last executing test programs: 2.216524636s ago: executing program 2 (id=3453): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000e36a24000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 1.393530401s ago: executing program 3 (id=3456): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xdf, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb", 0x0, 0xfe, 0x60000000}, 0x50) 1.324985089s ago: executing program 2 (id=3457): connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x88) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5, {}, {0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 1.324751778s ago: executing program 3 (id=3458): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x4044000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 1.323898249s ago: executing program 0 (id=3460): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xff80, 0x0, 0x0, 0x74, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_io_uring_setup(0x24fa, &(0x7f0000000b80)={0x0, 0xfffffffd, 0x10100, 0xfffffffc, 0x33a}, &(0x7f0000000100), &(0x7f0000000140)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000700), 0x3, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000040)) close_range(r1, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000200)={0x0, 0x2}, 0x4) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x67) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x8}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000004c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) write$UHID_CREATE2(r0, 0x0, 0x118) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 1.244743172s ago: executing program 2 (id=3461): pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xb0a54e68b1cd8fdb, 0x103) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r4}, 0x10) r5 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [], 0x6b}}) 1.244526693s ago: executing program 0 (id=3462): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x3) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x36, &(0x7f0000000340)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2, 0xffff}}}}}}, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0xfd, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x10, 0x2}}}}}}, 0x0) 1.2429026s ago: executing program 0 (id=3463): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="b800000019000100fcffffff00000000ac14142c000000000000000000000000fe8000000000000000000000000000aa4e2200004e2400000a000060000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000005b72d72000000000010feffffffffffffff000000400000000000000000000000001a000000000000000100000000000000feffffffffffffff7a0000000000000005000000000000000000000000000000ff7f000000000000080000000000000001010300"], 0xb8}}, 0x0) 1.176435954s ago: executing program 0 (id=3464): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0xc, 0x1a}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = syz_open_dev$MSR(&(0x7f0000001140), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000200)=ANY=[], 0x6) 1.176286045s ago: executing program 2 (id=3465): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)="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", 0x193}, {&(0x7f00000007c0)="02999344565d9c61d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e432bcb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc402189195e92dc1d73fce0d96439a53073df328509806e960", 0x7d}, {&(0x7f00000002c0)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d5ff9b391c1dec0", 0xc3}, {&(0x7f0000000f00)="397d5f2e855cb2b0b1e61d3fe47dc3e798cf47cfebf169e77257f308b498e5b417227094d569a4456954e58ea1850000000000000000355c5f42d9f2", 0x3c}, {&(0x7f00000003c0)="9059c5aee5", 0x5}, {&(0x7f0000000480)="3b98c053d6287182fb77fa2573c0175eac0342191cae67c6aab799113bf6df72d6bae38ad4d70cf4923614c77b93f41a8de623711dbfe9124532ef0a290a9801ffac63d114b63603306210bd0ee6922a71edb08dc4d93aab9c40b4839e5cbaf0c4d28a016f64b1f07bdfba8f695191bd5d838b4395e9bbc0cab1184676af21", 0x7f}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1.015589951s ago: executing program 0 (id=3466): syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_GET_UNTAG_MASK(0x1e, r0, &(0x7f0000000100), 0x4001) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000bb000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000003100000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @cgroup_sock_addr=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc84, @void, @value}, 0x94) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000580)='./file1\x00', 0x80242, 0x1df2a23c5997fa5f) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x30000040}, 0x1) sendmsg$RDMA_NLDEV_CMD_DELLINK(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x18, 0x1404, 0x1, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x671ec167a4b72164}, 0x0) quotactl$Q_SETINFO(0xffffffff80000600, &(0x7f0000000000)=@loop={'/dev/loop', 0x0}, 0xee00, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0x8000, 0x5, 0x7, 0x1, 0x1, 0x2, 0xbf, 0xb8, 0x3, 0xf, 0x5, 0x6}, {0x804, 0x5, 0x1, 0x5, 0x7, 0x2, 0xff, 0x5, 0x9, 0x4, 0x4b, 0x7f, 0x3}, {0x4, 0x6, 0x38, 0x6, 0x84, 0x7, 0x0, 0x50, 0x2, 0x70, 0x3, 0xa, 0x400000000006}], 0xffffffff}) 466.057661ms ago: executing program 3 (id=3467): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xdf, 0x0, &(0x7f0000000100)="b9ff030f6044238cb89e14f088ca1bff430500001100630377fbac141414e000000162079f4b4d2f87e56dca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb", 0x0, 0xfe, 0x60000000}, 0x50) 465.869922ms ago: executing program 1 (id=3468): r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)={0xa}) epoll_pwait(r0, 0x0, 0x0, 0x80000000, 0x0, 0x0) 465.757477ms ago: executing program 3 (id=3469): connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x88) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(r2, 0x0, 0x0, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) socket(0x1, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004c00)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x74, r5, {}, {0xd}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) 376.351279ms ago: executing program 1 (id=3470): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FBIOBLANK(0xffffffffffffffff, 0x4611, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x2, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socket$pppl2tp(0x18, 0x1, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x4e, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="0fae04a200400f01c426660f3a15e6160fc76bdbf08666350f2170260fed9c000066b9230b00000f32", 0x29}], 0x1, 0x71, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 375.970958ms ago: executing program 3 (id=3471): r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file1\x00', 0x105042, 0x1db) writev(r0, &(0x7f0000000140)=[{&(0x7f0000001200)="10", 0x64000}], 0x1) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x1, 0x8}, 0xf) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x9, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x9) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x8200, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r3 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(r3, 0x400455cb, 0x9) pipe(0x0) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) socket$kcm(0x10, 0x2, 0x10) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000013c0)={0x3, 0x2, 0x2, {0x5, @vbi={0xb5, 0x0, 0x3, 0x3131354f, [0x400, 0x8000000], [0x8200, 0x1]}}}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f00000000c0)={'pimreg\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) write$cgroup_devices(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1e031c00008c71ef2885634a8270dbd111"], 0xffdd) gettid() sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r7) sendmsg$IEEE802154_LLSEC_DEL_KEY(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000840)={0x28, r8, 0x1, 0x70bdad, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x10) 306.552971ms ago: executing program 2 (id=3472): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f640094000500", 0x2c}], 0x1) 166.019887ms ago: executing program 2 (id=3473): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) syz_open_dev$vim2m(0x0, 0xbfb, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x17, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000090000000000", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000", @ANYBLOB="0000000000000000b70200000000000085000000", @ANYBLOB], 0x0, 0x6, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94) r3 = socket$inet6(0xa, 0x6, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)={0x54, r4, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, 'netlink_extack\xbe'}]}]}]}]}, 0x54}}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r5, &(0x7f0000000340)={0x2020}, 0xcb0a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x0, 0x1, 0x0, 0x7}, 0x20) 165.567832ms ago: executing program 1 (id=3474): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001100a7cc4a372eaf541d002007000000", @ANYRES32=r1, @ANYBLOB="00000000100000001c001a800800", @ANYRES16=r2], 0x44}}, 0x0) 141.551511ms ago: executing program 1 (id=3475): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f0000000400)="001d71d52a3879c9c7649475728f8a25a071a59c20c131e0364e8828e50cfb69d0561b1bf87522000e42847c81695082fb23c905f5713aa8cadb181f50020730a3af1cb5a2ec28f6a78f19956ad27fa369f8adf716", 0x55, 0x4044000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) 6.663906ms ago: executing program 1 (id=3476): r0 = memfd_secret(0x80000) socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setlease(r0, 0x400, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') close(r0) 641.583µs ago: executing program 0 (id=3477): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b040000000000000000020000002400048020000180070001006374000014000280080002400000001008000140000000020900010073797a30000000000900020073797a32000000001400000011000100"], 0x78}}, 0x0) io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x2}) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8957) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x20040100}, 0x24000000) 127.546µs ago: executing program 1 (id=3478): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000200)=0x2, 0x43) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x1) shutdown(0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x100000001, 0x4, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0xfffffffffffffffc, 0x9, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0x0) 0s ago: executing program 3 (id=3479): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$afs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={[{@dyn}]}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') llistxattr(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0x7fff, 0x0) getdents(r0, 0x0, 0x58) kernel console output (not intermixed with test programs): rite } for pid=8938 comm="syz.1.1310" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 98.066466][ T40] audit: type=1400 audit(20062171.931:2532): avc: denied { create } for pid=8941 comm="syz.2.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 98.072008][ T40] audit: type=1400 audit(20062171.931:2533): avc: denied { bind } for pid=8941 comm="syz.2.1313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 98.186871][ T8956] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1318'. [ 98.190285][ T8956] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1318'. [ 98.296141][ T8961] veth0: entered promiscuous mode [ 98.373622][ T8967] tmpfs: Bad value for 'mpol' [ 98.512390][ T8978] 9pnet_virtio: no channels available for device 127.0.0.1 [ 98.531769][ T8980] validate_nla: 10 callbacks suppressed [ 98.531780][ T8980] netlink: 'syz.1.1328': attribute type 7 has an invalid length. [ 98.535633][ T8980] netlink: 'syz.1.1328': attribute type 8 has an invalid length. [ 98.540149][ T8980] bond0: entered promiscuous mode [ 98.542173][ T8980] bond0: left promiscuous mode [ 98.624952][ T8987] netlink: 'syz.3.1331': attribute type 1 has an invalid length. [ 98.636196][ T8987] 8021q: adding VLAN 0 to HW filter on device bond1 [ 98.647494][ T8987] bond1: (slave ip6gretap1): making interface the new active one [ 98.651050][ T8987] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 100.690040][ T9039] 9pnet_fd: p9_fd_create_tcp (9039): problem connecting socket to 127.0.0.1 [ 100.910910][ T9082] team0: entered promiscuous mode [ 100.912365][ T9082] team_slave_0: entered promiscuous mode [ 100.915486][ T9082] team_slave_1: entered promiscuous mode [ 100.920197][ T9082] bond0: entered promiscuous mode [ 100.922006][ T9082] bond_slave_0: entered promiscuous mode [ 100.923758][ T9082] bond_slave_1: entered promiscuous mode [ 100.929111][ T9082] bridge0: entered promiscuous mode [ 100.931253][ T9082] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 100.934903][ T9082] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 100.937798][ T9082] Cannot create hsr debugfs directory [ 100.940534][ T9082] 8021q: adding VLAN 0 to HW filter on device hsr1 [ 101.807786][ T9102] __nla_validate_parse: 6 callbacks suppressed [ 101.807802][ T9102] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1381'. [ 101.813384][ T9102] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1381'. [ 102.337000][ T9119] lo speed is unknown, defaulting to 1000 [ 102.450648][ T9095] 9pnet_fd: p9_fd_create_tcp (9095): problem connecting socket to 127.0.0.1 [ 102.669194][ T40] kauditd_printk_skb: 36 callbacks suppressed [ 102.669205][ T40] audit: type=1326 audit(20062176.531:2570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42b7b8d169 code=0x7ffc0000 [ 102.676757][ T40] audit: type=1326 audit(20062176.531:2571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42b7b8d169 code=0x7ffc0000 [ 102.680083][ T9125] netlink: 'syz.0.1390': attribute type 11 has an invalid length. [ 102.682304][ T40] audit: type=1326 audit(20062176.531:2572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f42b7b8d169 code=0x7ffc0000 [ 102.682329][ T40] audit: type=1326 audit(20062176.531:2573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42b7b8d169 code=0x7ffc0000 [ 102.684578][ T9125] netlink: 224 bytes leftover after parsing attributes in process `syz.0.1390'. [ 102.689800][ T9125] Invalid ELF header magic: != ELF [ 102.690661][ T40] audit: type=1326 audit(20062176.531:2574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f42b7b8d169 code=0x7ffc0000 [ 102.716940][ T40] audit: type=1326 audit(20062176.531:2575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f42b7b8bad0 code=0x7ffc0000 [ 102.722637][ T40] audit: type=1326 audit(20062176.531:2576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f42b7b8e997 code=0x7ffc0000 [ 102.729449][ T40] audit: type=1326 audit(20062176.531:2577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f42b7b8d169 code=0x7ffc0000 [ 102.737438][ T40] audit: type=1326 audit(20062176.531:2578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f42b7b8e997 code=0x7ffc0000 [ 102.744994][ T40] audit: type=1326 audit(20062176.531:2579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9124 comm="syz.0.1390" exe="/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f42b7b8bdca code=0x7ffc0000 [ 102.760857][ T9127] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1391'. [ 102.763457][ T9127] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1391'. [ 103.511064][ T9125] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 103.668614][ T9157] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1405'. [ 103.826439][ T9139] 9pnet_fd: p9_fd_create_tcp (9139): problem connecting socket to 127.0.0.1 [ 103.842594][ T9167] SELinux: syz.2.1410 (9167) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 103.899126][ T9174] netlink: 71 bytes leftover after parsing attributes in process `syz.2.1413'. [ 103.956729][ T9178] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1415'. [ 103.960785][ T9178] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 103.965629][ T9178] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 103.966971][ T9182] @: renamed from vlan0 (while UP) [ 104.261724][ T9201] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1426'. [ 104.367711][ T9207] 9pnet_fd: p9_fd_create_tcp (9207): problem connecting socket to 127.0.0.1 [ 104.834462][ T9230] atomic_op ffff8880338c4998 conn xmit_atomic 0000000000000000 [ 105.008570][ T9246] veth0_to_batadv: entered promiscuous mode [ 105.010964][ T9246] veth0_to_batadv: entered allmulticast mode [ 105.131625][ T9265] openvswitch: netlink: Message has 8 unknown bytes. [ 105.208483][ T9278] syz_tun: entered allmulticast mode [ 105.210999][ T9277] syz_tun: left allmulticast mode [ 105.511357][ T9303] lo speed is unknown, defaulting to 1000 [ 105.558014][ T9316] usb usb9: usbfs: process 9316 (syz.1.1476) did not claim interface 0 before use [ 105.635800][ T9228] 9pnet_fd: p9_fd_create_tcp (9228): problem connecting socket to 127.0.0.1 [ 105.655337][ T9317] netlink: 'syz.3.1479': attribute type 4 has an invalid length. [ 105.669589][ T9317] netlink: 'syz.3.1479': attribute type 4 has an invalid length. [ 106.077474][ T9335] lo speed is unknown, defaulting to 1000 [ 106.700789][ T9351] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 106.706307][ T9351] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1491'. [ 106.710647][ T9351] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.739956][ T9351] bridge_slave_1 (unregistering): left allmulticast mode [ 106.742374][ T9351] bridge_slave_1 (unregistering): left promiscuous mode [ 106.744740][ T9351] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.781429][ T9355] infiniband srz1: RDMA CMA: cma_listen_on_dev, error -98 [ 106.913338][ T9365] __nla_validate_parse: 1 callbacks suppressed [ 106.913349][ T9365] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1497'. [ 106.921675][ T9365] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1497'. [ 107.320417][ T9376] 9pnet_fd: p9_fd_create_tcp (9376): problem connecting socket to 127.0.0.1 [ 107.563302][ T9392] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1509'. [ 107.569090][ T9392] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 107.571720][ T9392] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 107.595693][ T6008] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 107.600749][ T6008] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 [ 107.752329][ T9401] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1513'. [ 107.755029][ T9401] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1513'. [ 108.009373][ T40] kauditd_printk_skb: 201 callbacks suppressed [ 108.009387][ T40] audit: type=1326 audit(20062181.871:2781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.019702][ T40] audit: type=1326 audit(20062181.881:2782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.026361][ T40] audit: type=1326 audit(20062181.881:2783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.031378][ T833] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 108.033954][ T40] audit: type=1326 audit(20062181.881:2784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.040015][ T833] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz0 [ 108.042950][ T40] audit: type=1326 audit(20062181.881:2785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.042975][ T40] audit: type=1326 audit(20062181.881:2786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.059581][ T40] audit: type=1326 audit(20062181.881:2787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.065897][ T40] audit: type=1326 audit(20062181.881:2788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.073029][ T40] audit: type=1326 audit(20062181.891:2789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.079310][ T40] audit: type=1326 audit(20062181.891:2790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9424 comm="syz.3.1525" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 108.097451][ T9425] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1525'. [ 108.100771][ T9425] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1525'. [ 108.214638][ C0] batman_adv: batadv0: Local translation table size (80) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:0c [ 108.219132][ C0] batman_adv: batadv0: Local translation table size (80) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:1c [ 108.249589][ T9434] 9pnet_fd: p9_fd_create_tcp (9434): problem connecting socket to 127.0.0.1 [ 108.269767][ T9431] lo speed is unknown, defaulting to 1000 [ 108.375237][ T9443] serio: Serial port ptm1 [ 108.423574][ T29] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 108.437272][ T29] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz0 [ 109.394575][ T9457] 9pnet_fd: p9_fd_create_tcp (9457): problem connecting socket to 127.0.0.1 [ 109.434997][ T9475] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1545'. [ 109.439719][ T9475] syz_tun: entered allmulticast mode [ 109.443213][ T9474] syz_tun: left allmulticast mode [ 109.495423][ T9484] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 109.863677][ T9501] netlink: 'syz.1.1557': attribute type 13 has an invalid length. [ 110.011383][ T9501] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.013932][ T9501] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.016661][ T9501] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.019188][ T9501] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.056952][ T6008] lo speed is unknown, defaulting to 1000 [ 110.058922][ T6008] syz0: Port: 1 Link DOWN [ 110.355474][ T9522] lo speed is unknown, defaulting to 1000 [ 110.504048][ T9538] netlink: 'syz.2.1571': attribute type 13 has an invalid length. [ 110.549329][ T9538] bridge0: port 3(batadv0) entered disabled state [ 110.551407][ T9538] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.553541][ T9538] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.567666][ T9538] batman_adv: batadv0: Interface deactivated: dummy0 [ 110.602784][ T9538] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.609112][ T9538] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.659004][ T9538] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.661430][ T9538] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.663889][ T9538] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.666775][ T9538] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.693351][ T57] syz2: Port: 1 Link DOWN [ 110.779727][ T9545] SELinux: policydb version 222 does not match my version range 15-34 [ 110.782653][ T9545] SELinux: failed to load policy [ 110.868197][ T9552] netlink: 'syz.0.1576': attribute type 29 has an invalid length. [ 110.875103][ T9552] netlink: 'syz.0.1576': attribute type 29 has an invalid length. [ 111.025993][ T9570] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 111.081416][ T9576] syz_tun: entered allmulticast mode [ 111.785466][ T9585] netlink: '+}[@': attribute type 1 has an invalid length. [ 112.192591][ T9603] xt_bpf: check failed: parse error [ 113.172053][ T40] kauditd_printk_skb: 128 callbacks suppressed [ 113.172068][ T40] audit: type=1400 audit(20062187.031:2919): avc: denied { create } for pid=9654 comm="syz.3.1617" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 113.355790][ T40] audit: type=1326 audit(20062187.221:2920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.362817][ T40] audit: type=1326 audit(20062187.221:2921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.369902][ T40] audit: type=1326 audit(20062187.221:2922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.378648][ T40] audit: type=1326 audit(20062187.221:2923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.386054][ T40] audit: type=1326 audit(20062187.221:2924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.394008][ T40] audit: type=1326 audit(20062187.221:2925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.400731][ T40] audit: type=1326 audit(20062187.221:2926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.408631][ T40] audit: type=1326 audit(20062187.221:2927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.415440][ T40] audit: type=1326 audit(20062187.221:2928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9678 comm="syz.2.1624" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 113.949160][ T9725] syz_tun: entered allmulticast mode [ 113.951128][ T9724] syz_tun: left allmulticast mode [ 114.355326][ T9741] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1652'. [ 114.360787][ T9741] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1652'. [ 114.413001][ T9746] pim6reg: entered allmulticast mode [ 114.419622][ T9746] pim6reg: left allmulticast mode [ 114.510218][ T9763] 9pnet_fd: Insufficient options for proto=fd [ 114.580990][ T9774] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1668'. [ 114.583543][ T9774] bridge_slave_1: left allmulticast mode [ 114.587117][ T9774] bridge_slave_1: left promiscuous mode [ 114.588777][ T9774] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.599370][ T9774] bridge_slave_0: left allmulticast mode [ 114.600976][ T9774] bridge_slave_0: left promiscuous mode [ 114.603496][ T9774] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.641609][ T9783] 9pnet_fd: Insufficient options for proto=fd [ 114.707990][ T9781] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1672'. [ 114.715188][ T9785] pim6reg: entered allmulticast mode [ 114.718669][ T9785] pim6reg: left allmulticast mode [ 114.828386][ T9791] hub 2-0:1.0: USB hub found [ 114.830360][ T9791] hub 2-0:1.0: 2 ports detected [ 114.935554][ T9802] netlink: 560 bytes leftover after parsing attributes in process `syz.0.1681'. [ 115.237390][ T9851] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 115.770089][ T9881] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1718'. [ 115.772656][ T9881] netlink: 'syz.3.1718': attribute type 7 has an invalid length. [ 115.774912][ T9881] netlink: 'syz.3.1718': attribute type 8 has an invalid length. [ 115.777055][ T9881] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1718'. [ 116.078630][ T9899] pim6reg: entered allmulticast mode [ 116.104889][ T9901] ÿÿÿÿ: renamed from lo [ 116.366494][ T9914] netlink: 'syz.1.1734': attribute type 13 has an invalid length. [ 116.399515][ T9918] pim6reg: entered allmulticast mode [ 116.905224][ T9930] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1742'. [ 117.302201][ T9957] xt_hashlimit: size too large, truncated to 1048576 [ 117.648232][ T9985] xt_hashlimit: max too large, truncated to 1048576 [ 118.062510][T10003] block device autoloading is deprecated and will be removed. [ 118.065236][T10003] syz.3.1772: attempt to access beyond end of device [ 118.065236][T10003] md33: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 118.436204][T10038] SELinux: policydb version 222 does not match my version range 15-34 [ 118.438543][T10038] SELinux: failed to load policy [ 118.555674][ T40] kauditd_printk_skb: 293 callbacks suppressed [ 118.555684][ T40] audit: type=1400 audit(20062192.427:3222): avc: denied { create } for pid=10047 comm="syz.2.1793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 118.563518][ T40] audit: type=1400 audit(20062192.427:3223): avc: denied { write } for pid=10047 comm="syz.2.1793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 118.608965][ T40] audit: type=1326 audit(20062192.467:3224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.615429][ T40] audit: type=1326 audit(20062192.467:3225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.622455][ T40] audit: type=1326 audit(20062192.467:3226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.636673][ T40] audit: type=1326 audit(20062192.477:3227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.645202][ T40] audit: type=1326 audit(20062192.477:3228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.651753][ T40] audit: type=1326 audit(20062192.477:3229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.658830][ T40] audit: type=1326 audit(20062192.477:3230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.665726][ T40] audit: type=1326 audit(20062192.477:3231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10055 comm="syz.3.1795" exe="/syz-executor" sig=0 arch=c000003e syscall=64 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 118.708404][T10066] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1801'. [ 118.946391][T10084] netlink: 188 bytes leftover after parsing attributes in process `syz.0.1809'. [ 119.658984][T10112] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.694059][T10113] netlink: 'syz.3.1821': attribute type 10 has an invalid length. [ 119.696959][T10113] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1821'. [ 119.705704][T10113] geneve0: entered promiscuous mode [ 119.707696][T10113] team0: Failed to send port change of device geneve0 via netlink (err -105) [ 119.710207][T10113] team0: Failed to send options change via netlink (err -105) [ 119.713049][T10113] team0: Port device geneve0 added [ 119.724478][T10112] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.788101][T10112] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.861267][T10112] bond0: (slave netdevsim0): Releasing backup interface [ 119.863686][T10112] netdevsim netdevsim3 netdevsim0 (unregistering): left promiscuous mode [ 119.867059][T10112] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.961217][T10112] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.970167][T10112] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.989398][T10112] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.001315][T10112] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.058412][T10136] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 120.061098][T10136] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 120.423969][T10173] xt_TPROXY: Can be used only with -p tcp or -p udp [ 120.981295][T10192] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10192 comm=syz.0.1857 [ 121.166994][T10200] lo speed is unknown, defaulting