last executing test programs: 555.70011ms ago: executing program 2 (id=5092): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r3, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0e00000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 365.524257ms ago: executing program 1 (id=5097): mkdirat(0xffffffffffffff9c, &(0x7f0000000cc0)='./file0\x00', 0x0) (async) mount$tmpfs(0x0, &(0x7f0000000080)='./file2\x00', &(0x7f00000002c0), 0x108008, &(0x7f00000009c0)=ANY=[@ANYRESOCT=0x0, @ANYRES8]) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)=ANY=[@ANYBLOB="5c000000140001002dbd7000fcdbdf25ac14143d000000000000000000000000ac1414aa0000000000000000000000004e2400084e230006020030800c0000", @ANYRES32=0xffffffffffffffff, @ANYRES8=r0, @ANYBLOB="0000655033dc"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a30000000060a0104000000000000000002000000040004800900010073797a30000000000900020073797a320000000078000000050a010300000000000000000a0000071c0008800c00024000000000000000010c000140000000000000000408000a400000000108000a40000000050a000700726f7574650000000900010073797a300000000008000540ffffffff08000b4000000004080005400000000708000540ffffffff140000001100010000000000000000005a00000a"], 0xd0}}, 0x0) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) (async) execveat(0xffffffffffffff9c, &(0x7f0000000280)='./file2\x00', 0x0, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) listen(r3, 0x0) sendmsg$IPSET_CMD_FLUSH(r2, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)=ANY=[@ANYBLOB="780000000406010100000000000000000500000505000100070000000500020073797a31000000000900020073797a30000000000900020073797a3200000000050001000700000022ea3a8ebbe0e1678b05000100070000000900020073797a320000000005000100070000000900020073797a31000000"], 0x78}, 0x1, 0x0, 0x0, 0x80c0}, 0x4008010) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYRES8=r1, @ANYRESDEC=r2], 0xe) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) setreuid(0x0, r5) (async) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x4, 0x8, 0x102, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4090) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) mount$overlay(0x0, &(0x7f00000000c0)='./file2\x00', &(0x7f0000000100), 0x800008, &(0x7f0000000a00)={[{@userxattr}, {@verity_require}, {@uuid_null}, {@uuid_null}, {@nfs_export_on}, {@metacopy_on}, {@uuid_auto}], [{@uid_eq}, {@uid_lt={'uid<', r6}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfshat}]}) (async, rerun: 32) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') (rerun: 32) read$FUSE(r7, &(0x7f0000004180)={0x2020}, 0x2020) (async, rerun: 32) write$selinux_user(r7, &(0x7f0000000800)=ANY=[@ANYBLOB="73797374656d5f753a6f626a3fae31776563745f723a64686370635f657865635f743a733020756e636fa37500"], 0x2f) (async, rerun: 32) r8 = inotify_init1(0x0) inotify_add_watch(r8, &(0x7f0000000040)='.\x00', 0x24000420) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.current\x00', 0x275a, 0x0) r10 = dup3(r8, r9, 0x0) (async) r11 = socket(0x22, 0x2, 0x2) setsockopt$WPAN_SECURITY(r11, 0x0, 0x1, &(0x7f0000000040), 0x4) (async) ioctl$FIONREAD(r10, 0x541b, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x10, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa10000000000000701000000feffffbfa40000000000000704000000feffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000800000085000000c50000009500000000000000a382b668ac59f7c1157972f0e7c46b53080ed54dd8f01deb5dd61c6091321d4ad2ec42fadfc7f1962d46633056f29b46761d16d2c042ba3be3fba619758ce0efd91d7ae0b3220d7decc547182725b8bcf24481f02a771668ca59d7e4"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @sk_skb=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 365.376239ms ago: executing program 2 (id=5098): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e2a, 0xffffffff, @mcast2, 0x9}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171, 0x0, 0x0, 0xfeff}}], 0x400000000000172, 0x4001c00) 365.228533ms ago: executing program 3 (id=5099): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x168, 0x0, 0x268, 0xa, 0x368, 0x250, 0x250, 0x368, 0x250, 0x3, 0x0, {[{{@uncond, 0x0, 0x228, 0x268, 0x0, {0x0, 0x28e}, [@common=@inet=@hashlimit3={{0x158}, {'caif0\x00', {0x0, 0x7ff, 0x0, 0x1, 0x300, 0x6, 0x1000}}}, @inet=@rpfilter={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "48c01c5140d722edd3fb24545886bbd1be494201b400"}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 365.041103ms ago: executing program 1 (id=5101): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000380000c3094ee19078ac1e0001ac1414aa0b009078030000004500000000000000002f0000ac14141de0000001000086dd0000ffff"], 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x9}) ioctl$sock_netdev_private(r0, 0x8949, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r3, &(0x7f0000000000)=0x2, 0x12) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000001c0)={0x4, 0x1000}, 0x4) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x301}]}, &(0x7f0000000180)=0x10) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={r1, 0x8, 0x7, 0xacad, 0x9, 0x4, 0x6, 0x6, {r5, @in={{0x2, 0x4e21, @broadcast}}, 0xe, 0x1, 0xfffffff8, 0x1, 0x7fffffff}}, &(0x7f0000000180)=0xb0) 363.761796ms ago: executing program 3 (id=5102): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[], 0x50}}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x300000000000000) 268.226519ms ago: executing program 2 (id=5103): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='$\x00\x00\x00', @ANYRES64=0x0, @ANYBLOB="014000000000000000003500100008000300"], 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 267.213423ms ago: executing program 3 (id=5104): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0xf00}}}}]}, 0x44}}, 0x20000000) 267.055299ms ago: executing program 0 (id=5105): r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x140) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) close_range(r0, 0xffffffffffffffff, 0x0) 266.988755ms ago: executing program 1 (id=5106): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@getnexthop={0x18, 0x76, 0x401}, 0x18}, 0x1, 0x0, 0xff9e}, 0x0) 266.724144ms ago: executing program 2 (id=5107): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r3, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0e00000000000000180012800e0001007769726567756172640000000400028008000a00", @ANYRES32=r3], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b04, &(0x7f0000000000)={'wlan1\x00'}) 184.043706ms ago: executing program 0 (id=5108): getsockopt(0xffffffffffffffff, 0x200000000114, 0x2718, 0x0, &(0x7f0000000040)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000680)='net/snmp6\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x1f, &(0x7f0000000300)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {0x2}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x2002c0c4}, 0x20040800) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x4, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x80000) 183.585218ms ago: executing program 1 (id=5109): mkdir(&(0x7f0000000400)='./file0\x00', 0x101) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000700000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000004a00010000000000000000000a0080", @ANYRES64], 0x30}}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a800008100000086dd6076cd8a002800002001003e0f2186cfd7f0710000000000fe8000000000000000000000000000000004000000000000071800000000040000d604"], 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f00000003c0)={r0}, 0x5c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000006880)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100e877b922602a41d70f00000008000300", @ANYRES32=r5, @ANYBLOB="05002f"], 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) ppoll(&(0x7f0000000080)=[{r1, 0x40}, {r0, 0x8002}, {r1, 0x1016}, {r1, 0x100}], 0x4, &(0x7f0000000100)={r2, r3+10000000}, &(0x7f0000000140)={[0x3]}, 0x8) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000a00)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000940)=@bridge_newvlan={0x8c, 0x70, 0x300, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, r5}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x2}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xb}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_ID={0x8, 0x1, 0x3}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x4}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x4}}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x3}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x8}}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4044091}, 0x24040011) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) rt_sigaction(0x26, &(0x7f0000000340)={&(0x7f0000000300)="3e4433dbc403c50e100ef30f012e263e6746d8cdd9f8c48271f7d3c483c15d00ae0f1b742623660f688b0f0000000f6efc", 0x0, &(0x7f0000000440)="c4c22d9e39c403e9480a502ef30f38f6b100000000c4227934ea8f6920922533f4d4e4c483a17c15000000003365260f0ff81dc422ad00e1660fd3e466410f3a61628100", {[0x28570549]}}, &(0x7f0000000580)={&(0x7f00000004c0)="c4038149450000410f2826c482a9459531a000003697f30f2cbe0000000046ecf2663e66660fba2e00c402190433f24379046765f23644f78d000060ffb20d0000", 0x0, &(0x7f0000000540)="c48375697bb3000d5481fa3ff00fc1b000000100c4a1177c083e66420f1bc236f30f5ade650d07000000c461f92b4000c481e1559b77000000f22644d9e9"}, 0x8, &(0x7f00000005c0)) chdir(&(0x7f00000002c0)='./file0\x00') sendmsg$nl_route_sched(r8, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newtaction={0x2a4, 0x30, 0x1, 0x3, 0x0, {}, [{0x108, 0x1, [@m_nat={0x104, 0xd, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x7f, 0xffffffffffffffff, 0x6d1, 0x5}, @local, @private=0xa010102, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x3, 0x8, 0x1, 0x80}, @local, @local, 0xff, 0x1}}]}, {0x8a, 0x6, "2e11f869623f3052f4848d7f8c82b042305af45607bcce9f674dd13fe35cd2e7a463d50942abd29982051cb27837ff1dfe1a02faea6bc61bb30d35756f3f390067b7de8267c9b1e3f3199aa44b7b2937c47e4bb0bf6fc592daacbfb125ebc7e4356a53e8c67b0af4c5d080659864d038df4466c48ab789db3da8c9e2981d53b0c87fe38b9007"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, {0x188, 0x1, [@m_sample={0xf0, 0x8, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0x3ffbf631, 0xffffffff, 0x7, 0x4}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0xad04, 0x7, 0x20000000, 0x8, 0x5}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x800}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6f}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0xa}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}]}, {0x6c, 0x6, "0807b9aa7384772d779d71da47c4f47c8f037893338b62d4b9eb03cfd46e6dd35c4eeedad135df552d30644ddeb52aa7cd3f2b483b2366c84b01910611c9bdc1e184cd859fbb7010e3c75490aff324364453d5220d42cfdb77e09eb381717260806788aa46dfc29d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_gact={0x94, 0x11, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x80, 0xfffff001, 0x3, 0x21c}}]}, {0x50, 0x6, "e7fefeafa957fd3beb68b7aad5b7dbb436c5533346f986c2021c7157d0eb0e3bbcaeeac99ac7542ed5a3263d39515c68f6f1c43307e5cb1d197876932ee95b280c65878f1922a88daca2e01a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}, 0x2a4}}, 0x0) 183.476976ms ago: executing program 3 (id=5110): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100008dffff"}) 181.978472ms ago: executing program 0 (id=5111): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x5, 0x4, 0x8, 0xd, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) timer_create(0x0, &(0x7f0000000680)={0x0, 0x10021, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f00000001c0)="dd9d0205dd1f859b98ace1836dd949fd2aacc0b24f30b367f5704b0eb86f811a55921ebd9ef7ed717904d9f8c11bc05698c18ab623d8deed2efcb9d43d9ddf2d76a2c177e442b9253d0bb09ccb72e2a2375f9e7f76849a70059e62949fe94479595914dd1649f8bd01c82380e8f385c8e2562da5c0034a", 0x77, 0x40000, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) timer_settime(r1, 0x1, &(0x7f00000003c0)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000400)) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r3) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0xba87317d461c07c9, 0x70bd2d, 0x4004}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="580000000206050000000000000000000000800005000400000000000900020073797a32000000000c00070000008000000000000500050002000000050001000600000011000300686173683a69702c706f727400000000"], 0x58}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r6 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000800)={0x91f, "91c1b3caea781e4e2e4e8ce090baa774bad44419ddd9817078e809f16b9eeeea", 0x3, 0x4, 0xa6, 0x7, 0x1, 0x0, 0x1, 0x4}) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000240)={@my=0x0}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f0000000280)={@my=0x0}) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@cgroup=r8, 0x13, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_emit_vhci(&(0x7f0000000240)=ANY=[@ANYBLOB="043e7522"], 0x24) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xd0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) 132.071946ms ago: executing program 3 (id=5112): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x80400, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) close_range(r1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x13b) mkdir(&(0x7f0000000000)='./bus\x00', 0x65) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000, 0x808e}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x1, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x40050}, 0x2040000) ioprio_set$uid(0x3, 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') r4 = open(&(0x7f0000000580)='./file1\x00', 0x80242, 0x1df2a23c5997fa5f) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000180)={0xa0, 0xffffffffffffffda, 0x0, {{0x4, 0x3, 0x5, 0x6, 0x6, 0x1, {0x0, 0x9, 0x20ff, 0x5, 0x89, 0xd615, 0x9, 0x7fffffff, 0xfffffffe, 0x8000, 0x0, 0x0, 0x0, 0x402, 0x1}}, {0x0, 0x13}}}, 0xa0) sendfile(r4, r4, &(0x7f0000000080), 0x7f03) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="01000000060000000410000010"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x8, 0x42, 0x40, 0xc0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r7}, 0x38) ioctl$SIOCSIFHWADDR(r0, 0x8b14, &(0x7f0000000000)={'wlan1\x00', @random="0100008dffff"}) 77.706465ms ago: executing program 2 (id=5113): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newqdisc={0x2c, 0x28, 0x4ee4e6a52ff56541, 0x4001, 0xfffffcfc, {0x0, 0x0, 0x0, r1, {0x7}, {0xffff, 0xffff}, {0xc, 0x1}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}]}, 0x2c}, 0x1, 0x3f000000, 0x0, 0x400dc}, 0x4000080) 77.507513ms ago: executing program 0 (id=5114): syz_emit_ethernet(0x52, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008004c0000440000000000069078ac1e0001ac14140d8307d7e0000002440cc12674e251fe64b60000860600"/66, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001540)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xb, 