ 124.819368][ T5206] ? ida_free+0x1fa/0x2f0 [ 124.821126][ T5206] ? __pfx_ida_free+0x10/0x10 [ 124.823277][ T5206] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 124.825340][ T5206] hci_conn_del+0x768/0xdb0 [ 124.828218][ T5206] hci_conn_hash_flush+0x18f/0x260 [ 124.830459][ T5206] hci_dev_close_sync+0x591/0x1100 [ 124.832767][ T5206] ? __pfx_bt_err+0x10/0x10 [ 124.834712][ T5206] ? __pfx_hci_dev_close_sync+0x10/0x10 [ 124.837143][ T5206] ? __pfx_lock_acquire+0x10/0x10 [ 124.839381][ T5206] ? __pfx_lock_release+0x10/0x10 [ 124.841731][ T5206] hci_dev_do_close+0x2e/0x90 [ 124.843787][ T5206] hci_error_reset+0xbf/0x320 [ 124.845844][ T5206] process_one_work+0x9c5/0x1b40 [ 124.848252][ T5206] ? __pfx_lock_acquire+0x10/0x10 [ 124.850257][ T5206] ? __pfx_process_one_work+0x10/0x10 [ 124.852461][ T5206] ? assign_work+0x1a0/0x250 [ 124.854499][ T5206] worker_thread+0x6c8/0xf30 [ 124.856705][ T5206] ? __pfx_worker_thread+0x10/0x10 [ 124.859320][ T5206] kthread+0x2c1/0x3a0 [ 124.861004][ T5206] ? _raw_spin_unlock_irq+0x23/0x50 [ 124.863231][ T5206] ? __pfx_kthread+0x10/0x10 [ 124.865347][ T5206] ret_from_fork+0x45/0x80 [ 124.867517][ T5206] ? __pfx_kthread+0x10/0x10 [ 124.869696][ T5206] ret_from_fork_asm+0x1a/0x30 [ 124.871932][ T5206] [ 124.873258][ T5206] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 124.875925][ T5206] CPU: 2 PID: 5206 Comm: kworker/u33:3 Not tainted 6.10.0-rc6-syzkaller-00067-g8a9c6c40432e #0 [ 124.879824][ T5206] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 124.884782][ T5206] Workqueue: hci3 hci_error_reset [ 124.887667][ T5206] Call Trace: [ 124.889256][ T5206] [ 124.890592][ T5206] dump_stack_lvl+0x3d/0x1f0 [ 124.892474][ T5206] panic+0x6f5/0x7a0 [ 124.893876][ T5206] ? __pfx_panic+0x10/0x10 [ 124.895720][ T5206] ? show_trace_log_lvl+0x363/0x500 [ 124.897938][ T5206] ? check_panic_on_warn+0x1f/0xb0 [ 124.900831][ T5206] ? ida_free+0x1fb/0x2f0 [ 124.903046][ T5206] check_panic_on_warn+0xab/0xb0 [ 124.905745][ T5206] __warn+0xf1/0x3c0 [ 124.908015][ T5206] ? preempt_schedule_notrace+0x62/0xe0 [ 124.910689][ T5206] ? ida_free+0x1fb/0x2f0 [ 124.912646][ T5206] report_bug+0x3c0/0x580 [ 124.914359][ T5206] handle_bug+0x3d/0x70 [ 124.916013][ T5206] exc_invalid_op+0x17/0x50 [ 124.917817][ T5206] asm_exc_invalid_op+0x1a/0x20 [ 124.919762][ T5206] RIP: 0010:ida_free+0x1fb/0x2f0 [ 124.921975][ T5206] Code: bb f6 41 83 fe 3e 76 73 e8 f2 fa bb f6 48 8b 7c 24 28 4c 89 ee e8 c5 0c 19 00 90 48 c7 c7 e0 2b 81 8c 89 ee e8 96 15 7e f6 90 <0f> 0b 90 90 e8 cc fa bb f6 48 b8 00 00 00 00 00 fc ff df 48 01 c3 [ 124.930185][ T5206] RSP: 0018:ffffc9000348fa38 EFLAGS: 00010286 [ 124.933377][ T5206] RAX: 0000000000000000 RBX: 1ffff92000691f48 RCX: ffffffff81500069 [ 124.936315][ T5206] RDX: ffff8880268fa440 RSI: ffffffff81500076 RDI: 0000000000000001 [ 124.939357][ T5206] RBP: 0000000000002000 R08: 0000000000000001 R09: 0000000000000000 [ 124.942550][ T5206] R10: 0000000000000001 R11: 0000000000000004 R12: 0000000000000000 [ 124.945351][ T5206] R13: 0000000000000293 R14: 0000000000000000 R15: 0000000000000000 [ 124.948189][ T5206] ? __warn_printk+0x199/0x350 [ 124.949912][ T5206] ? __warn_printk+0x1a6/0x350 [ 124.951610][ T5206] ? ida_free+0x1fa/0x2f0 [ 124.954526][ T5206] ? __pfx_ida_free+0x10/0x10 [ 124.956951][ T5206] ? __pfx_wait_rcu_exp_gp+0x10/0x10 [ 124.959020][ T5206] hci_conn_del+0x768/0xdb0 [ 124.960855][ T5206] hci_conn_hash_flush+0x18f/0x260 [ 124.966613][ T5206] hci_dev_close_sync+0x591/0x1100 [ 124.968933][ T5206] ? __pfx_bt_err+0x10/0x10 [ 