to 1000 [ 121.632933][T10229] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1870'. [ 121.830335][T10244] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1876'. [ 121.906891][T10252] xt_bpf: check failed: parse error [ 121.924022][T10250] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.956733][T10255] netlink: 'syz.0.1879': attribute type 10 has an invalid length. [ 121.959791][T10255] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1879'. [ 121.973372][T10255] team0: Failed to send port change of device geneve0 via netlink (err -105) [ 121.976961][T10255] team0: Failed to send options change via netlink (err -105) [ 121.979174][T10255] team0: Port device geneve0 added [ 122.141114][T10250] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.211088][T10250] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.324021][T10250] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.429823][T10250] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.438869][T10250] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.448914][T10250] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.457542][T10250] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.490984][T10271] lo speed is unknown, defaulting to 1000 [ 122.542265][T10283] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1892'. [ 122.545224][T10283] netlink: 'syz.1.1892': attribute type 7 has an invalid length. [ 122.549482][T10283] netlink: 'syz.1.1892': attribute type 8 has an invalid length. [ 122.552320][T10283] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1892'. [ 122.591574][T10293] syz_tun: entered allmulticast mode [ 122.603169][T10293] dvmrp1: entered allmulticast mode [ 122.616354][T10292] syz_tun: left allmulticast mode [ 122.624305][T10297] xt_TPROXY: Can be used only with -p tcp or -p udp [ 122.625513][T10292] dvmrp1: left allmulticast mode [ 122.682275][T10306] dvmrp5: entered allmulticast mode [ 122.685374][T10306] dvmrp5: left allmulticast mode [ 122.828569][T10317] netlink: 'syz.1.1907': attribute type 21 has an invalid length. [ 123.529381][T10343] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1916'. [ 123.531768][T10343] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1916'. [ 124.030804][T10372] netlink: 'syz.2.1930': attribute type 6 has an invalid length. [ 124.060177][T10366] netlink: 'syz.0.1927': attribute type 21 has an invalid length. [ 124.062426][T10366] netlink: 'syz.0.1927': attribute type 1 has an invalid length. [ 124.064689][T10366] netlink: 144 bytes leftover after parsing attributes in process `syz.0.1927'. [ 124.101436][ T40] kauditd_printk_skb: 131 callbacks suppressed [ 124.101447][ T40] audit: type=1326 audit(20062197.967:3363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 124.112135][ T40] audit: type=1326 audit(20062197.967:3364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 124.121944][ T40] audit: type=1326 audit(20062197.987:3365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1933" exe="/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 124.128153][ T40] audit: type=1326 audit(20062197.987:3366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 124.134475][ T40] audit: type=1326 audit(20062197.987:3367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10378 comm="syz.2.1933" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f950b58d169 code=0x7ffc0000 [ 124.142206][T10381] netlink: 'syz.3.1935': attribute type 6 has an invalid length. [ 124.257681][ T40] audit: type=1400 audit(20062198.127:3368): avc: denied { getopt } for pid=10392 comm="syz.2.1941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.372175][ T40] audit: type=1326 audit(20062198.237:3369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10402 comm="syz.3.1946" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 124.385332][ T40] audit: type=1326 audit(20062198.237:3370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10402 comm="syz.3.1946" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 124.391516][ T40] audit: type=1326 audit(20062198.237:3371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10402 comm="syz.3.1946" exe="/syz-executor" sig=0 arch=c000003e syscall=141 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 124.397868][ T40] audit: type=1326 audit(20062198.237:3372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10402 comm="syz.3.1946" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4b55b8d169 code=0x7ffc0000 [ 124.499459][T10414] ucma_write: process 1016 (syz.1.1940) changed security contexts after opening file descriptor, this is not allowed. [ 124.519198][T10415] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1949'. [ 125.422073][T10484] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1977'. [ 125.432087][T10484] ipip0: entered promiscuous mode [ 125.534036][T10490] sg_write: data in/out 768/1 bytes for SCSI command 0x0-- guessing data in; [ 125.534036][T10490] program syz.0.1980 not setting count and/or reply_len properly [ 125.668742][T10502] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1985'. [ 125.671211][T10502] netlink: 'syz.3.1985': attribute type 7 has an invalid length. [ 125.673407][T10502] netlink: 'syz.3.1985': attribute type 8 has an invalid length. [ 125.675883][T10502] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1985'. [ 125.706099][T10506] IPv6: NLM_F_CREATE should be specified when creating new route [ 126.912366][T10554] syz_tun: entered allmulticast mode [ 126.920564][T10554] dvmrp1: entered allmulticast mode [ 126.925075][T10552] syz_tun: left allmulticast mode [ 126.927139][T10552] dvmrp1: left allmulticast mode [ 127.121548][T10563] SELinux: Context Ü is not valid (left unmapped). [ 127.211769][T10571] netlink: 200 bytes leftover after parsing attributes in process `syz.3.2014'. [ 127.675629][T10599] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 127.764327][ T2162] IPVS: starting estimator thread 0... [ 127.843777][T10610] netlink: 72 bytes leftover after parsing attributes in process `syz.2.2030'. [ 127.852823][T10610] vti0: entered promiscuous mode [ 127.874288][T10606] IPVS: using max 28 ests per chain, 67200 per kthread [ 127.974541][T10621] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2035'. [ 128.410228][T10633] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 128.535669][T10639] netlink: 200 bytes leftover after parsing attributes in process `syz.0.2043'. [ 128.672018][T10648] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2047'. [ 128.674838][T10648] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2047'. [ 128.758600][T10658] veth0: entered promiscuous mode [ 128.760908][T10658] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2052'. [ 129.335847][ T40] kauditd_printk_skb: 135 callbacks suppressed [ 129.335885][ T40] audit: type=1400 audit(20062203.207:3508): avc: denied { create } for pid=10692 comm="syz.3.2067" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 129.343243][ T40] audit: type=1400 audit(20062203.207:3509): avc: denied { execmem } for pid=10692 comm="syz.3.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 129.527312][ T40] audit: type=1400 audit(20062203.397:3510): avc: denied { write } for pid=10692 comm="syz.3.2067" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 129.773981][ T40] audit: type=1400 audit(20062203.637:3511): avc: denied { create } for pid=10696 comm="syz.0.2068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 129.779781][ T40] audit: type=1400 audit(20062203.647:3512): avc: denied { write } for pid=10696 comm="syz.0.2068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 129.838278][ T40] audit: type=1400 audit(20062203.707:3513): avc: denied { create } for pid=10696 comm="syz.0.2068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 129.844514][ T40] audit: type=1400 audit(20062203.717:3514): avc: denied { bind } for pid=10696 comm="syz.0.2068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 129.845572][T10697] infiniband syz1: set active [ 129.852165][T10697] infiniband syz1: added team_slave_0 [ 129.854634][T10698] (unnamed net_device) (uninitialized): option mode: invalid value (46) [ 129.865942][T10697] RDS/IB: syz1: added [ 129.867200][T10697] smc: adding ib device syz1 with port count 1 [ 129.868920][T10697] smc: ib device syz1 port 1 has pnetid [ 129.920211][ T40] audit: type=1400 audit(20062203.787:3515): avc: denied { create } for pid=10702 comm="syz.2.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 129.925836][ T40] audit: type=1400 audit(20062203.787:3516): avc: denied { write } for pid=10702 comm="syz.2.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 129.931464][ T40] audit: type=1400 audit(20062203.787:3517): avc: denied { nlmsg_write } for pid=10702 comm="syz.2.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 129.990096][T10710] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=10710 comm=syz.2.2073 [ 129.996301][T10710] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=10710 comm=syz.2.2073 [ 130.454969][T10742] __nla_validate_parse: 6 callbacks suppressed [ 130.454980][T10742] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2088'. [ 130.722446][T10758] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2095'. [ 130.727783][T10760] 9p: Unknown access argument us00000000000000000000: -22 [ 131.014842][T10781] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2105'. [ 131.237073][T10792] netlink: 200 bytes leftover after parsing attributes in process `syz.3.2111'. [ 131.237177][ T5950] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 131.244080][ T5950] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 131.247164][ T5950] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 131.250446][ T5950] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 131.253017][ T5950] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 131.358023][T10793] lo speed is unknown, defaulting to 1000 [ 131.508685][T10793] chnl_net:caif_netlink_parms(): no params data found [ 131.598390][T10793] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.600688][T10793] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.604334][T10793] bridge_slave_0: entered allmulticast mode [ 131.607014][T10793] bridge_slave_0: entered promiscuous mode [ 131.609969][T10793] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.612080][T10793] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.614302][T10793] bridge_slave_1: entered allmulticast mode [ 131.617600][T10793] bridge_slave_1: entered promiscuous mode [ 131.656547][T10793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.666683][T10793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.722577][T10793] team0: Port device team_slave_0 added [ 131.727055][T10793] team0: Port device team_slave_1 added [ 131.742886][ T1202] bridge0: port 3(batadv0) entered disabled state [ 131.747704][ T1202] bridge_slave_1: left allmulticast mode [ 131.750017][ T1202] bridge_slave_1: left promiscuous mode [ 131.751682][ T1202] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.755299][ T1202] bridge_slave_0: left allmulticast mode [ 131.758722][ T1202] bridge_slave_0: left promiscuous mode [ 131.760389][ T1202] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.860986][ T1202] gretap0 (unregistering): left promiscuous mode [ 132.004898][ T1202] bond0 (unregistering): left promiscuous mode [ 132.006715][ T1202] bond_slave_0: left promiscuous mode [ 132.008369][ T1202] bond_slave_1: left promiscuous mode [ 132.010920][ T1202] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.014316][ T1202] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.017195][ T1202] bond0 (unregistering): Released all slaves [ 132.052700][T10811] bridge0: port 1(veth3) entered blocking state [ 132.054809][T10811] bridge0: port 1(veth3) entered disabled state [ 132.056701][T10811] veth3: entered allmulticast mode [ 132.058898][T10811] veth3: entered promiscuous mode [ 132.062047][T10793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.064010][T10793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.072823][T10793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.077042][T10793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.079346][T10793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.087805][T10793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.152969][T10793] hsr_slave_0: entered promiscuous mode [ 132.156651][T10793] hsr_slave_1: entered promiscuous mode [ 132.158739][T10793] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.160808][T10793] Cannot create hsr debugfs directory [ 132.428105][ T1202] team0: left promiscuous mode [ 132.429576][ T1202] team_slave_0: left promiscuous mode [ 132.431503][ T1202] team_slave_1: left promiscuous mode [ 132.446938][ T1202] hsr_slave_0: left promiscuous mode [ 132.449853][ T1202] hsr_slave_1: left promiscuous mode [ 132.451784][ T1202] batman_adv: batadv0: Removing interface: dummy0 [ 132.454388][ T1202] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.468594][ T1202] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 132.481679][ T1202] pim6reg (unregistering): left allmulticast mode [ 132.536247][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.964879][T10849] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2134'. [ 132.968062][T10849] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2134'. [ 133.158768][ T1202] team0 (unregistering): Port device team_slave_1 removed [ 133.221848][ T1202] team0 (unregistering): Port device team_slave_0 removed [ 133.326583][ T5950] Bluetooth: hci1: command tx timeout [ 133.643274][T10869] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2144'. [ 133.724912][T10881] xt_hashlimit: max too large, truncated to 1048576 [ 133.776075][T10890] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2154'. [ 133.779214][T10890] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2154'. [ 133.785654][T10893] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 133.809444][T10895] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 133.878573][T10793] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.883009][T10793] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.891420][T10793] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.896213][T10793] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.940472][T10916] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2166'. [ 133.950744][T10793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.952976][T10918] veth3: left allmulticast mode [ 133.955881][T10918] veth3: left promiscuous mode [ 133.957735][T10918] bridge0: port 1(veth3) entered disabled state [ 134.107365][T10793] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.115536][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.118058][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.125634][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.127767][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.262684][T10793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.286367][T10793] veth0_vlan: entered promiscuous mode [ 134.292151][T10793] veth1_vlan: entered promiscuous mode [ 134.305758][T10793] veth0_macvtap: entered promiscuous mode [ 134.309456][T10793] veth1_macvtap: entered promiscuous mode [ 134.321198][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.325139][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.328280][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 134.331491][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.335013][T10793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.339509][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.342984][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.346617][T10793] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 134.349797][T10793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.357302][T10793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.361959][T10793] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.365043][T10793] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.367895][T10793] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.370276][T10793] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.405121][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.408164][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.425075][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.427420][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.432806][ T40] kauditd_printk_skb: 101 callbacks suppressed [ 134.432815][ T40] audit: type=1400 audit(20062208.297:3619): avc: denied { mounton } for pid=10793 comm="syz-executor" path="/syzkaller.WZOpcU/syz-tmp" dev="sda1" ino=1942 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 134.443445][ T40] audit: type=1400 audit(20062208.297:3620): avc: denied { mount } for pid=10793 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 134.450038][ T40] audit: type=1400 audit(20062208.297:3621): avc: denied { mount } for pid=10793 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 134.456026][ T40] audit: type=1400 audit(20062208.307:3622): avc: denied { mounton } for pid=10793 comm="syz-executor" path="/syzkaller.WZOpcU/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 134.463289][ T40] audit: type=1400 audit(20062208.307:3623): avc: denied { mounton } for pid=10793 comm="syz-executor" path="/syzkaller.WZOpcU/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=27982 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 134.471613][ T40] audit: type=1400 audit(20062208.307:3624): avc: denied { unmount } for pid=10793 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 134.477987][ T40] audit: type=1400 audit(20062208.307:3625): avc: denied { mounton } for pid=10793 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2778 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 134.484464][ T40] audit: type=1400 audit(20062208.307:3626): avc: denied { mount } for pid=10793 comm="syz-executor" name="/" dev="gadgetfs" ino=8208 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 134.490632][ T40] audit: type=1400 audit(20062208.327:3627): avc: denied { mounton } for pid=10793 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 134.497684][ T40] audit: type=1400 audit(20062208.327:3628): avc: denied { mount } for pid=10793 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 134.743471][T10985] random: crng reseeded on system resumption [ 135.404218][ T5950] Bluetooth: hci1: command tx timeout [ 135.817659][T11033] __nla_validate_parse: 11 callbacks suppressed [ 135.817674][T11033] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2215'. [ 135.998483][T11039] lo speed is unknown, defaulting to 1000 [ 136.221990][T11059] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2226'. [ 136.225045][T11059] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2226'. [ 136.279231][T11065] @ÿ: renamed from bond_slave_0 (while UP) [ 136.610571][T11112] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2251'. [ 136.950690][T11151] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2270'. [ 137.095212][T11158] sch_tbf: burst 32855 is lower than device lo mtu (11337746) ! [ 137.484372][ T5950] Bluetooth: hci1: command tx timeout [ 137.889062][T11178] 9p: Unknown access argument j: -22 [ 137.996663][T11184] random: crng reseeded on system resumption [ 138.049518][T11186] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2285'. [ 138.331923][T11209] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2288'. [ 138.377464][T11217] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2298'. [ 139.412254][T11254] Cannot find set identified by id 0 to match [ 139.564689][ T5950] Bluetooth: hci1: command tx timeout [ 139.601904][ T40] kauditd_printk_skb: 123 callbacks suppressed [ 139.601916][ T40] audit: type=1400 audit(20062213.467:3752): avc: denied { create } for pid=11273 comm="syz.2.2321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 139.606005][T11276] SELinux: Context system_u:object_r:semanage_exec_t:s0 is not valid (left unmapped). [ 139.609483][ T40] audit: type=1326 audit(20062213.467:3753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.618942][ T40] audit: type=1326 audit(20062213.467:3754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.625404][ T40] audit: type=1326 audit(20062213.467:3755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.631963][ T40] audit: type=1326 audit(20062213.467:3756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.639969][ T40] audit: type=1326 audit(20062213.467:3757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=249 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.646591][ T40] audit: type=1326 audit(20062213.467:3758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.652748][ T40] audit: type=1326 audit(20062213.467:3759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.659162][ T40] audit: type=1326 audit(20062213.467:3760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 139.665214][ T40] audit: type=1326 audit(20062213.467:3761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11273 comm="syz.2.2321" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 140.153666][ T5938] syz_tun (unregistering): left allmulticast mode [ 140.176062][ T5953] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 140.180110][ T5953] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 140.182829][ T5953] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 140.187008][ T5953] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 140.190146][ T5953] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 140.281720][T11314] lo speed is unknown, defaulting to 1000 [ 140.417637][T11314] chnl_net:caif_netlink_parms(): no params data found [ 140.492468][T11314] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.494989][T11314] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.497015][T11314] bridge_slave_0: entered allmulticast mode [ 140.499369][T11314] bridge_slave_0: entered promiscuous mode [ 140.502179][T11314] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.504429][T11314] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.506586][T11314] bridge_slave_1: entered allmulticast mode [ 140.508906][T11314] bridge_slave_1: entered promiscuous mode [ 140.538887][T11314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.544924][T11314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.584746][T11314] team0: Port device team_slave_0 added [ 140.587812][T11314] team0: Port device team_slave_1 added [ 140.630930][T11314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.633515][T11314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.643669][T11314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.652822][T11314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.657038][T11314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.666877][T11314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.736003][T11314] hsr_slave_0: entered promiscuous mode [ 140.739234][T11314] hsr_slave_1: entered promiscuous mode [ 140.872806][T11314] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.938920][T11314] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.010001][T11314] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.068152][T11314] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 141.171493][T11370] lo speed is unknown, defaulting to 1000 [ 141.225412][T11314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.233852][T11314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.239786][T11314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.247354][T11314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.317382][T11314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.329061][T11314] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.336560][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.338648][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.348060][ T1138] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.350184][ T1138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.514894][T11314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.540140][T11314] veth0_vlan: entered promiscuous mode [ 141.551090][T11314] veth1_vlan: entered promiscuous mode [ 141.570577][T11314] veth0_macvtap: entered promiscuous mode [ 141.576581][T11314] veth1_macvtap: entered promiscuous mode [ 141.595890][T11314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.598580][T11314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.601066][T11314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.603690][T11314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.607853][T11314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 141.611103][T11314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.614870][T11314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.620074][T11314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.623162][T11314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.626108][T11314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.629145][T11314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.632440][T11314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.635431][T11314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.639503][T11314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.645051][T11314] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.647476][T11314] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.650076][T11314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.652526][T11314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.690649][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.692839][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.709633][ T1138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.712032][ T1138] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.801361][T11401] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2372'. [ 141.803976][T11401] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2372'. [ 141.831416][T11407] SELinux: policydb version 1199315858 does not match my version range 15-34 [ 141.832770][T11401] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2372'. [ 141.835147][T11407] SELinux: failed to load policy [ 141.839225][T11401] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2372'. [ 141.840639][T11407] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 141.850021][T11407] SELinux: Context system_u:object_r:lvm_control_t:s0 is not valid (left unmapped). [ 141.880123][T11401] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2372'. [ 141.883465][T11401] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2372'. [ 141.997360][T11427] netlink: 'syz.1.2381': attribute type 10 has an invalid length. [ 142.081262][T11439] ref_ctr_offset mismatch. inode: 0xaff offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x4 [ 142.205794][ T5950] Bluetooth: hci0: command tx timeout [ 142.808528][T11475] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 142.943474][T11483] netlink: 112 bytes leftover after parsing attributes in process `syz.1.2406'. [ 143.116983][T11487] lo speed is unknown, defaulting to 1000 [ 143.278207][T11498] SELinux: policydb version 1199315858 does not match my version range 15-34 [ 143.280991][T11498] SELinux: failed to load policy [ 143.284727][T11498] netlink: 4 bytes leftover after parsing attributes in process `+}[@'. [ 143.322098][T11504] netlink: 112 bytes leftover after parsing attributes in process `syz.2.2416'. [ 143.740994][T11516] hub 2-0:1.0: USB hub found [ 143.742509][T11516] hub 2-0:1.0: 2 ports detected [ 143.943263][T11531] lo speed is unknown, defaulting to 1000 [ 144.163363][T11548] loop7: detected capacity change from 0 to 16384 [ 144.237504][T11550] netlink: 'syz.0.2435': attribute type 1 has an invalid length. [ 144.262726][T11550] bond2: (slave gretap1): making interface the new active one [ 144.267596][T11550] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 144.285527][ T5950] Bluetooth: hci0: command tx timeout [ 144.364732][T11548] loop7: detected capacity change from 16384 to 16383 [ 145.072546][ T5953] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 145.075639][ T5953] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 145.078011][ T5953] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 145.080500][ T5953] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 145.083649][ T5953] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 145.170626][T11605] lo speed is unknown, defaulting to 1000 [ 145.317080][T11605] chnl_net:caif_netlink_parms(): no params data found [ 145.375694][T11605] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.378464][T11605] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.381134][T11605] bridge_slave_0: entered allmulticast mode [ 145.384657][T11605] bridge_slave_0: entered promiscuous mode [ 145.388857][T11605] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.391569][T11605] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.394355][T11605] bridge_slave_1: entered allmulticast mode [ 145.397984][T11605] bridge_slave_1: entered promiscuous mode [ 145.430731][T11605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.435030][T11605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.472954][T11605] team0: Port device team_slave_0 added [ 145.479472][T11605] team0: Port device team_slave_1 added [ 145.494846][ T40] kauditd_printk_skb: 121 callbacks suppressed [ 145.494857][ T40] audit: type=1400 audit(20062219.367:3883): avc: denied { create } for pid=11617 comm="syz.0.2464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 145.502782][ T40] audit: type=1400 audit(20062219.367:3884): avc: denied { connect } for pid=11617 comm="syz.0.2464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 145.524028][ T40] audit: type=1326 audit(20062219.387:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.530865][ T40] audit: type=1326 audit(20062219.387:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.538879][T11605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.539253][ T40] audit: type=1326 audit(20062219.397:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.540831][T11605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.540845][T11605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.541677][T11605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.549985][ T40] audit: type=1326 audit(20062219.397:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.556628][T11605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.562114][ T40] audit: type=1326 audit(20062219.397:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.567080][T11605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.587544][ T40] audit: type=1326 audit(20062219.397:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.596181][ T40] audit: type=1326 audit(20062219.407:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.602341][ T40] audit: type=1326 audit(20062219.407:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11621 comm="syz.2.2466" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x7ffc0000 [ 145.615612][T11605] hsr_slave_0: entered promiscuous mode [ 145.617627][T11605] hsr_slave_1: entered promiscuous mode [ 145.619480][T11605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.621657][T11605] Cannot create hsr debugfs directory [ 145.858698][T11644] netlink: 'syz.0.2476': attribute type 32 has an invalid length. [ 146.001868][T11654] netlink: 'syz.2.2481': attribute type 13 has an invalid length. [ 146.031971][T11654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 146.090518][T11605] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.096516][T11605] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.100556][T11605] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.105192][T11605] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.148827][T11605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.157565][T11605] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.170280][ T1204] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.172500][ T1204] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.178511][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.180488][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.278629][T11605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.308139][T11605] veth0_vlan: entered promiscuous mode [ 146.313604][T11605] veth1_vlan: entered promiscuous mode [ 146.325877][T11605] veth0_macvtap: entered promiscuous mode [ 146.333019][T11605] veth1_macvtap: entered promiscuous mode [ 146.342285][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.345473][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.348236][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.351174][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.353908][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.357681][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.360446][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 146.363466][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.364563][ T5950] Bluetooth: hci0: command tx timeout [ 146.368391][T11605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 146.373603][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.377911][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.380631][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.383836][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.386690][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.389576][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.392349][T11605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 146.397128][T11605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.400700][T11605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.405633][T11605] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.408144][T11605] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.410526][T11605] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.413006][T11605] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.450288][T11693] netlink: 'syz.2.2499': attribute type 32 has an invalid length. [ 146.458459][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.461490][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.476794][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.479007][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.904980][T11736] __nla_validate_parse: 7 callbacks suppressed [ 146.904991][T11736] netlink: 112 bytes leftover after parsing attributes in process `syz.2.2518'. [ 147.164650][ T5950] Bluetooth: hci3: command tx timeout [ 147.336495][T11757] netlink: 200 bytes leftover after parsing attributes in process `syz.2.2528'. [ 147.447642][ T5953] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 147.450905][ T5953] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 147.453353][ T5953] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 147.458412][ T5953] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 147.461598][ T5953] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 147.552414][T11760] lo speed is unknown, defaulting to 1000 [ 147.705750][T11760] chnl_net:caif_netlink_parms(): no params data found [ 147.723736][T11776] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2536'. [ 147.760064][T11782] netlink: 200 bytes leftover after parsing attributes in process `syz.1.2538'. [ 147.810823][T11760] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.812890][T11760] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.815046][T11760] bridge_slave_0: entered allmulticast mode [ 147.817463][T11760] bridge_slave_0: entered promiscuous mode [ 147.820877][T11760] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.822915][T11760] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.825258][T11760] bridge_slave_1: entered allmulticast mode [ 147.828011][T11760] bridge_slave_1: entered promiscuous mode [ 147.862652][T11760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.868308][T11760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.903221][T11798] dccp_close: ABORT with 36 bytes unread [ 147.909342][T11760] team0: Port device team_slave_0 added [ 147.912714][T11760] team0: Port device team_slave_1 added [ 147.936637][T11803] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2548'. [ 147.949474][T11760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.951892][T11760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.959746][T11760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.963500][T11760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.967107][T11760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.975098][T11760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.013231][T11760] hsr_slave_0: entered promiscuous mode [ 148.015384][T11760] hsr_slave_1: entered promiscuous mode [ 148.017401][T11760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.019380][T11760] Cannot create hsr debugfs directory [ 148.128947][T11823] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2557'. [ 148.131133][T11760] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.227330][T11760] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.310524][T11839] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2565'. [ 148.319290][T11760] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.397695][T11760] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.444315][ T5953] Bluetooth: hci0: command tx timeout [ 148.479366][T11850] 9pnet: p9_errstr2errno: server reported unknown error [ 148.551259][T11760] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.561184][T11760] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.565713][T11760] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.570336][T11760] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.614910][T11760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.624551][T11760] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.629223][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.631395][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.639745][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.643387][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.767264][T11760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.802320][T11760] veth0_vlan: entered promiscuous mode [ 148.810454][T11760] veth1_vlan: entered promiscuous mode [ 148.851628][T11760] veth0_macvtap: entered promiscuous mode [ 148.858540][T11760] veth1_macvtap: entered promiscuous mode [ 148.869073][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.872477][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.875650][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.878513][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.881207][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.884273][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.886878][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.889632][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.892231][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 148.896240][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.899761][T11760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.905760][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.909792][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.913459][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.917652][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.921315][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.926497][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.929198][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.932039][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.934813][T11760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 148.937640][T11760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.942010][T11760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.945702][T11760] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.948114][T11760] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.950502][T11760] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.952822][T11760] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 148.986578][ T1138] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.989161][ T1138] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.002107][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 149.005144][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 149.029948][T11883] af_packet: tpacket_rcv: packet too big, clamped from 2 to 4294967272. macoff=96 [ 149.231736][T11898] netlink: 200 bytes leftover after parsing attributes in process `syz.3.2590'. [ 149.254262][ T5953] Bluetooth: hci3: command tx timeout [ 149.397530][T11916] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2598'. [ 149.429657][T11920] netlink: 200 bytes leftover after parsing attributes in process `syz.3.2600'. [ 149.484265][ T5953] Bluetooth: hci2: command tx timeout [ 149.806346][T11946] lo speed is unknown, defaulting to 1000 [ 150.338496][T11972] pim6reg1: entered promiscuous mode [ 150.340068][T11972] pim6reg1: entered allmulticast mode [ 150.666996][T11984] netlink: 'syz.1.2628': attribute type 10 has an invalid length. [ 150.672729][T11984] batman_adv: batadv0: Adding interface: team0 [ 150.680194][T11984] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.693278][T11984] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 150.700718][T11984] netlink: 'syz.1.2628': attribute type 10 has an invalid length. [ 150.703870][T11984] team0: entered promiscuous mode [ 150.706004][T11984] team_slave_0: entered promiscuous mode [ 150.707893][T11984] team_slave_1: entered promiscuous mode [ 150.710343][T11984] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.712429][T11984] batman_adv: batadv0: Interface activated: team0 [ 150.714322][T11984] batman_adv: batadv0: Interface deactivated: team0 [ 150.716506][T11984] batman_adv: batadv0: Removing interface: team0 [ 150.720621][T11984] bridge0: port 3(team0) entered blocking state [ 150.722522][T11984] bridge0: port 3(team0) entered disabled state [ 150.724508][T11984] team0: entered allmulticast mode [ 150.725959][T11984] team_slave_0: entered allmulticast mode [ 150.727647][T11984] team_slave_1: entered allmulticast mode [ 150.730645][T11984] bridge0: port 3(team0) entered blocking state [ 150.732666][T11984] bridge0: port 3(team0) entered forwarding state [ 150.796488][T11999] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 150.907907][T12013] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.911179][T12013] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.914493][T12013] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.917842][T12013] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.921714][T12013] geneve2: entered promiscuous mode [ 150.923678][T12013] geneve2: entered allmulticast mode [ 151.060304][T12021] netlink: 'syz.1.2645': attribute type 32 has an invalid length. [ 151.334253][ T5953] Bluetooth: hci3: command tx timeout [ 151.574245][ T5953] Bluetooth: hci2: command tx timeout [ 151.645484][T12053] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 151.648457][T12053] usb usb1: Process 12053 (syz.1.2659) called USBDEVFS_CLEAR_HALT for active endpoint 0x81 [ 152.021931][ T40] kauditd_printk_skb: 89 callbacks suppressed [ 152.021941][ T40] audit: type=1400 audit(20062225.887:3982): avc: denied { read } for pid=5337 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 152.030144][ T40] audit: type=1400 audit(20062225.887:3983): avc: denied { search } for pid=5337 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 152.036474][ T40] audit: type=1400 audit(20062225.887:3984): avc: denied { append } for pid=5337 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 152.042787][ T40] audit: type=1400 audit(20062225.887:3985): avc: denied { open } for pid=5337 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 152.049763][ T40] audit: type=1400 audit(20062225.887:3986): avc: denied { getattr } for pid=5337 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 152.821245][T12104] lo speed is unknown, defaulting to 1000 [ 152.902212][ T40] audit: type=1326 audit(20062226.767:3987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12107 comm="syz.3.2684" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x7ffc0000 [ 152.908555][ T40] audit: type=1326 audit(20062226.767:3988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12107 comm="syz.3.2684" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x7ffc0000 [ 152.914787][ T40] audit: type=1326 audit(20062226.767:3989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12107 comm="syz.3.2684" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa76918d169 code=0x7ffc0000 [ 152.920838][ T40] audit: type=1326 audit(20062226.767:3990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12107 comm="syz.3.2684" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x7ffc0000 [ 152.927321][ T40] audit: type=1326 