0x2}}}}]}, 0x40}}, 0x4080) openat$nmem0(0xffffffffffffff9c, &(0x7f0000000080), 0x900, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000180)=""/193, 0xc1}, {&(0x7f0000000280)=""/174, 0xae}], 0x3, 0xfffffff7, 0x8) 77.326346ms ago: executing program 1 (id=5115): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="0209000002"], 0x10}, 0x1, 0x0, 0x0, 0x900}, 0x0) 74.312311ms ago: executing program 0 (id=5116): r0 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x140) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) close_range(r0, 0xffffffffffffffff, 0x0) 524.228µs ago: executing program 2 (id=5117): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000280)='./file0\x00') unlink(&(0x7f0000000000)='./file0\x00') mknod$loop(&(0x7f0000000140)='./file0\x00', 0x4, 0x0) 187.983µs ago: executing program 0 (id=5118): pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000001380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x1214040, 0x0) mount$overlay(0x0, &(0x7f0000001340)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) llistxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000480)=""/6, 0xfffffffffffffe7f) chroot(&(0x7f00000001c0)='./file0\x00') landlock_restrict_self(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1a, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400048000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @tracing=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRES32, @ANYBLOB="0000100003000000000000000000000018000000ffffffd000230800000000009500040000000000360a020000000000180100e19efe00000000bfa100000000000007010000f8ffffffb702000000000000e48500000006000000950000000000000000000000000000000000000000007aeffbe09c85e9993516fc13965bbc4b4d2102d30e80116d37b4d5b3d900051a4db6982770e9126f15bfe5da9a3a24a7f5b1e5b0a19138874eee03451a19e3f46a3ed8017e63b68313"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x46, '\x00', 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 115.642µs ago: executing program 1 (id=5119): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01080000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000"], 0xd8}}, 0x8090) (fail_nth: 4) 0s ago: executing program 3 (id=5120): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x18, 0x2d, 0x1, 0x72bd26, 0x25dfdbfc, {0x4}, [@nested={0x4, 0xd}]}, 0x18}, 0x3f, 0x0, 0x0, 0x4000d}, 0x20000000) kernel console output (not intermixed with test programs): t:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 131.526264][T11247] overlay: Unknown parameter 'dont_appraise' [ 131.528721][T11247] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2227'. [ 131.606555][ T40] audit: type=1400 audit(1747169176.054:370): avc: denied { connect } for pid=11254 comm="syz.3.2229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 131.915315][ T40] audit: type=1400 audit(1747169176.364:371): avc: denied { setattr } for pid=11292 comm="syz.0.2246" path="socket:[26675]" dev="sockfs" ino=26675 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 131.960607][ T40] audit: type=1400 audit(1747169176.404:372): avc: denied { bind } for pid=11299 comm="syz.3.2250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 131.971152][ T40] audit: type=1400 audit(1747169176.404:373): avc: denied { listen } for pid=11299 comm="syz.3.2250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 131.978853][ T40] audit: type=1400 audit(1747169176.404:374): avc: denied { accept } for pid=11299 comm="syz.3.2250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 132.047040][T11308] mmap: syz.0.2254 (11308) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 132.056855][T11312] lo speed is unknown, defaulting to 1000 [ 132.072522][T11314] fuse: Bad value for 'fd' [ 132.075535][T11314] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 132.128885][ T40] audit: type=1400 audit(1747169176.574:375): avc: denied { ioctl } for pid=11324 comm="syz.0.2260" path="socket:[25762]" dev="sockfs" ino=25762 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.325720][T11353] fuse: Bad value for 'fd' [ 132.475470][T11365] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11365 comm=syz.1.2270 [ 132.852018][T11370] netlink: 152 bytes leftover after parsing attributes in process `syz.3.2279'. [ 133.015724][T11376] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 133.105571][T11381] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30953 sclass=netlink_route_socket pid=11381 comm=syz.0.2282 [ 133.246888][T11391] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2284'. [ 133.406238][T11408] netlink: 'syz.3.2291': attribute type 10 has an invalid length. [ 133.409397][T11408] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2291'. [ 133.421457][T11408] team0: Port device geneve0 added [ 133.505509][T11416] fuse: Bad value for 'fd' [ 133.567146][T11424] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2299'. [ 133.612073][ C2] batman_adv: batadv0: Local translation table size (84) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 133.856611][T11462] fuse: Bad value for 'fd' [ 134.489339][T11481] fuse: Bad value for 'fd' [ 134.612036][ C2] batman_adv: batadv0: Local translation table size (84) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 134.690878][T11491] netlink: 3 bytes leftover after parsing attributes in process `syz.1.2327'. [ 134.693736][T11491] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 134.766139][T11508] fuse: Bad value for 'fd' [ 134.769794][T11508] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 134.872896][T11517] fuse: Bad value for 'fd' [ 135.208098][T11537] fuse: Bad value for 'fd' [ 135.248199][T11541] fuse: Bad value for 'fd' [ 135.250628][T11541] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 135.265050][T11543] IPv6: NLM_F_REPLACE set, but no existing node found! [ 135.326332][T11551] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2352'. [ 135.361008][T11555] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2354'. [ 135.451814][T11565] fuse: Bad value for 'fd' [ 135.853517][T11583] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2364'. [ 136.254946][T11587] netlink: 196 bytes leftover after parsing attributes in process `syz.3.2366'. [ 136.258178][T11587] netlink: 196 bytes leftover after parsing attributes in process `syz.3.2366'. [ 136.261026][T11587] netlink: 19 bytes leftover after parsing attributes in process `syz.3.2366'. [ 136.297567][T11589] fuse: Bad value for 'fd' [ 136.330684][ T40] kauditd_printk_skb: 8 callbacks suppressed [ 136.330700][ T40] audit: type=1400 audit(1747169180.774:384): avc: denied { accept } for pid=11590 comm="syz.3.2368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 136.358720][T11596] lo speed is unknown, defaulting to 1000 [ 136.437916][T11604] atomic_op ffff88802570b998 conn xmit_atomic 0000000000000000 [ 136.587688][ T40] audit: type=1400 audit(1747169181.034:385): avc: denied { execmod } for pid=11616 comm="syz.1.2379" path="/596/file0" dev="tmpfs" ino=3109 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 136.599904][ T40] audit: type=1400 audit(1747169181.054:386): avc: denied { read } for pid=11610 comm="syz.0.2376" path="socket:[26033]" dev="sockfs" ino=26033 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 136.858445][T11649] macsec1: entered promiscuous mode [ 136.942631][T11659] netlink: 'syz.3.2396': attribute type 10 has an invalid length. [ 137.374187][T11684] lo speed is unknown, defaulting to 1000 [ 137.678544][T11701] ip6gre1: entered allmulticast mode [ 137.802143][ C2] batman_adv: batadv0: Local translation table size (84) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 138.274324][ T1413] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.276512][ T1413] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.822048][ C2] batman_adv: batadv0: Local translation table size (84) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 138.829929][T11766] netlink: 'syz.1.2442': attribute type 64 has an invalid length. [ 138.832701][T11766] netlink: 'syz.1.2442': attribute type 4 has an invalid length. [ 138.835186][T11766] __nla_validate_parse: 1 callbacks suppressed [ 138.835194][T11766] netlink: 152 bytes leftover after parsing attributes in process `syz.1.2442'. [ 138.849106][T11766] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 138.862099][T11770] lo speed is unknown, defaulting to 1000 [ 138.915350][ T40] audit: type=1400 audit(1747169183.364:387): avc: denied { write } for pid=11774 comm="syz.1.2446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 139.141077][T11786] 8021q: VLANs not supported on gre0 [ 139.325868][T11797] netlink: 'syz.0.2455': attribute type 1 has an invalid length. [ 139.387653][T11805] lo speed is unknown, defaulting to 1000 [ 139.485786][ T40] audit: type=1400 audit(1747169183.934:388): avc: denied { create } for pid=11818 comm="syz.1.2463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 139.512329][T11824] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 139.816754][T11852] lo speed is unknown, defaulting to 1000 [ 139.840574][ T40] audit: type=1400 audit(1747169184.284:389): avc: denied { watch_reads } for pid=11859 comm="syz.0.2479" path="/671" dev="tmpfs" ino=3529 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 139.891901][ T40] audit: type=1400 audit(1747169184.334:390): avc: denied { getopt } for pid=11862 comm="syz.1.2481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 139.898325][ T40] audit: type=1400 audit(1747169184.344:391): avc: denied { write } for pid=11862 comm="syz.1.2481" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 139.924199][T11867] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2482'. [ 139.927098][T11867] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2482'. [ 139.930414][T11867] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2482'. [ 139.936947][T11867] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2482'. [ 139.941025][ T40] audit: type=1400 audit(1747169184.384:392): avc: denied { watch } for pid=11866 comm="syz.0.2482" path="/673/file0" dev="tmpfs" ino=3545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 140.369121][T11931] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 140.374218][T11931] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 140.379090][T11932] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 140.546396][T11951] ref_ctr_offset mismatch. inode: 0xcf6 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x6 [ 140.838654][T11981] netlink: 'syz.2.2510': attribute type 12 has an invalid length. [ 140.841902][T11981] netlink: 'syz.2.2510': attribute type 32 has an invalid length. [ 140.848056][T11981] TCP: TCP_TX_DELAY enabled [ 140.851337][T11987] 9pnet_fd: Insufficient options for proto=fd [ 140.859525][T11984] lo speed is unknown, defaulting to 1000 [ 141.053629][T11984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 141.056976][T11984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.059669][T11984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 141.063173][T11984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.070095][ T40] audit: type=1400 audit(1747169185.514:393): avc: denied { ioctl } for pid=11990 comm="syz.2.2514" path="socket:[26348]" dev="sockfs" ino=26348 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 141.101487][T12004] capability: warning: `syz.2.2519' uses deprecated v2 capabilities in a way that may be insecure [ 141.261350][T12022] overlayfs: failed to clone upperpath [ 141.394650][T12027] netlink: 'syz.3.2527': attribute type 39 has an invalid length. [ 141.397633][T12027] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2527'. [ 141.400464][T12027] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 141.427704][T12038] netlink: 'syz.2.2531': attribute type 1 has an invalid length. [ 141.440087][T12038] 8021q: adding VLAN 0 to HW filter on device bond5 [ 141.571583][T12050] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2535'. [ 141.577699][ T40] audit: type=1400 audit(1747169186.024:394): avc: denied { bind } for pid=12049 comm="syz.2.2535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 141.672525][T12060] nfs: Unknown parameter '00000000000000000000000' [ 141.773326][ T40] audit: type=1400 audit(1747169186.224:395): avc: denied { setopt } for pid=12070 comm="syz.0.2543" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 141.912190][ C2] batman_adv: batadv0: Local translation table size (84) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 141.986652][T12086] lo speed is unknown, defaulting to 1000 [ 142.072833][T12089] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2549'. [ 142.123264][T12086] batman_adv: batadv0: Interface deactivated: dummy0 [ 142.135719][T12086] batman_adv: batadv0: Removing interface: dummy0 [ 142.202976][T12086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 142.206152][T12086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.313085][T12097] 9pnet_fd: Insufficient options for proto=fd [ 142.337566][T12101] netlink: 14212 bytes leftover after parsing attributes in process `syz.1.2554'. [ 142.387041][T12105] lo speed is unknown, defaulting to 1000 [ 142.434161][T12111] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 142.788239][T12114] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2559'. [ 143.148006][T12130] 9pnet_fd: Insufficient options for proto=fd [ 143.276671][T12139] 9pnet_fd: Insufficient options for proto=fd [ 143.313046][T12145] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 143.316391][T12145] overlayfs: missing 'lowerdir' [ 143.392262][T12156] 9pnet_fd: Insufficient options for proto=fd [ 144.301096][T12198] __nla_validate_parse: 1 callbacks suppressed [ 144.301108][T12198] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2593'. [ 144.306457][T12198] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2593'. [ 144.536984][T12222] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 144.735007][T12236] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2610'. [ 144.784695][T12239] bond0: (slave bond_slave_0): Releasing backup interface [ 144.792269][T12239] bond0: (slave bond_slave_1): Releasing backup interface [ 144.803680][T12239] team0: Port device team_slave_0 removed [ 144.814554][T12239] team0: Port device team_slave_1 removed [ 144.817712][T12239] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.820864][T12239] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.828774][T12239] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.831877][T12239] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.843551][T12239] bond0: (slave `ëÿÿ): Releasing backup interface [ 144.856180][T12239] batman_adv: batadv0: Interface deactivated: macsec1 [ 144.859218][T12239] batman_adv: batadv0: Removing interface: macsec1 [ 144.870280][T12239] bond2: (slave ip6gretap1): Releasing active interface [ 144.874242][T12239] ip6gretap1: left promiscuous mode [ 144.876652][T12239] ip6gretap1: left allmulticast mode [ 144.885129][T12239] bond3: (slave gretap1): Releasing active interface [ 144.893999][T12239] bond0: (slave macvlan2): Releasing backup interface [ 144.899567][T12239] batadv0: left promiscuous mode [ 144.910393][T12239] bond4: (slave ip6erspan0): Releasing active interface [ 144.974742][T12242] macvlan3: entered promiscuous mode [ 144.976985][T12242] bridge0: entered promiscuous mode [ 144.980665][T12242] bridge0: port 1(macvlan3) entered blocking state [ 144.986520][T12242] bridge0: port 1(macvlan3) entered disabled state [ 144.989520][T12242] macvlan3: entered allmulticast mode [ 144.991803][T12242] bridge0: entered allmulticast mode [ 144.996318][T12242] macvlan3: left allmulticast mode [ 144.998511][T12242] bridge0: left allmulticast mode [ 145.001743][T12242] bridge0: left promiscuous mode [ 145.097514][T12247] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2614'. [ 145.291700][T12265] No such timeout policy "syz1" [ 145.470126][ T40] audit: type=1400 audit(1747169189.914:396): avc: denied { getopt } for pid=12284 comm="syz.0.2631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 145.487255][T12295] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2635'. [ 145.492922][T12297] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2635'. [ 145.588459][ T40] audit: type=1400 audit(1747169190.034:397): avc: denied { write } for pid=12310 comm="syz.0.