124.970714][ T5206] ? __pfx_hci_dev_close_sync+0x10/0x10 [ 124.972890][ T5206] ? __pfx_lock_acquire+0x10/0x10 [ 124.974951][ T5206] ? __pfx_lock_release+0x10/0x10 [ 124.976951][ T5206] hci_dev_do_close+0x2e/0x90 [ 124.978807][ T5206] hci_error_reset+0xbf/0x320 [ 124.980872][ T5206] process_one_work+0x9c5/0x1b40 [ 124.982935][ T5206] ? __pfx_lock_acquire+0x10/0x10 [ 124.985166][ T5206] ? __pfx_process_one_work+0x10/0x10 [ 124.988219][ T5206] ? assign_work+0x1a0/0x250 [ 124.990411][ T5206] worker_thread+0x6c8/0xf30 [ 124.992428][ T5206] ? __pfx_worker_thread+0x10/0x10 [ 124.994483][ T5206] kthread+0x2c1/0x3a0 [ 124.996299][ T5206] ? _raw_spin_unlock_irq+0x23/0x50 [ 124.998387][ T5206] ? __pfx_kthread+0x10/0x10 [ 125.000245][ T5206] ret_from_fork+0x45/0x80 [ 125.002070][ T5206] ? __pfx_kthread+0x10/0x10 [ 125.003935][ T5206] ret_from_fork_asm+0x1a/0x30 [ 125.005958][ T5206] [ 125.008011][ T5206] Kernel Offset: disabled [ 125.010157][ T5206] Rebooting in 86400 seconds.. VM DIAGNOSIS: 21:58:00 Registers: info registers vcpu 0 CPU#0 RAX=ffff88801b86d131 RBX=dffffc0000000000 RCX=0000000000000001 RDX=0000000000000000 RSI=0000000000000010 RDI=ffff88801b86d130 RBP=ffff88801b86d140 RSP=ffffc900035f72b8 R8 =0000000000000004 R9 =0000000000000001 R10=0000000000000000 R11=0000000000000001 R12=ffff88801b86d130 R13=dffffc0000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8ad86e69 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fb31f5ee6c0 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c321319 CR3=000000002b314000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000001 Opmask01=0000000000001000 Opmask02=00000000ffffffff Opmask03=0000000000000000 Opmask04=00000000f7ffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdaded4ea0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f0045544156 4952505f4342494c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000042494c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6362696c5f5f0045 5441564952505f43 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64617379733a725f 6d64617379733a74 6f6f723d74786574 6e6f637420745f00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6461737373307255 6764617373733074 6565723774726574 6465637420745500 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c633a0000313d64 616973733a6d5f65 642073656b3a6f6f 5f723d723d657361 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65633a0000313036 24312470306d2237 6420656320303332 363737633d202061 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6569792a283f3a3c 243b247073792837 676765692a3a3332 3c376e637a2a2a78 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 66697e2a7e55676e 6b79737930785567 6e6b797379307e65 6578377e726f7e64 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=ffffc90004c00000 RBX=0000000000000000 RCX=ffff888023d80f90 RDX=000000000000009d RSI=ffffffff86343900 RDI=ffff888023d81168 RBP=0000000000000001 RSP=ffffc900008b0c10 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000003 R12=0000000000000001 R13=0000000000004e20 R14=ffff888023d80f90 R15=0000000000000001 RIP=ffffffff8634393d RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f9a6c5edd00 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020ff7000 CR3=000000002a8a6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000dfff7fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 ZMM17=078a4668963fc42b 2d974b6c713c435f 078a4668963fc42b 2d974b6c713c435f 078a4668963fc42b 2d974b6c713c435f 078a4668963fc42b 2d974b6c713c435f ZMM18=b346b0ebd7134aae 5fca2fee51f0c866 