audit(20062226.767:3991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12107 comm="syz.3.2684" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x7ffc0000 [ 153.424259][ T5953] Bluetooth: hci3: command tx timeout [ 153.445435][T12145] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 153.448755][T12145] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 153.453232][T12145] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 153.644451][ T5953] Bluetooth: hci2: command tx timeout [ 153.713964][T12168] SELinux: security policydb version 18 (MLS) not backwards compatible [ 153.724942][T12168] SELinux: failed to load policy [ 154.158650][T12212] __nla_validate_parse: 2 callbacks suppressed [ 154.158662][T12212] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2732'. [ 154.163485][T12214] netlink: 596 bytes leftover after parsing attributes in process `syz.2.2733'. [ 154.440430][T12242] netlink: 'syz.0.2746': attribute type 10 has an invalid length. [ 154.822710][T12257] netlink: 'syz.0.2751': attribute type 29 has an invalid length. [ 154.832997][T12257] netlink: 'syz.0.2751': attribute type 29 has an invalid length. [ 155.064017][T12279] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2761'. [ 155.071224][T12279] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2761'. [ 155.106020][T12279] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2761'. [ 155.108728][T12279] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2761'. [ 155.140623][T12279] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2761'. [ 155.143275][T12279] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2761'. [ 155.404653][T12304] syz.0.2773 (12304) used greatest stack depth: 20920 bytes left [ 155.470494][T12314] SELinux: syz.0.2777 (12314) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 155.724298][ T5953] Bluetooth: hci2: command tx timeout [ 156.020458][T12352] pim6reg1: entered promiscuous mode [ 156.022049][T12352] pim6reg1: entered allmulticast mode [ 156.328346][T12367] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2801'. [ 156.916855][T12415] netlink: 'syz.1.2814': attribute type 3 has an invalid length. [ 156.973017][T12426] xt_CT: You must specify a L4 protocol and not use inversions on it [ 157.118611][ T40] kauditd_printk_skb: 160 callbacks suppressed [ 157.118622][ T40] audit: type=1400 audit(20062230.987:4152): avc: denied { bind } for pid=12448 comm="syz.2.2824" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 157.126923][ T40] audit: type=1400 audit(20062230.997:4153): avc: denied { name_bind } for pid=12448 comm="syz.2.2824" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 157.132934][ T40] audit: type=1400 audit(20062230.997:4154): avc: denied { node_bind } for pid=12448 comm="syz.2.2824" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 157.133107][T12449] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2824'. [ 157.148389][ T40] audit: type=1400 audit(20062231.017:4155): avc: denied { ioctl } for pid=12450 comm="syz.1.2825" path="socket:[33270]" dev="sockfs" ino=33270 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 157.157303][ T40] audit: type=1400 audit(20062231.027:4156): avc: denied { execute } for pid=12450 comm="syz.1.2825" path="/63/cpu.stat" dev="tmpfs" ino=337 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 157.582499][ T40] audit: type=1400 audit(20062231.447:4157): avc: denied { create } for pid=12465 comm="syz.2.2832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 157.588792][ T40] audit: type=1400 audit(20062231.457:4158): avc: denied { setopt } for pid=12465 comm="syz.2.2832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 157.612878][ T40] audit: type=1400 audit(20062231.477:4159): avc: denied { bind } for pid=12465 comm="syz.2.2832" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 157.651014][T12470] SELinux: +}[@ (12470) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 157.880033][ T40] audit: type=1400 audit(20062231.747:4160): avc: denied { bind } for pid=12480 comm="syz.2.2836" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 158.059954][ T40] audit: type=1400 audit(20062231.927:4161): avc: denied { create } for pid=12492 comm="syz.2.2843" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 158.250375][T12505] sch_tbf: burst 3092 is lower than device lo mtu (65550) ! [ 158.343182][T12511] syz_tun: refused to change device tx_queue_len [ 158.545727][T12528] syz.2.2861: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 158.549912][T12528] CPU: 0 UID: 0 PID: 12528 Comm: syz.2.2861 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(full) [ 158.549928][T12528] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 158.549934][T12528] Call Trace: [ 158.549939][T12528] [ 158.549943][T12528] dump_stack_lvl+0x16c/0x1f0 [ 158.549961][T12528] warn_alloc+0x248/0x3a0 [ 158.549973][T12528] ? __pfx_warn_alloc+0x10/0x10 [ 158.549982][T12528] ? __pfx_stack_trace_save+0x10/0x10 [ 158.550008][T12528] ? stack_depot_save_flags+0x28/0xa50 [ 158.550024][T12528] ? kasan_save_stack+0x42/0x60 [ 158.550032][T12528] ? kasan_save_stack+0x33/0x60 [ 158.550040][T12528] ? kasan_save_track+0x14/0x30 [ 158.550048][T12528] ? __kasan_kmalloc+0xaa/0xb0 [ 158.550056][T12528] ? xskq_create+0x52/0x1d0 [ 158.550066][T12528] ? do_sock_setsockopt+0x221/0x470 [ 158.550083][T12528] ? __sys_setsockopt+0x1a0/0x230 [ 158.550093][T12528] ? __x64_sys_setsockopt+0xbd/0x160 [ 158.550106][T12528] __vmalloc_node_range_noprof+0x10ea/0x1540 [ 158.550125][T12528] ? xskq_create+0xfb/0x1d0 [ 158.550139][T12528] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 158.550157][T12528] ? xskq_create+0xfb/0x1d0 [ 158.550168][T12528] vmalloc_user_noprof+0x6b/0x90 [ 158.550182][T12528] ? xskq_create+0xfb/0x1d0 [ 158.550194][T12528] xskq_create+0xfb/0x1d0 [ 158.550206][T12528] xsk_setsockopt+0x640/0x840 [ 158.550217][T12528] ? __pfx_xsk_setsockopt+0x10/0x10 [ 158.550231][T12528] ? selinux_socket_setsockopt+0x6a/0x80 [ 158.550244][T12528] ? __pfx_xsk_setsockopt+0x10/0x10 [ 158.550254][T12528] do_sock_setsockopt+0x221/0x470 [ 158.550267][T12528] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 158.550306][T12528] __sys_setsockopt+0x1a0/0x230 [ 158.550322][T12528] __x64_sys_setsockopt+0xbd/0x160 [ 158.550334][T12528] ? do_syscall_64+0x91/0x260 [ 158.550347][T12528] ? lockdep_hardirqs_on+0x7c/0x110 [ 158.550360][T12528] do_syscall_64+0xcd/0x260 [ 158.550374][T12528] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.550385][T12528] RIP: 0033:0x7f0296f8d169 [ 158.550395][T12528] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 158.550404][T12528] RSP: 002b:00007f0297df6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 158.550413][T12528] RAX: ffffffffffffffda RBX: 00007f02971a5fa0 RCX: 00007f0296f8d169 [ 158.550419][T12528] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000005 [ 158.550425][T12528] RBP: 00007f029700e2a0 R08: 0000000000000004 R09: 0000000000000000 [ 158.550430][T12528] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000000 [ 158.550436][T12528] R13: 0000000000000000 R14: 00007f02971a5fa0 R15: 00007ffde657c448 [ 158.550449][T12528] [ 158.550507][T12528] Mem-Info: [ 158.628888][T12528] active_anon:6998 inactive_anon:0 isolated_anon:0 [ 158.628888][T12528] active_file:12876 inactive_file:38548 isolated_file:0 [ 158.628888][T12528] unevictable:1768 dirty:100 writeback:0 [ 158.628888][T12528] slab_reclaimable:13846 slab_unreclaimable:116797 [ 158.628888][T12528] mapped:23502 shmem:4519 pagetables:799 [ 158.628888][T12528] sec_pagetables:301 bounce:0 [ 158.628888][T12528] kernel_misc_reclaimable:0 [ 158.628888][T12528] free:414861 free_pcp:2117 free_cma:0 [ 158.642337][T12528] Node 0 active_anon:24836kB inactive_anon:0kB active_file:51504kB inactive_file:154036kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:86440kB dirty:416kB writeback:0kB shmem:11504kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12432kB pagetables:3020kB sec_pagetables:1204kB all_unreclaimable? yes Balloon:0kB [ 158.651692][T12528] Node 1 active_anon:3088kB inactive_anon:0kB active_file:0kB inactive_file:156kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:7620kB dirty:0kB writeback:0kB shmem:6572kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:240kB pagetables:12kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 158.661144][T12528] Node 0 DMA free:7492kB boost:2048kB min:2388kB low:2472kB high:2556kB reserved_highatomic:0KB active_anon:124kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:352kB local_pcp:96kB free_cma:0kB [ 158.676404][T12528] lowmem_reserve[]: 0 1236 1236 1236 1236 [ 158.678361][T12528] Node 0 DMA32 free:204652kB boost:36864kB min:64412kB low:71296kB high:78180kB reserved_highatomic:10240KB active_anon:24836kB inactive_anon:0kB active_file:51504kB inactive_file:154036kB unevictable:3536kB writepending:416kB present:2080628kB managed:1265916kB mlocked:0kB bounce:0kB free_pcp:3428kB local_pcp:984kB free_cma:0kB [ 158.689333][T12528] lowmem_reserve[]: 0 0 0 0 0 [ 158.691198][T12528] Node 1 Normal free:1446004kB boost:0kB min:39692kB low:49612kB high:59532kB reserved_highatomic:0KB active_anon:3088kB inactive_anon:0kB active_file:0kB inactive_file:156kB unevictable:3536kB writepending:0kB present:2097152kB managed:1781964kB mlocked:0kB bounce:0kB free_pcp:5904kB local_pcp:112kB free_cma:0kB [ 158.700534][T12528] lowmem_reserve[]: 0 0 0 0 0 [ 158.702654][T12528] Node 0 DMA: 18*4kB (UM) 11*8kB (UM) 5*16kB (UM) 9*32kB (UM) 11*64kB (UM) 7*128kB (UM) 5*256kB (UM) 4*512kB (M) 2*1024kB (UM) 0*2048kB 0*4096kB = 7504kB [ 158.707286][T12528] Node 0 DMA32: 757*4kB (UMEH) 374*8kB (UMEH) 60*16kB (UEH) 160*32kB (UMEH) 112*64kB (UMEH) 148*128kB (UME) 93*256kB (UME) 62*512kB (UM) 34*1024kB (UM) 21*2048kB (UM) 8*4096kB (UM) = 204356kB [ 158.712769][T12528] Node 1 Normal: 225*4kB (UME) 188*8kB (UME) 167*16kB (UME) 243*32kB (UME) 117*64kB (UME) 62*128kB (UME) 52*256kB (UME) 29*512kB (UME) 19*1024kB (UME) 13*2048kB (UM) 328*4096kB (UM) = 1446004kB [ 158.718767][T12528] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 158.721406][T12528] Node 0 hugepages_total=8 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 158.724007][T12528] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 158.726773][T12528] Node 1 hugepages_total=4294967292 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 158.729563][T12528] 56997 total pagecache pages [ 158.730901][T12528] 0 pages in swap cache [ 158.732086][T12528] Free swap = 124996kB [ 158.733267][T12528] Total swap = 124996kB [ 158.734608][T12528] 1048443 pages RAM [ 158.735703][T12528] 0 pages HighMem/MovableOnly [ 158.737079][T12528] 282633 pages reserved [ 158.738255][T12528] 0 pages cma reserved [ 159.202373][T12581] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 159.204786][T12580] IPVS: stopping master sync thread 12581 ... [ 159.846397][T12606] Falling back ldisc for ttyS3. [ 161.345021][T12698] lo speed is unknown, defaulting to 1000 [ 162.274433][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 162.289262][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 162.291770][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 162.295341][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 162.297654][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 162.300573][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 162.545552][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 162.749700][ T40] kauditd_printk_skb: 99 callbacks suppressed [ 162.749715][ T40] audit: type=1400 audit(20062236.617:4261): avc: denied { write } for pid=12747 comm="syz.2.2955" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 162.864792][ T40] audit: type=1400 audit(20062236.737:4262): avc: denied { read write } for pid=12758 comm="syz.2.2959" name="video0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 162.871152][ T40] audit: type=1400 audit(20062236.737:4263): avc: denied { open } for pid=12758 comm="syz.2.2959" path="/dev/video0" dev="devtmpfs" ino=955 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 162.877562][ T40] audit: type=1400 audit(20062236.737:4264): avc: denied { ioctl } for pid=12758 comm="syz.2.2959" path="/dev/video0" dev="devtmpfs" ino=955 ioctlcmd=0x5602 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 162.900044][ T40] audit: type=1400 audit(20062236.767:4265): avc: denied { create } for pid=12760 comm="syz.2.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 162.906552][ T40] audit: type=1400 audit(20062236.767:4266): avc: denied { bind } for pid=12760 comm="syz.2.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 162.921794][ T40] audit: type=1400 audit(20062236.767:4267): avc: denied { setopt } for pid=12760 comm="syz.2.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.248027][ T40] audit: type=1400 audit(20062237.047:4268): avc: denied { accept } for pid=12760 comm="syz.2.