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 145.589124][T12313] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 145.626887][T12311] lo speed is unknown, defaulting to 1000 [ 145.838926][T12334] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.915801][T12346] netlink: 'syz.2.2655': attribute type 29 has an invalid length. [ 145.936080][T12334] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.973033][T12350] IPv6: sit1: Disabled Multicast RS [ 146.023701][T12355] overlayfs: failed to clone upperpath [ 146.028407][T12334] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.131515][T12334] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.199921][ T40] audit: type=1400 audit(1747169190.644:398): avc: denied { create } for pid=12368 comm="syz.1.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 146.208387][ T40] audit: type=1400 audit(1747169190.644:399): avc: denied { sys_admin } for pid=12368 comm="syz.1.2666" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 146.224832][T12334] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.231773][ T40] audit: type=1400 audit(1747169190.674:400): avc: denied { read } for pid=12368 comm="syz.1.2666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 146.239850][T12334] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.247527][T12334] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.256977][T12334] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.319335][T12380] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2671'. [ 146.324963][T12380] tipc: Invalid UDP bearer configuration [ 146.325006][T12380] tipc: Enabling of bearer rejected, failed to enable media [ 146.697809][T12420] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2688'. [ 146.858490][T12429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pid=12429 comm=syz.0.2692 [ 146.863713][T12429] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2692'. [ 146.867334][T12429] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2692'. [ 147.153094][T12449] netlink: 'syz.1.2701': attribute type 7 has an invalid length. [ 147.326678][ T40] audit: type=1400 audit(1747169191.774:401): avc: denied { getopt } for pid=12466 comm="syz.2.2710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 147.437576][T12478] ip6_vti0: entered promiscuous mode [ 147.456879][ T40] audit: type=1326 audit(1747169191.904:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12477 comm="syz.3.2715" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7effdcb8e969 code=0x0 [ 147.753465][ T40] audit: type=1326 audit(1747169192.204:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12505 comm="syz.1.2723" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feefb98e969 code=0x0 [ 147.965966][T12519] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20002 [ 148.439549][T12536] netlink: 'syz.0.2736': attribute type 5 has an invalid length. [ 148.556843][T12553] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 148.739615][T12569] overlayfs: failed to clone lowerpath [ 148.898701][ T40] audit: type=1400 audit(1747169193.344:404): avc: denied { ioctl } for pid=12583 comm="syz.2.2757" path="socket:[25567]" dev="sockfs" ino=25567 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 149.863750][T12603] __nla_validate_parse: 6 callbacks suppressed [ 149.863769][T12603] netlink: 14212 bytes leftover after parsing attributes in process `syz.1.2766'. [ 149.951651][T12605] 9pnet_fd: Insufficient options for proto=fd [ 149.997219][T12607] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2768'. [ 150.103314][T12610] tipc: Enabling of bearer rejected, failed to enable media [ 150.152855][ C1] vxcan1: j1939_tp_rxtimer: 0xffff88802ab0a400: rx timeout, send abort [ 150.162741][ T40] audit: type=1400 audit(1747169194.614:405): avc: denied { read } for pid=5330 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 150.171525][ T40] audit: type=1400 audit(1747169194.614:406): avc: denied { search } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 150.180406][ T40] audit: type=1400 audit(1747169194.614:407): avc: denied { write } for pid=5330 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 150.189582][ T40] audit: type=1400 audit(1747169194.614:408): avc: denied { add_name } for pid=5330 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 150.197924][ T40] audit: type=1400 audit(1747169194.614:409): avc: denied { create } for pid=5330 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 150.206111][ T40] audit: type=1400 audit(1747169194.614:410): avc: denied { append open } for pid=5330 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 150.656378][ C1] vxcan1: j1939_tp_rxtimer: 0xffff88802ab0a400: abort rx timeout. Force session deactivation [ 150.903010][T12624] bond0: entered promiscuous mode [ 150.905414][T12624] batadv0: entered promiscuous mode [ 150.907920][T12624] batadv0: left promiscuous mode [ 150.910634][T12624] bond0: left promiscuous mode [ 151.047365][T12645] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2783'. [ 151.549757][T12683] tipc: Enabling of bearer rejected, failed to enable media [ 151.671131][T12695] netlink: 'syz.3.2806': attribute type 4 has an invalid length. [ 151.679706][T12695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2806'. [ 151.683312][T12695] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2806'. [ 151.742241][T12701] netlink: 240 bytes leftover after parsing attributes in process `syz.3.2806'. [ 151.997187][T12710] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 152.163368][T12746] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 152.306346][T12770] netlink: 'syz.1.2836': attribute type 1 has an invalid length. [ 152.333496][T12770] 8021q: adding VLAN 0 to HW filter on device bond3 [ 152.336504][T12770] bond2: (slave bond3): making interface the new active one [ 152.339203][T12770] bond2: (slave bond3): Enslaving as an active interface with an up link [ 152.349121][T12770] macsec1: entered promiscuous mode [ 152.350897][T12770] bond2: entered promiscuous mode [ 152.353308][T12770] bond3: entered promiscuous mode [ 152.355184][T12770] macsec1: entered allmulticast mode [ 152.356997][T12770] bond2: entered allmulticast mode [ 152.358643][T12770] bond3: entered allmulticast mode [ 152.391738][T12782] batadv_slave_0: entered promiscuous mode [ 152.396077][T12787] vxcan1: tx address claim with dlc 0 [ 152.397891][T12788] vxcan1: tx address claim with dlc 0 [ 152.477978][T12799] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2847'. [ 152.481662][T12799] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2847'. [ 152.487743][T12799] netlink: 'syz.3.2847': attribute type 13 has an invalid length. [ 152.492615][T12803] netlink: 'syz.2.2850': attribute type 16 has an invalid length. [ 152.495992][T12803] netlink: 'syz.2.2850': attribute type 3 has an invalid length. [ 152.499864][T12803] netlink: 'syz.2.2850': attribute type 1 has an invalid length. [ 152.503126][T12803] netlink: 'syz.2.2850': attribute type 2 has an invalid length. [ 152.506418][T12803] netlink: 64022 bytes leftover after parsing attributes in process `syz.2.2850'. [ 152.567409][T12811] xt_hashlimit: size too large, truncated to 1048576 [ 152.573508][T12812] xt_hashlimit: size too large, truncated to 1048576 [ 152.830226][ T40] kauditd_printk_skb: 10 callbacks suppressed [ 152.830238][ T40] audit: type=1400 audit(1747169197.274:421): avc: denied { mount } for pid=12832 comm="syz.1.2861" name="/" dev="sockfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 152.964304][T12841] netlink: 172 bytes leftover after parsing attributes in process `syz.0.2865'. [ 153.523593][ T40] audit: type=1400 audit(1747169197.974:422): avc: denied { ioctl } for pid=12878 comm="syz.2.2878" path="socket:[29251]" dev="sockfs" ino=29251 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.569531][T12880] openvswitch: netlink: Port 10289156 exceeds max allowable 65535 [ 153.698210][T12888] lo speed is unknown, defaulting to 1000 [ 153.716042][T12892] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 153.915563][T12916] fuse: Bad value for 'fd' [ 153.960484][T12925] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 153.996021][T12930] geneve2: entered promiscuous mode [ 153.997718][T12930] geneve2: entered allmulticast mode [ 154.106460][T12938] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 154.142595][T12940] IPVS: set_ctl: invalid protocol: 12 0.0.0.0:20004 [ 154.296927][T12948] IPv6: NLM_F_REPLACE set, but no existing node found! [ 154.524350][T12966] /dev/sr0: Can't lookup blockdev [ 154.660401][T12971] x_tables: duplicate underflow at hook 3 [ 154.937261][T12992] 9pnet_fd: Insufficient options for proto=fd [ 155.014991][T12996] __nla_validate_parse: 2 callbacks suppressed [ 155.015003][T12996] netlink: 14220 bytes leftover after parsing attributes in process `syz.3.2926'. [ 155.188003][T13014] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 155.224365][T13020] netlink: 14212 bytes leftover after parsing attributes in process `syz.3.2936'. [ 155.277135][T13025] netlink: 'syz.0.2938': attribute type 21 has an invalid length. [ 155.279643][T13025] netlink: 156 bytes leftover after parsing attributes in process `syz.0.2938'. [ 155.313315][ T40] audit: type=1400 audit(1747169199.764:423): avc: denied { connect } for pid=13029 comm="syz.0.2941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 155.367003][ T40] audit: type=1400 audit(1747169199.814:424): avc: denied { shutdown } for pid=13029 comm="syz.0.2941" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 155.375032][ T40] audit: type=1326 audit(1747169199.814:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13029 comm="syz.0.2941" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff74078e969 code=0x0 [ 155.442886][T13044] netlink: 14212 bytes leftover after parsing attributes in process `syz.3.2947'. [ 155.471269][T13035] netlink: 'syz.0.2941': attribute type 62 has an invalid length. [ 155.652314][ T40] audit: type=1400 audit(1747169200.104:426): avc: denied { read } for pid=13076 comm="syz.1.2960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 155.654024][T13077] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2960'. [ 155.710445][T13082] IPv6: NLM_F_REPLACE set, but no existing node found! [ 155.789497][T13093] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2967'. [ 155.797754][T13093] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2967'. [ 155.826784][T13095] lo speed is unknown, defaulting to 1000 [ 156.057504][ T40] audit: type=1400 audit(1747169200.504:427): avc: denied { create } for pid=13107 comm="syz.3.2974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 156.549251][T13157] netlink: 14212 bytes leftover after parsing attributes in process `syz.2.2995'. [ 156.860035][T13200] IPv6: NLM_F_REPLACE set, but no existing node found! [ 156.892483][T13202] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3013'. [ 156.905109][T13202] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3013'. [ 156.919288][T13202] pim6reg: entered allmulticast mode [ 156.921682][T13202] pim6reg: left allmulticast mode [ 157.106283][T13209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.162174][T13209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.218472][T13209] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.412866][T13213] netlink: 'syz.3.3017': attribute type 10 has an invalid length. [ 157.422734][T13213] batman_adv: batadv0: Local translation table size (96) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 157.430908][T13213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.438487][T13213] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 157.491330][T13215] bond4: entered promiscuous mode [ 157.496281][T13215] bond4: entered allmulticast mode [ 157.498834][T13215] 8021q: adding VLAN 0 to HW filter on device bond4 [ 157.535747][T13219] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 157.584729][ T40] audit: type=1400 audit(1747169202.034:428): avc: denied { read } for pid=13222 comm="syz.1.3021" name="file0" dev="tmpfs" ino=4106 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 157.612507][T13225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=13225 comm=syz.0.3022 [ 157.768579][T13241] netlink: 'syz.1.3030': attribute type 4 has an invalid length. [ 157.777894][T13241] netlink: 'syz.1.3030': attribute type 4 has an invalid length. [ 157.786312][ T10] lo speed is unknown, defaulting to 1000 [ 157.788912][ T10] syz0: Port: 1 Link ACTIVE [ 157.850248][T13244] IPv6: NLM_F_REPLACE set, but no existing node found! [ 158.529730][T13285] lo speed is unknown, defaulting to 1000 [ 158.794704][T13298] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 158.982646][T13324] lo speed is unknown, defaulting to 1000 [ 159.280439][T13339] x_tables: duplicate underflow at hook 2 [ 159.282147][T13340] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 159.491696][T13339] tipc: Failed to remove unknown binding: 66,1,1/4:1798431283/1798431285 [ 159.494645][T13339] tipc: Failed to remove unknown binding: 66,1,1/4:1798431283/1798431285 [ 159.557304][T13347] /dev/nbd0: Can't lookup blockdev [ 159.856011][T13370] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 159.908948][T13372] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 159.947846][ T40] audit: type=1400 audit(1747169204.394:429): avc: denied { map } for pid=13375 comm="syz.3.3084" path="socket:[28546]" dev="sockfs" ino=28546 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 160.176810][T13396] __nla_validate_parse: 6 callbacks suppressed [ 160.176828][T13396] netlink: 14212 bytes leftover after parsing attributes in process `syz.0.3092'. [ 160.207639][T13397] can: request_module (can-proto-0) failed. [ 160.310299][T13411] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 160.445908][T13423] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3102'. [ 160.456733][T13423] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3102'. [ 160.564402][T13434] netlink: 64 bytes leftover after parsing attributes in process `syz.3.3108'. [ 160.639278][T13444] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 160.714122][T13452] netlink: 'syz.1.3117': attribute type 10 has an invalid length. [ 160.917067][ T40] audit: type=1400 audit(1747169205.364:430): avc: denied { read } for pid=13463 comm="syz.1.3122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 160.917328][T13464] netlink: 'syz.1.3122': attribute type 2 has an invalid length. [ 160.926324][T13464] netlink: 46 bytes leftover after parsing attributes in process `syz.1.3122'. [ 160.957385][T13467] netlink: 14212 bytes leftover after parsing attributes in process `syz.1.3123'. [ 161.275325][T13497] netlink: 'syz.0.3136': attribute type 21 has an invalid length. [ 161.499262][T13505] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3139'. [ 161.505132][T13505] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3139'. [ 161.552609][T13507] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3140'. [ 161.588101][T13511] overlayfs: failed to clone upperpath [ 161.821383][T13532] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3152'. [ 161.934072][ T5953] Bluetooth: hci0: unexpected event 0x2f length: 763 > 260 [ 162.010297][T13545] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 162.117116][T13562] fuse: Unknown parameter '017777777777777777777770x000000000000000f' [ 162.117128][T13563] fuse: Unknown parameter '017777777777777777777770x000000000000000f' [ 162.192357][T13587] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 162.423014][T13618] ipvlan1: entered allmulticast mode [ 162.424916][T13618] macvlan0: entered allmulticast mode [ 162.426906][T13618] veth1_vlan: entered allmulticast mode [ 162.447542][T13620] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 162.461615][T13620] CIFS mount error: No usable UNC path provided in device string! [ 162.461615][T13620] [ 162.465411][T13620] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 162.514052][ T40] audit: type=1400 audit(1747169206.964:431): avc: denied { allowed } for pid=13626 comm="syz.1.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 162.531609][ T40] audit: type=1400 audit(1747169206.974:432): avc: denied { block_suspend } for pid=13626 comm="syz.1.3186" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 162.544594][T13629] lo: entered allmulticast mode [ 162.548029][T13629] lo: left allmulticast mode [ 162.609673][T13637] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 162.645251][T13643] IPv6: NLM_F_REPLACE set, but no existing node found! [ 162.716793][T13649] tipc: Failed to remove unknown binding: 66,1,1/4:645371152/645371154 [ 162.720055][T13649] tipc: Failed to remove unknown binding: 66,1,1/4:645371152/645371154 [ 162.853288][T13654] ip6t_srh: unknown srh match flags B153 [ 163.193549][T13688] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 163.381815][T13709] can: request_module (can-proto-0) failed. [ 163.496477][T13719] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 163.844332][T13743] netlink: 'syz.2.3235': attribute type 10 has an invalid length. [ 164.073822][T13762] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=13762 comm=syz.1.3244 [ 164.086341][T13763] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 164.159903][T13772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13772 comm=syz.1.3249 [ 164.239462][ T40] audit: type=1400 audit(1747169208.684:433): avc: denied { ioctl } for pid=13778 comm="syz.1.3251" path="socket:[34896]" dev="sockfs" ino=34896 ioctlcmd=0x891a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 164.475100][ T40] audit: type=1326 audit(1747169208.924:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13802 comm="syz.2.3262" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ffc0000 [ 164.482325][ T40] audit: type=1326 audit(1747169208.924:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13802 comm="syz.2.3262" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ffc0000 [ 164.491073][ T40] audit: type=1326 audit(1747169208.924:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13802 comm="syz.2.3262" exe="/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7f00f578e969 code=0x7ffc0000 [ 164.507750][ T40] audit: type=1326 audit(1747169208.924:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13802 comm="syz.2.3262" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ffc0000 [ 164.520820][ T40] audit: type=1326 audit(1747169208.924:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13802 comm="syz.2.3262" exe="/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f00f578e969 code=0x7ffc0000 [ 164.769094][T13840] trusted_key: encrypted_key: master key parameter '' is invalid [ 164.777785][T13840] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 165.039547][ T5984] Process accounting resumed [ 165.090848][T13858] Process accounting resumed [ 165.216233][T13878] __nla_validate_parse: 16 callbacks suppressed [ 165.216251][T13878] netlink: 14212 bytes leftover after parsing attributes in process `syz.0.3291'. [ 165.349828][T13890] lo speed is unknown, defaulting to 1000 [ 165.510789][T13902] sctp: [Deprecated]: syz.0.3300 (pid 13902) Use of int in maxseg socket option. [ 165.510789][T13902] Use struct sctp_assoc_value instead [ 165.626866][T13906] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 165.626866][T13906] The task syz.0.3300 (13906) triggered the difference, watch for misbehavior. [ 165.718213][T13906] xt_NFQUEUE: number of total queues is 0 [ 165.924335][ T40] kauditd_printk_skb: 30 callbacks suppressed [ 165.924348][ T40] audit: type=1326 audit(1747169210.374:469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13925 comm="syz.1.3309" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7feefb98e969 code=0x0 [ 166.323960][T13971] netlink: 14212 bytes leftover after parsing attributes in process `syz.3.3330'. [ 166.347538][T13975] ksmbd: Daemon and kernel module version mismatch. ksmbd: 0, kernel module: 1. User-space ksmbd should terminate. [ 166.375175][ T40] audit: type=1400 audit(1747169210.824:470): avc: denied { read } for pid=13976 comm="syz.3.3333" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 166.472047][T13995] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3342'. [ 166.541903][ T40] audit: type=1400 audit(1747169210.984:471): avc: denied { write } for pid=13999 comm="syz.2.3344" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.593784][T13995] bond0: (slave bond_slave_0): Releasing backup interface [ 166.615009][T11892] batman_adv: batadv0: Local translation table size (60) exceeds maximum packet size (-320); Ignoring new local tt entry: aa:aa:aa:aa:aa:17 [ 166.624987][T14012] IPv6: NLM_F_REPLACE set, but no existing node found! [ 166.669989][T14018] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=30976 sclass=netlink_route_socket pid=14018 comm=syz.2.3353 [ 166.758489][T14035] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3361'. [ 166.770633][T14035] overlayfs: missing 'lowerdir' [ 167.028517][T14055] fuse: Unknown parameter '' [ 167.741320][ T40] audit: type=1400 audit(1747169212.184:472): avc: denied { sqpoll } for pid=14099 comm="syz.0.3385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 167.749816][ T40] audit: type=1400 audit(1747169212.184:473): avc: denied { map } for pid=14099 comm="syz.0.3385" path="pipe:[5693]" dev="pipefs" ino=5693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 168.231730][T14159] netlink: 'syz.1.3408': attribute type 9 has an invalid length. [ 168.646889][ T40] audit: type=1400 audit(1747169213.094:474): avc: denied { connect } for pid=14192 comm="syz.2.3422" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 168.652730][T14196] netlink: 'syz.1.3424': attribute type 9 has an invalid length. [ 168.717963][ T40] audit: type=1400 audit(1747169213.164:475): avc: denied { getopt } for pid=14207 comm="syz.2.3429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 168.751291][T14215] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3432'. [ 168.831250][T14222] lo speed is unknown, defaulting to 1000 [ 168.885680][ T40] audit: type=1400 audit(1747169213.334:476): avc: denied { create } for pid=14223 comm="syz.1.3435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 168.916295][T14224] pim6reg: entered allmulticast mode [ 168.919920][T14224] pim6reg: left allmulticast mode [ 169.089141][T14235] overlayfs: failed to clone upperpath [ 169.396591][T14267] lo speed is unknown, defaulting to 1000 [ 169.453672][T14274] lo speed is unknown, defaulting to 1000 [ 169.478301][ T40] audit: type=1400 audit(1747169213.924:477): avc: denied { mount } for pid=14281 comm="syz.2.3458" name="/" dev="hugetlbfs" ino=37034 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 169.634756][T14300] bond0: (slave wlan1): Releasing backup interface [ 169.772821][T14313] sctp: [Deprecated]: syz.1.3471 (pid 14313) Use of int in maxseg socket option. [ 169.772821][T14313] Use struct sctp_assoc_value instead [ 169.855179][T14317] lo speed is unknown, defaulting to 1000 [ 169.915152][T14322] lo speed is unknown, defaulting to 1000 [ 170.174795][T14344] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=14344 comm=syz.3.3483 [ 170.199114][T14346] syz_tun: entered allmulticast mode [ 170.202068][T14345] syz_tun: left allmulticast mode [ 170.512237][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 170.647698][ T40] audit: type=1400 audit(1747169215.094:478): avc: denied { mounton } for pid=14384 comm="syz.2.3499" path="/870/file3" dev="tmpfs" ino=4544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 170.647708][T14385] cgroup: Invalid name [ 170.707530][T14391] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3500'. [ 170.716521][T14392] pimreg3: entered allmulticast mode [ 170.724843][T14393] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 170.764761][T14398] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64701 sclass=netlink_route_socket pid=14398 comm=syz.1.3500 [ 170.992251][T14424] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3511'. [ 171.004103][ T40] kauditd_printk_skb: 4 callbacks suppressed [ 171.004119][ T40] audit: type=1400 audit(1747169215.454:483): avc: denied { accept } for pid=14421 comm="syz.3.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 171.049868][T14431] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3514'. [ 171.122002][T14437] netlink: 14212 bytes leftover after parsing attributes in process `syz.2.3518'. [ 171.219317][T14441] lo speed is unknown, defaulting to 1000 [ 171.411016][T14450] netlink: 'syz.3.3524': attribute type 10 has an invalid length. [ 171.651769][T14471] 9pnet_fd: Insufficient options for proto=fd [ 172.017419][T14517] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3549'. [ 172.092260][T14530] netlink: 14212 bytes leftover after parsing attributes in process `syz.2.3554'. [ 172.093495][T14517] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3549'. [ 172.141310][T14535] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3557'. [ 172.196405][T14545] netlink: 112 bytes leftover after parsing attributes in process `syz.0.3557'. [ 172.285557][T14566] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3568'. [ 172.468631][T14589] netlink: 'syz.0.3578': attribute type 2 has an invalid length. [ 172.569371][T14601] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.572175][T14601] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.574811][T14601] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.577440][T14601] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.709378][T14617] 9pnet_fd: Insufficient options for proto=fd [ 173.013339][ T40] audit: type=1400 audit(1747169217.464:484): avc: denied { map } for pid=14631 comm="syz.0.3593" path="socket:[35431]" dev="sockfs" ino=35431 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.020428][ T40] audit: type=1400 audit(1747169217.464:485): avc: denied { read } for pid=14631 comm="syz.0.3593" path="socket:[35431]" dev="sockfs" ino=35431 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 173.027644][ T40] audit: type=1400 audit(1747169217.464:486): avc: denied { getopt } for pid=14631 comm="syz.0.3593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 173.140521][ T40] audit: type=1400 audit(1747169217.584:487): avc: denied { checkpoint_restore } for pid=14647 comm="syz.3.3601" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 173.795786][ T40] audit: type=1400 audit(1747169218.244:488): avc: denied { getattr } for pid=14703 comm="syz.0.3622" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 173.833362][T14709] CIFS mount error: No usable UNC path provided in device string! [ 173.833362][T14709] [ 173.836567][T14709] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 173.978070][T14731] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 173.982380][T14731] overlayfs: NFS export requires "redirect_dir=nofollow" on non-upper mount, falling back to nfs_export=off. [ 173.986778][T14731] overlayfs: missing 'lowerdir' [ 174.234082][T14755] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=14755 comm=syz.1.3643 [ 174.625982][T14813] xt_time: unknown flags 0xc [ 174.626462][T14814] xt_time: unknown flags 0xc [ 175.026467][T14855] fuse: Bad value for 'fd' [ 175.045525][T14855] 9pnet: Could not find request transport: fd`ò”¸no=l [ 175.046764][T14858] overlayfs: failed to clone upperpath [ 175.091019][ T40] audit: type=1400 audit(2000000000.020:489): avc: denied { connect } for pid=14865 comm="syz.1.3694" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 175.318811][T14906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=14906 comm=syz.2.3709 [ 175.352604][ T40] audit: type=1326 audit(2000000000.290:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x50000 [ 175.360317][ T40] audit: type=1326 audit(2000000000.290:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x50000 [ 175.370008][ T40] audit: type=1326 audit(2000000000.290:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x50000 [ 175.574231][T14923] PKCS7: Unknown OID: [4] 5.25.43204.122 [ 175.576410][T14923] PKCS7: Only support pkcs7_signedData type [ 175.692317][T14931] netem: incorrect gi model size [ 