b346b0ebd7134aae 5fca2fee51f0c866 b346b0ebd7134aae 5fca2fee51f0c866 b346b0ebd7134aae 5fca2fee51f0c866 ZMM19=6705000000000000 0000000000000009 6705000000000000 0000000000000008 6705000000000000 0000000000000007 6705000000000000 0000000000000006 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=2d974b6c2d974b6c 2d974b6c2d974b6c 2d974b6c2d974b6c 2d974b6c2d974b6c 2d974b6c2d974b6c 2d974b6c2d974b6c 2d974b6c2d974b6c 2d974b6c2d974b6c ZMM22=963fc42b963fc42b 963fc42b963fc42b 963fc42b963fc42b 963fc42b963fc42b 963fc42b963fc42b 963fc42b963fc42b 963fc42b963fc42b 963fc42b963fc42b ZMM23=078a4668078a4668 078a4668078a4668 078a4668078a4668 078a4668078a4668 078a4668078a4668 078a4668078a4668 078a4668078a4668 078a4668078a4668 ZMM24=51f0c86651f0c866 51f0c86651f0c866 51f0c86651f0c866 51f0c86651f0c866 51f0c86651f0c866 51f0c86651f0c866 51f0c86651f0c866 51f0c86651f0c866 ZMM25=5fca2fee5fca2fee 5fca2fee5fca2fee 5fca2fee5fca2fee 5fca2fee5fca2fee 5fca2fee5fca2fee 5fca2fee5fca2fee 5fca2fee5fca2fee 5fca2fee5fca2fee ZMM26=d7134aaed7134aae d7134aaed7134aae d7134aaed7134aae d7134aaed7134aae d7134aaed7134aae d7134aaed7134aae d7134aaed7134aae d7134aaed7134aae ZMM27=b346b0ebb346b0eb b346b0ebb346b0eb b346b0ebb346b0eb b346b0ebb346b0eb b346b0ebb346b0eb b346b0ebb346b0eb b346b0ebb346b0eb b346b0ebb346b0eb ZMM28=000000300000002f 0000002e0000002d 0000002c0000002b 0000002a00000029 0000002800000027 0000002600000025 0000002400000023 0000002200000021 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=6605000066050000 6605000066050000 6605000066050000 6605000066050000 6605000066050000 6605000066050000 6605000066050000 6605000066050000 info registers vcpu 2 CPU#2 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fd29b5 RDI=ffffffff94dd91a0 RBP=ffffffff94dd9160 RSP=ffffc9000348f420 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000007 R12=0000000000000000 R13=0000000000000020 R14=ffffffff84fd2950 R15=0000000000000000 RIP=ffffffff84fd29df RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00000000208b4000 CR3=00000000402c2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000800008 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe275e6d20 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb31e7e4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb31e7e4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb31e7e432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb31e7e4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb31e7e43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb31e7e44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000093b47 RBX=0000000000000003 RCX=ffffffff8ae75899 RDX=0000000000000000 RSI=ffffffff8b2caf00 RDI=ffffffff8b8ff600 RBP=ffffed1002fd9488 RSP=ffffc900001a7e08 R8 =0000000000000001 R9 =ffffed100d666fdd R10=ffff88806b337eeb R11=0000000000000000 R12=0000000000000003 R13=ffff888017eca440 R14=ffffffff8fe44110 R15=0000000000000000 RIP=ffffffff8ae76c8f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3b5cb1 CR3=0000000040284000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff988ddb60 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbe9cde4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbe9cde4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbe9cde432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbe9cde4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbe9cde43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbe9cde44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000050 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000