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.747894][ T40] audit: type=1400 audit(20062237.617:4269): avc: denied { write } for pid=12786 comm="syz.3.2970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.756089][ T40] audit: type=1400 audit(20062237.627:4270): avc: denied { read } for pid=12786 comm="syz.3.2970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 163.776182][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 163.780557][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 164.228674][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 166.091156][T12849] ieee802154 phy1 wpan1: encryption failed: -22 [ 166.103640][T12849] __nla_validate_parse: 1 callbacks suppressed [ 166.103650][T12849] netlink: 64 bytes leftover after parsing attributes in process `syz.0.2991'. [ 166.519756][ T29] IPVS: starting estimator thread 0... [ 166.622378][T12867] IPVS: using max 47 ests per chain, 112800 per kthread [ 166.989017][T12875] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3001'. [ 168.011697][ T40] kauditd_printk_skb: 14 callbacks suppressed [ 168.011707][ T40] audit: type=1400 audit(20062241.877:4285): avc: denied { ioctl } for pid=12896 comm="syz.0.3010" path="socket:[36899]" dev="sockfs" ino=36899 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 168.086490][ T40] audit: type=1400 audit(20062241.957:4286): avc: denied { read append } for pid=12896 comm="syz.0.3010" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 168.089187][ T5953] Bluetooth: hci3: unknown advertising packet type: 0x6b [ 168.093407][ T5953] Bluetooth: hci3: unknown advertising packet type: 0x2f [ 168.097115][ T5953] Bluetooth: hci3: Dropping invalid advertising data [ 168.101593][ T5953] Bluetooth: hci3: Malformed LE Event: 0x02 [ 168.107364][ T40] audit: type=1400 audit(20062241.957:4287): avc: denied { open } for pid=12896 comm="syz.0.3010" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 168.116856][ T40] audit: type=1400 audit(20062241.967:4288): avc: denied { map } for pid=12896 comm="syz.0.3010" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 168.128097][ T40] audit: type=1400 audit(20062241.967:4289): avc: denied { write execute } for pid=12896 comm="syz.0.3010" path="/dev/fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 168.247463][ T40] audit: type=1400 audit(20062242.117:4290): avc: denied { ioctl } for pid=12909 comm="syz.1.3014" path="socket:[36236]" dev="sockfs" ino=36236 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 168.606642][T12921] block device autoloading is deprecated and will be removed. [ 168.609271][T12921] syz.1.3016: attempt to access beyond end of device [ 168.609271][T12921] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 168.821889][ T40] audit: type=1400 audit(20062242.667:4291): avc: denied { bind } for pid=12917 comm="syz.3.3017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 169.250352][T12932] vlan2: entered promiscuous mode [ 169.252004][T12932] vlan2: entered allmulticast mode [ 169.253825][T12932] hsr_slave_1: entered allmulticast mode [ 169.263187][T12932] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3021'. [ 169.823512][ T40] audit: type=1400 audit(20062243.687:4292): avc: denied { read } for pid=12956 comm="syz.3.3030" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 169.832474][ T40] audit: type=1400 audit(20062243.687:4293): avc: denied { open } for pid=12956 comm="syz.3.3030" path="/dev/nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 171.119493][T12977] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3038'. [ 171.300575][ T40] audit: type=1400 audit(20062245.167:4294): avc: denied { create } for pid=12983 comm="syz.1.3041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 171.957886][T13000] Bluetooth: MGMT ver 1.23 [ 172.079483][T13005] syzkaller1: entered promiscuous mode [ 172.081207][T13005] syzkaller1: entered allmulticast mode [ 172.243867][T13009] netlink: 52 bytes leftover after parsing attributes in process `syz.2.3051'. [ 173.122244][T13044] vlan2: entered promiscuous mode [ 173.124816][T13044] vlan2: entered allmulticast mode [ 173.126854][T13044] hsr_slave_1: entered allmulticast mode [ 173.147828][T13044] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3064'. [ 173.380056][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 173.380067][ T40] audit: type=1400 audit(20062247.247:4297): avc: denied { ioctl } for pid=13045 comm="syz.1.3065" path="socket:[34509]" dev="sockfs" ino=34509 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 173.388642][ T40] audit: type=1400 audit(20062247.247:4298): avc: denied { ioctl } for pid=13045 comm="syz.1.3065" path="socket:[34506]" dev="sockfs" ino=34506 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 173.395335][ T40] audit: type=1400 audit(20062247.257:4299): avc: denied { create } for pid=13045 comm="syz.1.3065" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 173.398332][T13046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.400529][ T40] audit: type=1400 audit(20062247.257:4300): avc: denied { ioctl } for pid=13045 comm="syz.1.3065" path="socket:[37112]" dev="sockfs" ino=37112 ioctlcmd=0x8990 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 173.413892][T13046] bond0: (slave rose0): Enslaving as an active interface with an up link [ 173.416606][ T40] audit: type=1400 audit(20062247.287:4301): avc: denied { search } for pid=13054 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 173.423917][ T40] audit: type=1400 audit(20062247.287:4302): avc: denied { read } for pid=13057 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1770 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 173.431215][ T40] audit: type=1400 audit(20062247.287:4303): avc: denied { open } for pid=13057 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1770 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 173.439294][ T40] audit: type=1400 audit(20062247.287:4304): avc: denied { getattr } for pid=13057 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1770 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 173.447249][ T40] audit: type=1400 audit(20062247.297:4305): avc: denied { write } for pid=13054 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1769 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 173.454926][ T40] audit: type=1400 audit(20062247.297:4306): avc: denied { add_name } for pid=13054 comm="dhcpcd-run-hook" name="resolv.conf.lapb0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 173.515246][T13046] lo speed is unknown, defaulting to 1000 [ 173.614441][ T5940] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 173.744322][ T9] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 173.767132][ T5940] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 173.769953][ T5940] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 173.772430][ T5940] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 173.776999][ T5940] usb 5-1: config 0 descriptor?? [ 173.783114][ T5940] pwc: Askey VC010 type 2 USB webcam detected. [ 173.894233][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 173.897065][ T9] usb 7-1: config 135 has an invalid interface number: 230 but max is 0 [ 173.899456][ T9] usb 7-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 173.902628][ T9] usb 7-1: config 135 has no interface number 0 [ 173.905552][ T9] usb 7-1: config 135 interface 230 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 173.913049][ T9] usb 7-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 173.915724][ T9] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.918200][ T9] usb 7-1: Product: syz [ 173.919616][ T9] usb 7-1: Manufacturer: syz [ 173.920949][ T9] usb 7-1: SerialNumber: syz [ 174.130535][ T9] usb 7-1: USB disconnect, device number 3 [ 174.328092][ T5940] pwc: recv_control_msg error -32 req 02 val 2b00 [ 174.331844][ T5940] pwc: recv_control_msg error -32 req 02 val 2700 [ 174.334162][ T5940] pwc: recv_control_msg error -32 req 02 val 2c00 [ 174.336906][ T5940] pwc: recv_control_msg error -32 req 04 val 1000 [ 174.339119][ T5940] pwc: recv_control_msg error -32 req 04 val 1300 [ 174.341703][ T5940] pwc: recv_control_msg error -32 req 04 val 1400 [ 174.546863][ T5940] pwc: recv_control_msg error -71 req 02 val 2100 [ 174.549035][ T5940] pwc: recv_control_msg error -71 req 04 val 1500 [ 174.551107][ T5940] pwc: recv_control_msg error -71 req 02 val 2500 [ 174.553238][ T5940] pwc: recv_control_msg error -71 req 02 val 2400 [ 174.556233][ T5940] pwc: recv_control_msg error -71 req 02 val 2600 [ 174.558333][ T5940] pwc: recv_control_msg error -71 req 02 val 2900 [ 174.560389][ T5940] pwc: recv_control_msg error -71 req 02 val 2800 [ 174.562492][ T5940] pwc: recv_control_msg error -71 req 04 val 1100 [ 174.564736][ T5940] pwc: recv_control_msg error -71 req 04 val 1200 [ 174.569616][ T5940] pwc: Registered as video103. [ 174.572284][ T5940] input: PWC snapshot button as /devices/platform/dummy_hcd.0/usb5/5-1/input/input5 [ 174.580464][ T5940] usb 5-1: USB disconnect, device number 6 [ 175.567196][T13143] input: Bluetooth HID Boot Protocol Device as /devices/virtual/bluetooth/hci2/hci2:200/input6 [ 177.566983][T13198] loop8: detected capacity change from 0 to 7 [ 177.572695][T13198] Dev loop8: unable to read RDB block 7 [ 177.575118][T13198] loop8: unable to read partition table [ 177.576896][T13198] loop8: partition table beyond EOD, truncated [ 177.578585][T13198] loop_reread_partitions: partition scan of loop8 (þ被x) failed (rc=-5) [ 177.640314][T13200] vlan2: entered promiscuous mode [ 177.642292][T13200] vlan2: entered allmulticast mode [ 177.643832][T13200] hsr_slave_1: entered allmulticast mode [ 177.651967][T13200] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3122'. [ 178.627723][T13233] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3135'. [ 178.965546][T13250] vlan0: entered allmulticast mode [ 178.967011][T13250] macsec0: entered allmulticast mode [ 178.969029][T13250] veth1_macvtap: entered allmulticast mode [ 179.491670][T13268] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3145'. [ 179.798945][T13273] warning: `syz.1.3148' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 180.018593][ T40] kauditd_printk_skb: 29 callbacks suppressed [ 180.018605][ T40] audit: type=1326 audit(20062253.887:4336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13276 comm="syz.2.3150" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x0 [ 180.622891][T13282] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 180.713494][T13293] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3156'. [ 180.804423][ T9] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 180.966739][ T9] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 180.970221][ T9] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 255, changing to 4 [ 180.974028][ T9] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 180.985683][ T9] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 180.988845][ T9] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.991620][ T9] usb 6-1: Product: syz [ 180.993170][ T9] usb 6-1: Manufacturer: syz [ 180.994914][ T9] usb 6-1: SerialNumber: syz [ 181.205299][ T9] usb 6-1: 2:1 : no or invalid class specific endpoint descriptor [ 181.223271][ T9] usb 6-1: USB disconnect, device number 2 [ 181.777723][ T40] audit: type=1400 audit(20062255.647:4337): avc: denied { create } for pid=13313 comm="syz.2.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 181.784908][ T40] audit: type=1400 audit(20062255.657:4338): avc: denied { connect } for pid=13313 comm="syz.2.3171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 181.903554][T13312] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 181.903985][T13319] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3171'. [ 182.272112][T13328] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.361692][T13330] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3169'. [ 183.522590][ T40] audit: type=1400 audit(20062257.387:4339): avc: denied { create } for pid=13349 comm="syz.1.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 183.537689][ T40] audit: type=1400 audit(20062257.387:4340): avc: denied { read } for pid=13349 comm="syz.1.3176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 184.490818][ T6006] IPVS: starting estimator thread 0... [ 184.574414][T13382] IPVS: using max 27 ests per chain, 64800 per kthread [ 184.637003][T13389] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3188'. [ 184.979124][T13393] lo speed is unknown, defaulting to 1000 [ 186.755532][T13443] vlan1: entered promiscuous mode [ 186.757194][T13443] vlan1: entered allmulticast mode [ 186.758657][T13443] hsr_slave_1: entered allmulticast mode [ 186.766105][T13443] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3209'. [ 186.865044][T13441] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 186.882692][ T40] audit: type=1326 audit(20062260.747:4341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13447 comm="syz.2.3211" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x0 [ 186.957639][T13441] lo speed is unknown, defaulting to 1000 [ 187.276389][T13468] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3220'. [ 187.890370][T13494] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3229'. [ 188.240878][ T40] audit: type=1326 audit(20062262.097:4342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13501 comm="syz.3.3232" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x0 [ 189.104199][T13522] autofs: Bad value for 'fd' [ 189.306484][T13528] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3242'. [ 189.692211][ T40] audit: type=1400 audit(20062263.557:4343): avc: denied { bind } for pid=13534 comm="syz.1.3244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 190.090701][ T40] audit: type=1326 audit(20062263.957:4344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13546 comm="syz.2.3248" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0296f8d169 code=0x0 [ 190.221362][ T40] audit: type=1400 audit(20062264.087:4345): avc: denied { sqpoll } for pid=13548 comm="syz.0.3249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 190.229322][T13549] dccp_close: ABORT with 20 bytes unread [ 190.229858][ T40] audit: type=1400 audit(20062264.097:4346): avc: denied { accept } for pid=13548 comm="syz.0.3249" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 190.387743][T13554] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3251'. [ 191.434271][T13581] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3261'. [ 191.672823][T13589] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 191.783060][T13589] lo speed is unknown, defaulting to 1000 [ 192.392578][ T40] audit: type=1400 audit(20062266.257:4347): avc: denied { write } for pid=13625 comm="syz.1.3277" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 192.651217][T13638] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 192.913390][T13638] lo speed is unknown, defaulting to 1000 [ 193.042501][T13645] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3283'. [ 193.159269][ T40] audit: type=1326 audit(20062267.027:4348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13653 comm="syz.3.3286" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x0 [ 193.974016][ T1420] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.947934][ T40] audit: type=1326 audit(20062268.817:4349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13691 comm="syz.3.3300" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa76918d169 code=0x0 [ 196.260984][T13716] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3307'. [ 196.620951][T13736] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3318'. [ 196.704178][ T6009] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 196.864264][ T6009] usb 6-1: Using ep0 maxpacket: 8 [ 196.868824][ T6009] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 196.890843][ T6009] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 196.893505][ T6009] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.911170][ T6009] usb 6-1: config 0 descriptor?? [ 196.983328][T13745] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3320'. [ 197.018239][ T40] audit: type=1400 audit(20062270.887:4350): avc: denied { create } for pid=13746 comm="syz.2.3321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 197.047391][T13749] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3322'. [ 197.163851][ T6009] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 197.377703][ T40] audit: type=1400 audit(20062271.247:4351): avc: denied { connect } for pid=13746 comm="syz.2.3321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 197.541326][T13767] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3329'. [ 198.810261][ T40] audit: type=1400 audit(20062272.677:4352): avc: denied { write } for pid=13804 comm="syz.0.3343" name="event0" dev="devtmpfs" ino=941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 198.862206][ T5980] libceph: connect (1)[c::]:6789 error -101 [ 198.869549][ T5980] libceph: mon0 (1)[c::]:6789 connect error [ 199.126340][ T5980] libceph: connect (1)[c::]:6789 error -101 [ 199.128186][ T5980] libceph: mon0 (1)[c::]:6789 