175.697935][T14933] ref_ctr_offset mismatch. inode: 0x1196 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 175.698417][T14931] netem: change failed [ 175.710502][T14931] ref_ctr_offset mismatch. inode: 0x1348 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x200000000840 [ 175.813214][T14935] __nla_validate_parse: 13 callbacks suppressed [ 175.813232][T14935] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3722'. [ 175.843311][T14935] tipc: Enabled bearer , priority 10 [ 175.949376][T14944] lo speed is unknown, defaulting to 1000 [ 176.012233][ T40] kauditd_printk_skb: 4901 callbacks suppressed [ 176.012245][ T40] audit: type=1326 audit(2000000000.939:5394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.025509][ T40] audit: type=1326 audit(2000000000.949:5395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.034282][ T40] audit: type=1326 audit(2000000000.949:5396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.044159][ T40] audit: type=1326 audit(2000000000.949:5397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.053148][ T40] audit: type=1326 audit(2000000000.949:5398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.064100][ T40] audit: type=1326 audit(2000000000.949:5399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.073243][ T40] audit: type=1326 audit(2000000000.949:5400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.083475][ T40] audit: type=1326 audit(2000000000.949:5401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.095833][ T40] audit: type=1326 audit(2000000000.949:5402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.105785][ T40] audit: type=1326 audit(2000000000.949:5403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14908 comm="syz.2.3710" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f00f578d41f code=0x50000 [ 176.626044][T14973] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3735'. [ 176.675385][T14976] fuse: Bad value for 'fd' [ 176.887991][T14998] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3746'. [ 176.994378][T15006] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3750'. [ 177.014481][T15008] fuse: Bad value for 'fd' [ 177.047634][T15008] 9pnet: Could not find request transport: fd`ò”¸no=l [ 177.104710][T15013] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3753'. [ 177.410545][T15029] 9pnet: Could not find request transport: fd`ò”¸no=l [ 177.428208][T15028] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 177.432147][T15028] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 177.484807][T15033] syz.1.3762 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 177.673316][T15043] IPv6: NLM_F_CREATE should be specified when creating new route [ 177.764306][T15051] xt_hashlimit: size too large, truncated to 1048576 [ 177.809183][ T5984] lo speed is unknown, defaulting to 1000 [ 177.811070][ T5984] syz0: Port: 1 Link DOWN [ 177.860979][T15061] netlink: 2048 bytes leftover after parsing attributes in process `syz.1.3773'. [ 177.865075][T15061] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3773'. [ 178.235598][T15094] netlink: 'syz.3.3789': attribute type 1 has an invalid length. [ 178.321890][T15100] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3789'. [ 178.488534][T15113] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3796'. [ 178.494273][T15113] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3796'. [ 178.511593][T15116] netlink: 'syz.2.3794': attribute type 1 has an invalid length. [ 178.536837][T15115] 9pnet: Could not find request transport: fd`ò”¸no=l [ 178.776604][T15136] fuse: Bad value for 'fd' [ 178.999224][T15175] overlayfs: failed to clone upperpath [ 179.037868][T15177] lo speed is unknown, defaulting to 1000 [ 179.272162][T15197] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 179.835410][T15207] syz.1.3835(15207): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 180.500931][T15242] unsupported nlmsg_type 40 [ 180.537600][T15226] lo speed is unknown, defaulting to 1000 [ 180.883999][T15287] __nla_validate_parse: 12 callbacks suppressed [ 180.884016][T15287] netlink: 176 bytes leftover after parsing attributes in process `syz.1.3865'. [ 180.889088][T15287] ip6gretap0: entered promiscuous mode [ 180.891071][T15287] netlink: 176 bytes leftover after parsing attributes in process `syz.1.3865'. [ 181.113060][T15301] lo speed is unknown, defaulting to 1000 [ 181.207516][T15317] ip6t_srh: unknown srh match flags 4000 [ 181.334172][ T40] kauditd_printk_skb: 16495 callbacks suppressed [ 181.334196][ T40] audit: type=1400 audit(181.218:21899): avc: denied { shutdown } for pid=15330 comm="syz.0.3883" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 181.348522][T15331] overlayfs: failed to clone lowerpath [ 181.446390][T15340] syzkaller0: entered allmulticast mode [ 181.451535][T15340] syzkaller0 (unregistering): left allmulticast mode [ 181.529071][ T40] audit: type=1400 audit(181.408:21900): avc: denied { map } for pid=15345 comm="syz.2.3890" path="socket:[39107]" dev="sockfs" ino=39107 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 181.560245][ T40] audit: type=1400 audit(181.438:21901): avc: denied { create } for pid=15353 comm="syz.3.3893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 181.749153][T15370] lo speed is unknown, defaulting to 1000 [ 182.207131][T15386] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3907'. [ 182.260193][T15386] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3907'. [ 182.341477][T15400] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3913'. [ 182.770994][T15419] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3921'. [ 182.816879][T15426] openvswitch: netlink: IP tunnel attribute has 16 unknown bytes. [ 182.828286][T15427] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3921'. [ 182.925880][T15441] overlayfs: failed to clone upperpath [ 183.023260][T15452] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3936'. [ 183.065955][T15452] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3936'. [ 183.118101][T15461] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3940'. [ 183.399505][T15493] netlink: 'syz.3.3955': attribute type 9 has an invalid length. [ 183.425619][ T40] audit: type=1400 audit(183.308:21902): avc: denied { setopt } for pid=15490 comm="syz.2.3954" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 183.469148][T15498] 9pnet_virtio: no channels available for device 127.0.0.1 [ 184.660724][ T40] audit: type=1400 audit(184.538:21903): avc: denied { getopt } for pid=15570 comm="syz.2.3989" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 184.921150][T15576] IPv6: syztnl0: Disabled Multicast RS [ 185.029366][T15595] 9pnet_fd: Insufficient options for proto=fd [ 185.038786][T15595] vlan0: entered allmulticast mode [ 185.041067][T15595] batadv0: entered allmulticast mode [ 185.197567][T15624] netlink: 'syz.3.4009': attribute type 3 has an invalid length. [ 185.277161][T15636] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=15636 comm=syz.2.4012 [ 185.636871][T15664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pid=15664 comm=syz.3.4026 [ 185.766501][T15687] xfrm1: entered promiscuous mode [ 185.768161][T15687] xfrm1: entered allmulticast mode [ 185.847275][T15695] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15695 comm=syz.1.4040 [ 185.960404][T15718] xt_NFQUEUE: number of queues (65534) out of range (got 131068) [ 186.022319][T15724] lo speed is unknown, defaulting to 1000 [ 186.123230][T15738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=15738 comm=syz.0.4059 [ 186.133726][ T5953] Bluetooth: hci2: unexpected event for opcode 0x0c56 [ 186.314625][T15757] netlink: 'syz.0.4065': attribute type 9 has an invalid length. [ 186.423226][ T5953] Bluetooth: hci0: command 0x0406 tx timeout [ 186.501146][T15781] fuse: Bad value for 'user_id' [ 186.502896][T15781] fuse: Bad value for 'user_id' [ 186.546243][T15787] __nla_validate_parse: 8 callbacks suppressed [ 186.546258][T15787] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4079'. [ 186.699970][ T40] audit: type=1400 audit(186.578:21904): avc: denied { ioctl } for pid=15804 comm="syz.1.4087" path="socket:[41515]" dev="sockfs" ino=41515 ioctlcmd=0x8937 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 186.704352][T15806] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4087'. [ 186.714574][T15806] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 187.397772][ T40] audit: type=1400 audit(187.278:21905): avc: denied { ioctl } for pid=15862 comm="syz.2.4110" path="socket:[42053]" dev="sockfs" ino=42053 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 187.468488][ T40] audit: type=1400 audit(187.348:21906): avc: denied { accept } for pid=15872 comm="syz.2.4113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 187.588265][T15891] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4119'. [ 187.684768][T15901] netlink: 'syz.1.4123': attribute type 13 has an invalid length. [ 187.766013][T15905] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4123'. [ 188.010136][T15901] gretap0: refused to change device tx_queue_len [ 188.012881][T15901] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 188.059078][T15911] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4127'. [ 188.099509][T15911] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4127'. [ 188.106663][T15911] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4127'. [ 188.119755][T15919] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4131'. [ 188.168996][T15926] netlink: 'syz.1.4132': attribute type 9 has an invalid length. [ 188.203481][T15930] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4135'. [ 188.317795][T15940] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4139'. [ 188.655734][T15948] netlink: 'syz.1.4142': attribute type 1 has an invalid length. [ 188.887767][T15965] lo speed is unknown, defaulting to 1000 [ 189.233001][ T5947] Bluetooth: hci2: SCO packet for unknown connection handle 200 [ 189.269686][T16013] Driver unsupported XDP return value 0 on prog (id 347) dev N/A, expect packet loss! [ 189.338514][T16017] lo speed is unknown, defaulting to 1000 [ 189.640084][T16040] IPv6: NLM_F_CREATE should be specified when creating new route [ 189.651482][T16040] No such timeout policy "syz1" [ 190.478228][ T5947] Bluetooth: hci2: unexpected event for opcode 0x202a [ 190.481674][T16096] mmap: syz.2.4199 (16096): VmData 37466112 exceed data ulimit 4. Update limits or use boot option ignore_rlimit_data. [ 191.004224][T16142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64536 sclass=netlink_route_socket pid=16142 comm=syz.1.4212 [ 191.306641][T16184] fuse: Bad value for 'group_id' [ 191.311310][T16184] fuse: Bad value for 'group_id' [ 191.359720][ T40] audit: type=1400 audit(191.171:21907): avc: denied { accept } for pid=16189 comm="syz.1.4230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 191.778097][T16250] ptrace attach of "/syz-executor exec"[5950] was attempted by "/syz-executor exec"[16250] [ 191.787785][T16252] netlink: 'syz.3.4252': attribute type 39 has an invalid length. [ 191.824780][T16254] __nla_validate_parse: 7 callbacks suppressed [ 191.824795][T16254] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4256'. [ 192.391626][T16279] pim6reg: entered allmulticast mode [ 192.394578][T16279] pim6reg: left allmulticast mode [ 192.436838][T16285] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4271'. [ 192.496380][T16288] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 192.499446][T16288] tipc: Enabled bearer , priority 10 [ 192.544735][T16294] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4275'. [ 192.610692][T16303] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4275'. [ 192.686130][T16313] overlayfs: failed to clone upperpath [ 192.911915][T16344] netlink: 52 bytes leftover after parsing attributes in process `syz.2.4298'. [ 192.947215][T16350] overlay: ./file0 is not a directory [ 192.954468][T16351] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4299'. [ 192.978637][T16344] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4298'. [ 193.129014][T16374] overlayfs: failed to clone lowerpath [ 193.278243][ T40] audit: type=1400 audit(192.976:21908): avc: denied { nlmsg_read } for pid=16393 comm="syz.3.4318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 193.294377][T16396] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4319'. [ 193.294792][T16395] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4318'. [ 193.535963][T16427] netlink: 44 bytes leftover after parsing attributes in process `syz.1.4332'. [ 193.626923][T16436] tmpfs: Unknown parameter 'usrquo' [ 194.046977][T16478] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 194.052258][T16478] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 194.217523][T16497] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7966 sclass=netlink_route_socket pid=16497 comm=syz.0.4360 [ 194.328117][T16511] overlayfs: failed to clone upperpath [ 194.332307][T16511] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 194.336681][T16511] overlayfs: missing 'lowerdir' [ 194.601899][ T834] IPVS: starting estimator thread 0... [ 194.718050][T16533] IPVS: using max 22 ests per chain, 52800 per kthread [ 194.729854][T16543] netlink: 'syz.2.4379': attribute type 12 has an invalid length. [ 195.046956][T16575] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=42526 sclass=netlink_route_socket pid=16575 comm=syz.3.4394 [ 195.339539][T16621] IPVS: set_ctl: invalid protocol: 1 0.0.0.0:20002 [ 195.357783][T16623] tipc: Enabled bearer , priority 0 [ 195.358749][T16621] xt_CT: You must specify a L4 protocol and not use inversions on it [ 195.369309][T16626] netlink: 'syz.0.4415': attribute type 9 has an invalid length. [ 195.406630][T16632] selinuxfs: Unknown parameter '' [ 195.597030][T16670] netlink: 'syz.1.4435': attribute type 25 has an invalid length. [ 195.700648][T16686] netlink: 'syz.2.4443': attribute type 25 has an invalid length. [ 195.742073][T16690] lo speed is unknown, defaulting to 1000 [ 196.089640][T16711] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (8), value rounded to 0 ms [ 196.162190][ T40] audit: type=1400 audit(195.670:21909): avc: denied { accept } for pid=16719 comm="syz.0.4454" path="socket:[44231]" dev="sockfs" ino=44231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 196.386619][T16749] netlink: 'syz.1.4464': attribute type 13 has an invalid length. [ 196.891351][ T5947] Bluetooth: hci0: unexpected event for opcode 0x0419 [ 197.249161][ T40] audit: type=1400 audit(196.680:21910): avc: denied { setattr } for pid=16821 comm="syz.2.4493" name="NETLINK" dev="sockfs" ino=44302 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 197.377422][T11892] tipc: Subscription rejected, illegal request [ 197.410486][T16833] veth1_vlan: Device is already in use. [ 197.471138][T16837] lo speed is unknown, defaulting to 1000 [ 197.524300][T16839] netlink: 'syz.2.4499': attribute type 1 has an invalid length. [ 197.563731][T16839] bond8: (slave wireguard0): The slave device specified does not support setting the MAC address [ 197.567304][T16839] bond8: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 197.572806][T16837] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12397 sclass=netlink_route_socket pid=16837 comm=syz.3.4498 [ 197.579312][T16839] bond8: (slave wireguard0): making interface the new active one [ 197.582022][T16839] bond8: (slave wireguard0): Enslaving as an active interface with an up link [ 197.594338][T16839] __nla_validate_parse: 15 callbacks suppressed [ 197.594352][T16839] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4499'. [ 197.701423][ T5947] Bluetooth: hci2: command 0x0406 tx timeout [ 197.728808][T16859] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4506'. [ 197.732162][T16859] openvswitch: netlink: push_nsh: missing base or metadata attributes [ 197.738006][T16859] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 198.014996][T16898] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4525'. [ 198.018964][T16898] netlink: 48 bytes leftover after parsing attributes in process `syz.1.4525'. [ 198.038534][T16907] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4522'. [ 198.087302][T16919] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4530'. [ 198.133283][T16926] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 198.144095][ T40] audit: type=1400 audit(197.522:21911): avc: denied { listen } for pid=16931 comm="syz.1.4537" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 198.253303][T16944] veth1_vlan: Device is already in use. [ 198.302852][T16946] veth1_vlan: Device is already in use. [ 198.429053][T16953] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4545'. [ 198.569690][T16955] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4546'. [ 198.601613][T16961] netlink: 161716 bytes leftover after parsing attributes in process `syz.0.4548'. [ 198.605655][T16961] netlink: zone id is out of range [ 198.607834][T16961] netlink: zone id is out of range [ 198.610751][T16961] netlink: zone id is out of range [ 198.613194][T16961] netlink: zone id is out of range [ 198.615457][T16961] netlink: zone id is out of range [ 198.617572][T16961] netlink: zone id is out of range [ 198.784037][T16974] veth1_vlan: Device is already in use. [ 198.959181][ T40] audit: type=1400 audit(198.280:21912): avc: denied { listen } for pid=16981 comm="syz.3.4559" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 199.105817][T17002] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4566'. [ 199.169809][ T40] audit: type=1400 audit(198.485:21913): avc: denied { watch_mount } for pid=17009 comm="syz.1.4569" path="/1182" dev="tmpfs" ino=6166 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 199.170524][T17010] overlayfs: failed to clone upperpath [ 199.387650][T17021] lo speed is unknown, defaulting to 1000 [ 199.491282][T17021] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12397 sclass=netlink_route_socket pid=17021 comm=syz.1.4573 [ 199.503622][T17031] net_ratelimit: 54 callbacks suppressed [ 199.503635][T17031] openvswitch: netlink: Key type 179 is out of range max 32 [ 199.508514][T17031] netlink: 'syz.0.4576': attribute type 1 has an invalid length. [ 199.538372][T17031] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 199.541614][T17031] bond3: (slave batadv1): Enslaving as a backup interface with an up link [ 199.548968][T17031] bond3 (unregistering): (slave batadv1): Releasing backup interface [ 199.555609][T17031] bond3 (unregistering): Released all slaves [ 199.654779][T17038] netlink: 'syz.0.4578': attribute type 9 has an invalid length. [ 200.039137][T17092] netlink: 'syz.0.4604': attribute type 9 has an invalid length. [ 200.366887][ T1413] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.369160][ T1413] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.485206][T17112] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 200.507509][T17114] fuse: Bad value for 'user_id' [ 200.509775][T17114] fuse: Bad value for 'user_id' [ 200.761417][T17136] Unknown options in mask 5 [ 200.991649][T17141] lo speed is unknown, defaulting to 1000 [ 201.257354][ T5947] Bluetooth: hci0: SCO packet for unknown connection handle 200 [ 201.257679][ T5947] Bluetooth: hci0: SCO packet for unknown connection handle 200 [ 201.260417][ T5947] Bluetooth: hci0: unexpected event for opcode 0x1001 [ 201.398135][ T40] audit: type=1400 audit(200.562:21914): avc: denied { create } for pid=17195 comm="syz.1.4647" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 201.837596][T17209] lo speed is unknown, defaulting to 1000 [ 201.892681][T17218] veth1_vlan: Device is already in use. [ 201.951529][ T40] audit: type=1326 audit(201.086:21915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 201.966316][ T40] audit: type=1326 audit(201.086:21916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 201.975856][ T40] audit: type=1326 audit(201.086:21917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 201.985839][ T40] audit: type=1326 audit(201.086:21918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 201.995575][ T40] audit: type=1326 audit(201.086:21919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 202.005350][ T40] audit: type=1326 audit(201.086:21921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f00f5745f57 code=0x7ff00000 [ 202.015256][ T40] audit: type=1326 audit(201.086:21922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 202.893897][T17248] netlink: 'syz.3.4666': attribute type 9 has an invalid length. [ 202.979589][T17256] veth1_vlan: Device is already in use. [ 203.035464][T17259] __nla_validate_parse: 12 callbacks suppressed [ 203.035484][T17259] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4671'. [ 203.041775][T17259] netlink: 'syz.1.4671': attribute type 19 has an invalid length. [ 203.045238][T17259] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4671'. [ 203.053805][T17259] ªªªªªª†³?ÂHº: renamed from lo [ 203.285465][T17269] netlink: 'syz.3.4675': attribute type 39 has an invalid length. [ 203.348760][T17271] netlink: 52 bytes leftover after parsing attributes in process `syz.3.4676'. [ 203.415291][T17271] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4676'. [ 203.578597][T17281] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4679'. [ 203.854835][T17297] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4687'. [ 203.873433][T17297] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4687'. [ 204.166258][T17325] netlink: 'syz.3.4698': attribute type 39 has an invalid length. [ 204.283483][T17333] netlink: 52 bytes leftover after parsing attributes in process `syz.0.4702'. [ 204.298585][T17333] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4702'. [ 204.307572][ T40] kauditd_printk_skb: 28932 callbacks suppressed [ 204.307585][ T40] audit: type=1326 audit(203.284:50855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.316652][ T40] audit: type=1326 audit(203.293:50856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.323923][ T40] audit: type=1326 audit(203.293:50857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.333067][ T40] audit: type=1326 audit(203.293:50858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.341101][ T40] audit: type=1326 audit(203.293:50859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.349443][ T40] audit: type=1326 audit(203.293:50860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.355661][T17340] netlink: 14212 bytes leftover after parsing attributes in process `syz.3.4706'. [ 204.361078][ T40] audit: type=1326 audit(203.293:50861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.370920][ T40] audit: type=1326 audit(203.293:50862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.378540][ T40] audit: type=1326 audit(203.293:50863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.385765][ T40] audit: type=1326 audit(203.293:50864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17219 comm="syz.2.4655" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7ff00000 [ 204.512859][T17359] openvswitch: netlink: Key type 179 is out of range max 32 [ 204.623134][T17375] Invalid source name [ 204.624867][T17375] UBIFS error (pid: 17375): cannot open "./file0", error -22 [ 204.652422][T17370] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 205.158210][T17406] netlink: 'syz.1.4730': attribute type 9 has an invalid length. [ 205.176844][T17408] PKCS8: Unsupported PKCS#8 version [ 205.219430][ T5947] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 205.223705][ T5947] CPU: 3 UID: 0 PID: 5947 Comm: kworker/u33:2 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(full) [ 205.223735][ T5947] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 205.223775][ T5947] Workqueue: hci2 hci_rx_work [ 205.223817][ T5947] Call Trace: [ 205.223824][ T5947] [ 205.223831][ T5947] dump_stack_lvl+0x16c/0x1f0 [ 205.223862][ T5947] sysfs_warn_dup+0x7f/0xa0 [ 205.223880][ T5947] sysfs_create_dir_ns+0x24b/0x2b0 [ 205.223899][ T5947] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 205.223915][ T5947] ? find_held_lock+0x2b/0x80 [ 205.223945][ T5947] ? do_raw_spin_unlock+0x172/0x230 [ 205.223967][ T5947] kobject_add_internal+0x2c4/0x9b0 [ 205.223999][ T5947] kobject_add+0x16e/0x240 [ 205.224016][ T5947] ? __pfx_kobject_add+0x10/0x10 [ 205.224037][ T5947] ? do_raw_spin_unlock+0x172/0x230 [ 205.224059][ T5947] ? kobject_put+0xab/0x5a0 [ 205.224095][ T5947] device_add+0x288/0x1a70 [ 205.224158][ T5947] ? __pfx_dev_set_name+0x10/0x10 [ 205.224188][ T5947] ? __pfx_device_add+0x10/0x10 [ 205.224214][ T5947] ? mgmt_send_event_skb+0x2fb/0x460 [ 205.224262][ T5947] hci_conn_add_sysfs+0x17e/0x230 [ 205.224286][ T5947] le_conn_complete_evt+0x1075/0x1d70 [ 205.224326][ T5947] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 205.224356][ T5947] ? hci_event_packet+0x43c/0x1190 [ 205.224393][ T5947] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 205.224424][ T5947] ? skb_pull_data+0x166/0x210 [ 205.224448][ T5947] hci_le_meta_evt+0x2f6/0x5e0 [ 205.224466][ T5947] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 205.224502][ T5947] hci_event_packet+0x669/0x1190 [ 205.224532][ T5947] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 205.224552][ T5947] ? __pfx_hci_event_packet+0x10/0x10 [ 205.224586][ T5947] ? kcov_remote_start+0x3c9/0x6d0 [ 205.224606][ T5947] ? lockdep_hardirqs_on+0x7c/0x110 [ 205.224640][ T5947] hci_rx_work+0x2c5/0x16b0 [ 205.224661][ T5947] ? rcu_is_watching+0x12/0xc0 [ 205.224688][ T5947] process_one_work+0x9cf/0x1b70 [ 205.224723][ T5947] ? __pfx_process_one_work+0x10/0x10 [ 205.224753][ T5947] ? assign_work+0x1a0/0x250 [ 205.224776][ T5947] worker_thread+0x6c8/0xf10 [ 205.224812][ T5947] ? __pfx_worker_thread+0x10/0x10 [ 205.224833][ T5947] kthread+0x3c2/0x780 [ 205.224853][ T5947] ? __pfx_kthread+0x10/0x10 [ 205.224869][ T5947] ? __pfx_kthread+0x10/0x10 [ 205.224887][ T5947] ? __pfx_kthread+0x10/0x10 [ 205.224904][ T5947] ? __pfx_kthread+0x10/0x10 [ 205.224921][ T5947] ? rcu_is_watching+0x12/0xc0 [ 205.224945][ T5947] ? __pfx_kthread+0x10/0x10 [ 205.224965][ T5947] ret_from_fork+0x45/0x80 [ 205.224983][ T5947] ? __pfx_kthread+0x10/0x10 [ 205.225003][ T5947] ret_from_fork_asm+0x1a/0x30 [ 205.225046][ T5947] [ 205.225076][ T5947] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 205.328283][ T5947] Bluetooth: hci2: failed to register connection device [ 205.542759][T17423] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 205.928661][T17438] veth1_vlan: Device is already in use. [ 206.125599][T17453] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 206.251137][T17480] veth1_vlan: Device is already in use. [ 206.330075][T17494] xt_hashlimit: Unknown mode mask 180, kernel too old? [ 206.416807][T17510] sch_fq: defrate 0 ignored. [ 206.514994][T17521] netlink: 'syz.1.4776': attribute type 13 has an invalid length. [ 206.523973][T17521] netlink: 'syz.1.4776': attribute type 2 has an invalid length. [ 206.530174][T17521] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=17521 comm=syz.1.4776 [ 206.556187][T17523] netlink: 'syz.2.4777': attribute type 9 has an invalid length. [ 206.682472][T17539] netlink: 'syz.1.4783': attribute type 1 has an invalid length. [ 206.727692][T17543] IPv6: NLM_F_CREATE should be specified when creating new route [ 206.736165][T17543] overlayfs: failed to clone upperpath [ 206.950827][T17570] netlink: 'syz.2.4795': attribute type 9 has an invalid length. [ 207.358434][T17613] /dev/sr0: Can't lookup blockdev [ 208.370565][T17665] sctp: [Deprecated]: syz.0.4829 (pid 17665) Use of int in max_burst socket option. [ 208.370565][T17665] Use struct sctp_assoc_value instead [ 208.435386][T17672] netlink: 'syz.2.4832': attribute type 9 has an invalid length. [ 208.540260][T17686] __nla_validate_parse: 23 callbacks suppressed [ 208.540274][T17686] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4838'. [ 208.675044][T17704] netlink: 'syz.3.4847': attribute type 9 has an invalid length. [ 208.724911][T17709] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 208.735317][T17709] netlink: 'syz.2.4849': attribute type 39 has an invalid length. [ 208.801066][T17722] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4852'. [ 208.897580][T17737] veth1_vlan: Device is already in use. [ 208.929373][T17745] xt_hashlimit: size too large, truncated to 1048576 [ 208.959784][T17750] netlink: 'syz.1.4866': attribute type 39 has an invalid length. [ 208.981538][T17754] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=17754 comm=syz.3.4868 [ 208.999555][T17754] IPv6: sit1: Disabled Multicast RS [ 209.058984][T17758] syzkaller0: entered allmulticast mode [ 209.073907][T17760] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4869'. [ 209.109825][T17751] syzkaller0: left allmulticast mode [ 209.226056][T17771] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 209.298733][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2565 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.303195][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.308718][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.313933][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2568 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.319028][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.324051][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2569 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.328983][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2578 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.333626][T17774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2582 sclass=netlink_route_socket pid=17774 comm=syz.0.4872 [ 