connect error [ 199.439122][T13807] ceph: No mds server is up or the cluster is laggy [ 199.496698][ T9] usb 6-1: USB disconnect, device number 3 [ 199.634699][T13841] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3354'. [ 199.888841][ T40] audit: type=1400 audit(20062273.757:4353): avc: denied { read } for pid=13850 comm="syz.1.3362" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 199.904201][ T40] audit: type=1400 audit(20062273.757:4354): avc: denied { open } for pid=13850 comm="syz.1.3362" path="/dev/dri/card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 199.910650][ T40] audit: type=1400 audit(20062273.757:4355): avc: denied { ioctl } for pid=13850 comm="syz.1.3362" path="/dev/dri/card1" dev="devtmpfs" ino=636 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 199.977955][T13862] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3366'. [ 200.039495][T13879] netlink: 116 bytes leftover after parsing attributes in process `syz.2.3373'. [ 200.043519][T13879] netlink: 116 bytes leftover after parsing attributes in process `syz.2.3373'. [ 200.080370][T13889] netlink: 'syz.2.3377': attribute type 7 has an invalid length. [ 200.082690][T13889] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3377'. [ 200.814233][ T834] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 200.965476][ T834] usb 7-1: Using ep0 maxpacket: 8 [ 200.968104][ T834] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 200.970973][ T834] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 200.974922][ T834] usb 7-1: New USB device found, idVendor=0c45, idProduct=613e, bcdDevice=c4.6d [ 200.977583][ T834] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.979866][ T834] usb 7-1: Product: syz [ 200.981099][ T834] usb 7-1: Manufacturer: syz [ 200.982448][ T834] usb 7-1: SerialNumber: syz [ 200.987566][ T834] usb 7-1: config 0 descriptor?? [ 201.004484][ T5950] Bluetooth: hci2: command 0x0405 tx timeout [ 201.904202][T13950] __nla_validate_parse: 2 callbacks suppressed [ 201.904214][T13950] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3402'. [ 202.148741][ T40] audit: type=1400 audit(20062276.017:4356): avc: denied { create } for pid=13956 comm="syz.0.3404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 202.154311][ T40] audit: type=1400 audit(20062276.017:4357): avc: denied { listen } for pid=13956 comm="syz.0.3404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 202.159573][ T40] audit: type=1400 audit(20062276.017:4358): avc: denied { accept } for pid=13956 comm="syz.0.3404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 203.391218][T13989] lo speed is unknown, defaulting to 1000 [ 203.587555][ T5980] usb 7-1: USB disconnect, device number 4 [ 203.980563][T14013] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3424'. [ 204.278981][T14030] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3430'. [ 204.309372][T14032] netlink: 292 bytes leftover after parsing attributes in process `syz.0.3431'. [ 204.341168][ T40] audit: type=1400 audit(20062278.207:4359): avc: denied { name_bind } for pid=14033 comm="syz.0.3432" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 204.443003][ T40] audit: type=1400 audit(20062278.307:4360): avc: denied { shutdown } for pid=14041 comm="syz.0.3436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 204.880306][ T40] audit: type=1400 audit(20062278.747:4361): avc: denied { create } for pid=14051 comm="syz.3.3440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 204.890530][ T40] audit: type=1400 audit(20062278.757:4362): avc: denied { write } for pid=14051 comm="syz.3.3440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 205.304215][ T5980] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 205.329406][T14075] xt_nfacct: accounting object `syz1' does not exists [ 205.475987][ T5980] usb 7-1: config 0 has an invalid interface number: 220 but max is 0 [ 205.479219][ T5980] usb 7-1: config 0 has no interface number 0 [ 205.481102][ T5980] usb 7-1: New USB device found, idVendor=08ca, idProduct=0010, bcdDevice=48.e3 [ 205.483703][ T5980] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 205.490235][ T5980] usb 7-1: config 0 descriptor?? [ 205.496641][ T5980] aiptek 7-1:0.220: interface has no int in endpoints, but must have minimum 1 [ 205.697036][ T833] usb 7-1: USB disconnect, device number 5 [ 206.298008][T14089] netlink: 2048 bytes leftover after parsing attributes in process `syz.2.3453'. [ 206.302774][T14089] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3453'. [ 207.149935][T14098] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3457'. [ 207.186265][ T40] audit: type=1400 audit(20062281.057:4363): avc: denied { mounton } for pid=14109 comm="syz.2.3461" path="/370/file0" dev="tmpfs" ino=1894 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 207.618222][ T40] audit: type=1400 audit(20062281.487:4364): avc: denied { unlink } for pid=14121 comm="syz.0.3466" name="#1" dev="tmpfs" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 207.625776][ T40] audit: type=1400 audit(20062281.487:4365): avc: denied { mount } for pid=14121 comm="syz.0.3466" name="/" dev="overlay" ino=1131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 207.635219][T14124] lo speed is unknown, defaulting to 1000 [ 207.637028][T14124] lo speed is unknown, defaulting to 1000 [ 207.639016][T14124] lo speed is unknown, defaulting to 1000 [ 207.645157][T14124] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 207.655281][T14124] lo speed is unknown, defaulting to 1000 [ 207.657628][T14124] lo speed is unknown, defaulting to 1000 [ 207.659962][T14124] lo speed is unknown, defaulting to 1000 [ 207.662285][T14124] lo speed is unknown, defaulting to 1000 [ 207.664682][T14124] lo speed is unknown, defaulting to 1000 [ 207.667011][T14124] lo speed is unknown, defaulting to 1000 [ 207.670352][T14124] lo speed is unknown, defaulting to 1000 [ 207.672640][T14124] lo speed is unknown, defaulting to 1000 [ 207.675055][T14124] lo speed is unknown, defaulting to 1000 [ 207.677407][T14124] lo speed is unknown, defaulting to 1000 [ 207.679723][T14124] lo speed is unknown, defaulting to 1000 [ 207.682037][T14124] lo speed is unknown, defaulting to 1000 [ 207.684398][T14124] lo speed is unknown, defaulting to 1000 [ 207.686708][T14124] lo speed is unknown, defaulting to 1000 [ 207.688955][T14124] lo speed is unknown, defaulting to 1000 [ 207.691265][T14124] lo speed is unknown, defaulting to 1000 [ 207.694358][T14124] lo speed is unknown, defaulting to 1000 [ 207.697218][T14124] lo speed is unknown, defaulting to 1000 [ 207.699493][T14124] lo speed is unknown, defaulting to 1000 [ 207.701739][T14124] lo speed is unknown, defaulting to 1000 [ 207.766817][T14123] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 208.055121][T14138] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3469'. [ 208.405403][ T40] audit: type=1400 audit(20062282.267:4366): avc: denied { unmount } for pid=11760 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 208.493363][ T40] audit: type=1400 audit(20062282.357:4367): avc: denied { mount } for pid=14157 comm="syz.3.3479" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 208.496794][T14158] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 208.511037][T14158] BUG: sleeping function called from invalid context at ./include/linux/sched/mm.h:321 [ 208.515520][T14158] in_atomic(): 0, irqs_disabled(): 0, non_block: 0, pid: 14158, name: syz.3.3479 [ 208.520166][T14158] preempt_count: 0, expected: 0 [ 208.521567][T14158] RCU nest depth: 1, expected: 0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 208.523546][ T40] audit: type=1400 audit(20062282.387:4368): avc: denied { write } for pid=5906 comm="syz-executor" path="pipe:[6446]" dev="pipefs" ino=6446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 208.531378][T14158] 4 locks held by syz.3.3479/14158: [ 208.532919][T14158] #0: ffff888024e3f7b8 (&f->f_pos_lock){+.+.}-{4:4}, at: fdget_pos+0x2a2/0x370 [ 208.535787][T14158] #1: ffff888037fb1888 (&ovl_i_mutex_dir_key[depth]){++++}-{4:4}, at: wrap_directory_iterator+0x54/0xe0 [ 208.539063][T14158] #2: ffff88805ba80148 (&type->i_mutex_dir_key#8){.+.+}-{4:4}, at: iterate_dir+0x18b/0xb40 [ 208.541986][T14158] #3: ffffffff8e3c1580 (rcu_read_lock){....}-{1:3}, at: afs_dynroot_readdir+0x619/0xf50 [ 208.544852][T14158] CPU: 3 UID: 0 PID: 14158 Comm: syz.3.3479 Not tainted 6.15.0-rc1-syzkaller-00025-gbec7dcbc242c #0 PREEMPT(full) [ 208.544867][T14158] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 208.544874][T14158] Call Trace: [ 208.544878][T14158] [ 208.544882][T14158] dump_stack_lvl+0x16c/0x1f0 [ 208.544898][T14158] __might_resched+0x3c0/0x5e0 [ 208.544913][T14158] ? find_held_lock+0x2b/0x80 [ 208.544928][T14158] ? __pfx___might_resched+0x10/0x10 [ 208.544945][T14158] ? ovl_cache_entry_new+0x3d/0x730 [ 208.544958][T14158] __kmalloc_noprof+0x386/0x510 [ 208.544972][T14158] ovl_cache_entry_new+0x3d/0x730 [ 208.544987][T14158] ovl_fill_merge+0x2c1/0xa90 [ 208.545004][T14158] afs_dynroot_readdir+0x9bb/0xf50 [ 208.545017][T14158] ? __pfx_ovl_fill_merge+0x10/0x10 [ 208.545032][T14158] ? __pfx_afs_dynroot_readdir+0x10/0x10 [ 208.545044][T14158] ? selinux_file_permission+0x11f/0x580 [ 208.545062][T14158] iterate_dir+0x293/0xb40 [ 208.545078][T14158] ovl_dir_read_merged+0x3ef/0x5d0 [ 208.545091][T14158] ? __pfx_ovl_dir_read_merged+0x10/0x10 [ 208.545106][T14158] ? __pfx_ovl_fill_merge+0x10/0x10 [ 208.545123][T14158] ? kasan_save_track+0x14/0x30 [ 208.545134][T14158] ovl_iterate+0x86c/0xe40 [ 208.545147][T14158] ? __pfx_down_read_killable+0x10/0x10 [ 208.545164][T14158] ? __pfx_ovl_iterate+0x10/0x10 [ 208.545176][T14158] wrap_directory_iterator+0x9f/0xe0 [ 208.545190][T14158] iterate_dir+0x293/0xb40 [ 208.545206][T14158] __x64_sys_getdents+0x14d/0x2c0 [ 208.545219][T14158] ? __x64_sys_futex+0x1e9/0x4c0 [ 208.545233][T14158] ? __pfx___x64_sys_getdents+0x10/0x10 [ 208.545247][T14158] ? xfd_validate_state+0x5d/0x180 [ 208.545257][T14158] ? __pfx_filldir+0x10/0x10 [ 208.545270][T14158] ? rcu_is_watching+0x12/0xc0 [ 208.545287][T14158] do_syscall_64+0xcd/0x260 [ 208.545301][T14158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 208.545310][T14158] RIP: 0033:0x7fa76918d169 [ 208.545319][T14158] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 208.545328][T14158] RSP: 002b:00007fa76a0bc038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 208.545337][T14158] RAX: ffffffffffffffda RBX: 00007fa7693a5fa0 RCX: 00007fa76918d169 [ 208.545344][T14158] RDX: 0000000000000058 RSI: 0000000000000000 RDI: 0000000000000003 [ 208.545349][T14158] RBP: 00007fa76920e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 208.545354][T14158] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 208.545360][T14158] R13: 0000000000000000 R14: 00007fa7693a5fa0 R15: 00007fff1e98d2e8 [ 208.545373][T14158] VM DIAGNOSIS: 22:34:51 Registers: info registers vcpu 0 CPU#0 RAX=0000000000476ee5 RBX=0000000000000000 RCX=ffffffff8b723439 RDX=0000000000000000 RSI=ffffffff8dbeef8e RDI=ffffffff8bf465c0 RBP=fffffbfff1c12ee8 RSP=ffffffff8e007de8 R8 =0000000000000001 R9 =ffffed100d4865bd R10=ffff88806a432deb R11=0000000000000000 R12=0000000000000000 R13=ffffffff8e097740 R14=ffffffff90865310 R15=0000000000000000 RIP=ffffffff81001530 RFL=00000086 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb533291f98 CR3=000000005e6f0000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=00000000000032e7 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00d7e78e74d3093b 3300f627b8b16657 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953377c488 00007f953377c480 00007f953377c478 00007f953377c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f95342dd100 00007f953377c440 00007f9533770004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953377c498 00007f953377c490 00007f953377c488 00007f953377c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000001 RBX=0000000000000001 RCX=ffffc9003a809000 RDX=0000000000000000 RSI=ffffffff8bf46540 RDI=ffffffff8dcfad08 RBP=0000000000000001 RSP=ffffc900048ef7d8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=0000000000000000 R13=ffffc900048efda8 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81a0e863 RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f0297dd56c0 ffffffff 00c00000 GS =0000 ffff8880d6ab3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3b255b CR3=000000005e6f0000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029700f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029700f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029700f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029700f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029700f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029700f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029717c488 00007f029717c480 00007f029717c478 00007f029717c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0297cdd100 00007f029717c440 00007f029717c458 00007f029717c4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f029717c498 00007f029717c490 00007f029717c488 00007f029717c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000001066 RBX=ffff88806a7415a0 RCX=ffffc9003cc11000 RDX=0000000000080000 RSI=ffffffff81af2693 RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc90005e575a8 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffed100d4e82b5 R13=0000000000000001 R14=dffffc0000000000 R15=ffff88806a63b040 RIP=ffffffff81af2695 RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f953430d6c0 ffffffff 00c00000 GS =0000 ffff8880d6bb3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c30c5a3 CR3=000000004c948000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953360f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953377c488 00007f953377c480 00007f953377c478 00007f953377c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f95342dd100 00007f953377c440 00007f953377c458 00007f953377c4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f953377c498 00007f953377c490 00007f953377c488 00007f953377c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff854e0b40 RDI=ffffffff9ae254e0 RBP=ffffffff9ae254a0 RSP=ffffc90006537400 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000020 R14=fffffbfff35c4aee R15=dffffc0000000000 RIP=ffffffff854e0b67 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa76a0bc6c0 ffffffff 00c00000 GS =0000 ffff8880d6cb3000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f953430cf98 CR3=000000005c794000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000004000040 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff1e98d670 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa76920f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa76920f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa76920f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa76920f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa76920f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa76920f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000