209.887194][T17793] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4883'. [ 209.935251][T17797] netlink: 14212 bytes leftover after parsing attributes in process `syz.3.4885'. [ 210.138485][T17824] xt_hashlimit: max too large, truncated to 1048576 [ 210.141104][T17824] xt_bpf: check failed: parse error [ 210.197585][T17833] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4899'. [ 210.237077][T17837] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4900'. [ 210.244777][T17837] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4900'. [ 210.249397][T17839] MTD: Couldn't look up '/dev/sr0': -15 [ 210.251633][T17839] /dev/sr0: Can't lookup blockdev [ 210.343262][T17847] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4904'. [ 210.705546][T17855] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4908'. [ 211.031450][ T40] kauditd_printk_skb: 9649 callbacks suppressed [ 211.031468][ T40] audit: type=1326 audit(209.570:60513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17823 comm="syz.2.4896" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f00f578e969 code=0x7fc00000 [ 211.167937][T17877] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 211.385330][ T40] audit: type=1400 audit(209.916:60514): avc: denied { execute } for pid=17916 comm="syz-executor" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 211.394525][ T40] audit: type=1400 audit(209.916:60515): avc: denied { execute_no_trans } for pid=17916 comm="syz-executor" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 211.424583][T17920] veth1_vlan: Device is already in use. [ 211.571279][ T5949] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 211.575174][ T5949] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 211.583703][ T5949] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 211.588861][ T5949] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 211.592517][ T5949] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 211.614934][T17922] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 211.717105][T17922] chnl_net:caif_netlink_parms(): no params data found [ 211.829575][T17922] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.832422][T17922] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.835528][T17922] bridge_slave_0: entered allmulticast mode [ 211.839186][T17922] bridge_slave_0: entered promiscuous mode [ 211.844050][T17922] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.847494][T17922] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.850406][T17922] bridge_slave_1: entered allmulticast mode [ 211.854053][T17922] bridge_slave_1: entered promiscuous mode [ 211.900783][T17922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.905562][T17922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.947018][T17922] team0: Port device team_slave_0 added [ 211.951300][T17922] team0: Port device team_slave_1 added [ 212.010025][T17922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.013008][T17922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.023902][T17922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.031087][T17922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.033854][T17922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.044134][T17922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.103609][T17922] hsr_slave_0: entered promiscuous mode [ 212.105934][T17922] hsr_slave_1: entered promiscuous mode [ 212.108355][T17922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.110865][T17922] Cannot create hsr debugfs directory [ 212.235529][T17922] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.312043][T17922] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.409278][T17922] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.490235][T17922] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.623975][T17922] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.638331][T17922] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.644870][T17922] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.651917][T17922] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.665963][T17922] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.668361][T17922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.670817][T17922] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.673063][T17922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.710414][T17922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.729211][T11911] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.734352][T11911] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.756039][T17922] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.761453][T11911] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.763779][T11911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.770373][T11923] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.772442][T11923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.936468][T17922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.984662][T17922] veth0_vlan: entered promiscuous mode [ 212.994180][T17922] veth1_vlan: entered promiscuous mode [ 213.028153][T17922] veth0_macvtap: entered promiscuous mode [ 213.034327][T17922] veth1_macvtap: entered promiscuous mode [ 213.048590][T17922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.057061][T17922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.061155][T17922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.070768][T17922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.075602][T17922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.080880][T17922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.081291][T17982] netlink: 'syz.3.4956': attribute type 5 has an invalid length. [ 213.086856][T17922] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.089817][T17922] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.092834][T17922] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.097380][T17922] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.104468][T17991] veth1_vlan: Device is already in use. [ 213.210538][T11895] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.214602][T11895] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.241318][T11900] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.244083][T11900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.263457][ T40] audit: type=1400 audit(211.665:60516): avc: denied { mounton } for pid=17922 comm="syz-executor" path="/syzkaller.uEN4BH/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 213.320209][T18018] IPv6: NLM_F_REPLACE set, but no existing node found! [ 213.388578][ T40] audit: type=1400 audit(211.787:60517): avc: denied { write } for pid=18026 comm="syz.2.4974" name="ip_mr_cache" dev="proc" ino=4026533933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 213.398935][ T40] audit: type=1400 audit(211.787:60518): avc: denied { create } for pid=18020 comm="syz.3.4972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 213.455536][ T40] audit: type=1400 audit(211.843:60519): avc: denied { bind } for pid=18028 comm="syz.2.4975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 213.469767][ T40] audit: type=1400 audit(211.843:60520): avc: denied { write } for pid=18028 comm="syz.2.4975" path="socket:[49517]" dev="sockfs" ino=49517 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 213.510780][ T40] audit: type=1400 audit(211.890:60521): avc: denied { module_request } for pid=18035 comm="syz.2.4978" kmod="netdev-wg2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 213.551480][T18024] netlink: 'syz.0.4973': attribute type 39 has an invalid length. [ 213.555820][ T5949] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 213.560302][ T5949] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 213.564161][ T5949] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 213.577359][ T5949] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 213.581097][ T5949] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 213.679123][T18041] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 213.780102][ T5947] Bluetooth: hci4: command tx timeout [ 213.802782][T18041] chnl_net:caif_netlink_parms(): no params data found [ 213.881932][T18070] veth1_vlan: Device is already in use. [ 213.926652][T18041] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.929256][T18041] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.931944][T18041] bridge_slave_0: entered allmulticast mode [ 213.934666][T18041] bridge_slave_0: entered promiscuous mode [ 213.938445][T18041] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.943038][T18041] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.946197][T18041] bridge_slave_1: entered allmulticast mode [ 213.949977][T18041] bridge_slave_1: entered promiscuous mode [ 213.994048][T18041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.999540][T18041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.070049][T18041] team0: Port device team_slave_0 added [ 214.076691][T18041] team0: Port device team_slave_1 added [ 214.131346][T18041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 214.136276][T18041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.147012][T18041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 214.153228][T18041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 214.157539][T18041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.167833][T18041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 214.231467][T18041] hsr_slave_0: entered promiscuous mode [ 214.233817][T18041] hsr_slave_1: entered promiscuous mode [ 214.235910][T18041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 214.238248][T18041] Cannot create hsr debugfs directory [ 214.365908][T18041] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.369546][T18041] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.446770][T18041] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.451004][T18041] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.512926][T18041] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.516907][T18041] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.611704][T18041] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 214.615196][T18041] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 214.717417][T18041] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 214.722128][T18041] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 214.726237][T18041] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 214.730118][T18041] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 214.748030][T18041] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.750313][T18041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.752743][T18041] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.755006][T18041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.783596][T18041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.791188][T11900] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.794665][T11900] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.809686][T18041] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.818265][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.820353][T11909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.825701][T11895] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.827842][T11895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.951706][T18041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.976438][T18041] veth0_vlan: entered promiscuous mode [ 214.982350][T18041] veth1_vlan: entered promiscuous mode [ 214.996030][T18041] veth0_macvtap: entered promiscuous mode [ 215.000589][T18041] veth1_macvtap: entered promiscuous mode [ 215.012818][T18041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.016113][T18041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.019168][T18041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 215.023293][T18041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.027276][T18041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.032823][T18041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.036110][T18041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.039102][T18041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.043230][T18041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.047498][T18041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.052671][T18041] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.055415][T18041] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.058113][T18041] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.061086][T18041] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.109021][T11909] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.111835][T11909] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.144535][T11911] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.147216][T11911] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.746380][ T5947] Bluetooth: hci2: command tx timeout [ 216.003352][ T5947] Bluetooth: hci4: command tx timeout [ 217.506806][T18102] netlink: 'syz.1.4988': attribute type 1 has an invalid length. [ 217.510117][T18102] netlink: 'syz.1.4988': attribute type 3 has an invalid length. [ 217.515956][T18102] __nla_validate_parse: 7 callbacks suppressed [ 217.515973][T18102] netlink: 224 bytes leftover after parsing attributes in process `syz.1.4988'. [ 217.522722][T18102] NCSI netlink: No device for ifindex 0 [ 217.534052][T18102] selinux_netlink_send: 1 callbacks suppressed [ 217.534067][T18102] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18102 comm=syz.1.4988 [ 217.588035][ T40] audit: type=1400 audit(215.715:60522): avc: denied { write } for pid=18113 comm="syz.2.4991" name="/" dev="9p" ino=35913867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 217.599896][ T40] audit: type=1400 audit(215.725:60523): avc: denied { remove_name } for pid=18113 comm="syz.2.4991" name="file0" dev="9p" ino=35913876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 217.613031][ T40] audit: type=1400 audit(215.725:60524): avc: denied { unlink } for pid=18113 comm="syz.2.4991" name="file0" dev="9p" ino=35913876 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 217.623885][ T40] audit: type=1400 audit(215.743:60525): avc: denied { add_name } for pid=18113 comm="syz.2.4991" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 217.631440][T18115] netfs: Duplicate cookie detected [ 217.634550][T18115] netfs: O-cookie c=00000003 [fl=4000 na=0 nA=0 s=-] [ 217.635783][ T40] audit: type=1400 audit(215.743:60526): avc: denied { create } for pid=18113 comm="syz.2.4991" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 217.637456][T18115] netfs: O-cookie V=00000015 [9p,syz,] [ 217.645818][ T40] audit: type=1400 audit(215.743:60527): avc: denied { associate } for pid=18113 comm="syz.2.4991" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 217.656381][T18115] netfs: O-key=[8] '9200240200000000' [ 217.658466][T18115] netfs: N-cookie c=00000004 [fl=8 na=0 nA=0 s=-] [ 217.661332][T18115] netfs: N-cookie V=00000015 [9p,syz,] [ 217.663782][T18115] netfs: N-key=[8] '9200240200000000' [ 217.693119][ T5949] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 217.698545][ T5949] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 217.703018][ T5949] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 217.706443][ T5949] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 217.709545][ T5949] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 217.745740][T18119] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 217.939925][T18119] chnl_net:caif_netlink_parms(): no params data found [ 217.980693][ T5949] Bluetooth: hci2: command tx timeout [ 218.226793][ T5949] Bluetooth: hci4: command tx timeout [ 218.440530][ T40] audit: type=1326 audit(216.501:60528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18142 comm="syz.2.5001" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9c38e969 code=0x7ffc0000 [ 218.449465][ T40] audit: type=1326 audit(216.501:60529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18142 comm="syz.2.5001" exe="/syz-executor" sig=0 arch=c000003e syscall=98 compat=0 ip=0x7f5c9c38e969 code=0x7ffc0000 [ 218.458192][ T40] audit: type=1326 audit(216.501:60530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18142 comm="syz.2.5001" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5c9c38e969 code=0x7ffc0000 [ 218.466528][T18145] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.468713][ T40] audit: type=1326 audit(216.501:60531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18142 comm="syz.2.5001" exe="/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f5c9c38e969 code=0x7ffc0000 [ 218.487104][T18145] snd_dummy snd_dummy.0: control 0:0:0:syz0:7 is already present [ 218.512855][T18119] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.516691][T18119] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.519380][T18119] bridge_slave_0: entered allmulticast mode [ 218.523320][T18119] bridge_slave_0: entered promiscuous mode [ 218.527279][T18119] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.529523][T18119] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.531898][T18119] bridge_slave_1: entered allmulticast mode [ 218.534375][T18119] bridge_slave_1: entered promiscuous mode [ 218.581790][T18119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.613551][T18119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.673509][T18156] netlink: 'syz.3.5005': attribute type 9 has an invalid length. [ 218.696110][T18119] team0: Port device team_slave_0 added [ 218.703222][T18119] team0: Port device team_slave_1 added [ 218.733604][T18158] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 218.739058][T18158] openvswitch: netlink: EtherType 0 is less than min 600 [ 218.773487][T18151] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5003'. [ 218.776887][T18151] tipc: Invalid UDP bearer configuration [ 218.776915][T18151] tipc: Enabling of bearer rejected, failed to enable media [ 218.784038][T18119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.786968][T18119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.802555][T18119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.808606][T18119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.811433][T18119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.821906][T18119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.896882][T18119] hsr_slave_0: entered promiscuous mode [ 218.899463][T18119] hsr_slave_1: entered promiscuous mode [ 218.902659][T18119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.905042][T18119] Cannot create hsr debugfs directory [ 219.032920][T18169] veth1_vlan: Device is already in use. [ 219.042040][T18119] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.045849][T18119] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.062298][T18171] team0: Device gtp0 is of different type [ 219.131466][T18119] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.135073][T18119] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.229539][T18119] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.232958][T18182] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 219.233388][T18119] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.238425][T18182] openvswitch: netlink: EtherType 0 is less than min 600 [ 219.244261][T18184] SELinux: security_context_str_to_sid (ramfs) failed with errno=-22 [ 219.312313][T18119] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 219.316515][T18119] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.419583][T18201] IPv6: NLM_F_REPLACE set, but no existing node found! [ 219.469430][T18203] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5025'. [ 219.489604][T18119] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.496141][T18119] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 219.501548][T18119] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 219.510990][T18119] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 219.569223][T18119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.592005][T18119] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.607107][T11911] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.609888][T11911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.622480][T11911] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.624770][T11911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.662408][T18214] Bluetooth: hci0: Frame reassembly failed (-84) [ 219.674528][T11908] Bluetooth: hci0: Frame reassembly failed (-84) [ 219.718523][T18223] netlink: 14212 bytes leftover after parsing attributes in process `syz.3.5034'. [ 219.773168][T18221] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5033'. [ 219.871800][T18221] hsr_slave_1 (unregistering): left promiscuous mode [ 219.890241][T18119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.922058][T18119] veth0_vlan: entered promiscuous mode [ 219.930162][T18119] veth1_vlan: entered promiscuous mode [ 219.949248][ T5947] Bluetooth: hci1: command tx timeout [ 219.962123][T18119] veth0_macvtap: entered promiscuous mode [ 219.967601][T18119] veth1_macvtap: entered promiscuous mode [ 219.981252][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.984992][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.988242][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.992541][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.995637][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.998947][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.004058][T18119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.013311][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.017284][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.021011][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.025786][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.029213][T18119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.033660][T18119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.038441][T18119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.043119][T18119] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.046787][T18119] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.050198][T18119] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.053541][T18119] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.113874][T11923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.116555][T11923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.145526][T18246] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5040'. [ 220.146030][T11923] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.152261][T11923] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.204523][T18250] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4987'. [ 220.345151][ T5953] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 220.348508][ T5953] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 220.351989][ T5953] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 220.358175][ T5953] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 220.361587][ T5953] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 220.385788][T18254] ªªªªªª†³?ÂHº speed is unknown, defaulting to 1000 [ 220.480921][T18259] netlink: 'syz.0.5044': attribute type 12 has an invalid length. [ 220.517277][T18254] chnl_net:caif_netlink_parms(): no params data found [ 220.537694][ T5953] Bluetooth: hci2: command tx timeout [ 220.544358][T18264] netlink: 'syz.0.5046': attribute type 9 has an invalid length. [ 220.659927][T18254] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.662596][T18254] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.665951][T18254] bridge_slave_0: entered allmulticast mode [ 220.669674][T18254] bridge_slave_0: entered promiscuous mode [ 220.675737][T18254] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.678280][T18254] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.680757][T18254] bridge_slave_1: entered allmulticast mode [ 220.683582][T18254] bridge_slave_1: entered promiscuous mode [ 220.720131][T18254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.725292][T18254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.770730][T18254] team0: Port device team_slave_0 added [ 220.775161][T18254] team0: Port device team_slave_1 added [ 220.833977][T18254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.837509][T18254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.848304][T18254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.852846][T18254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.854929][T18254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.863750][T18254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.923754][T18254] hsr_slave_0: entered promiscuous mode [ 220.926494][T18254] hsr_slave_1: entered promiscuous mode [ 220.928736][T18254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.931353][T18254] Cannot create hsr debugfs directory [ 220.999771][T18279] netlink: 14212 bytes leftover after parsing attributes in process `syz.2.5051'. [ 221.009920][T18277] mac80211_hwsim hwsim70 wlan0: entered promiscuous mode [ 221.012357][T18277] macsec1: entered allmulticast mode [ 221.013963][T18277] mac80211_hwsim hwsim70 wlan0: entered allmulticast mode [ 221.019993][T18277] mac80211_hwsim hwsim70 wlan0: left allmulticast mode [ 221.022396][T18277] mac80211_hwsim hwsim70 wlan0: left promiscuous mode [ 221.119697][T18281] Cannot find set identified by id 0 to match [ 221.244207][T18287] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5056'. [ 221.259231][T18254] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.347450][T18254] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.433591][T18254] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.458646][T18305] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5063'. [ 221.536262][T18254] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.678980][T18254] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.685906][T18254] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.697011][T18254] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.703758][T18254] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.792453][T18254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.809671][T18254] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.817396][T11908] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.819831][T11908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.822446][ T5953] Bluetooth: hci0: command 0x1003 tx timeout [ 221.826238][ T5949] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 221.931301][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.933553][T11909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.122995][T18254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.160778][ T5953] Bluetooth: hci1: command tx timeout [ 222.166480][T18254] veth0_vlan: entered promiscuous mode [ 222.172338][T18254] veth1_vlan: entered promiscuous mode [ 222.190657][T18254] veth0_macvtap: entered promiscuous mode [ 222.197009][T18254] veth1_macvtap: entered promiscuous mode [ 222.209632][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.213356][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.217919][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.221938][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.226358][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.230183][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.233868][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.237667][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.243833][T18254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.265403][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.270616][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.274409][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.279019][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.288977][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.292379][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.295413][T18254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.298673][T18254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.302867][T18254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.309349][T18254] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.312976][T18254] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.315818][T18254] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.318688][T18254] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.390275][T11923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.393647][T11923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.398000][T18328] netlink: 'syz.0.5072': attribute type 39 has an invalid length. [ 222.427498][T11923] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.433304][T11923] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.449973][T18330] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=18330 comm=syz.1.5070 [ 222.466368][T18330] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 222.511833][T18338] netlink: 'syz.3.5042': attribute type 1 has an invalid length. [ 222.530564][T18332] mkiss: ax0: crc mode is auto. [ 222.590233][ T5953] Bluetooth: hci5: command tx timeout [ 222.632961][T18346] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 222.635311][T18346] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.638938][T18346] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 222.642991][T18346] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.742758][T18359] usb usb8: usbfs: process 18359 (syz.0.5079) did not claim interface 0 before use [ 222.762363][T18360] netfs: Duplicate cookie detected [ 222.764482][T18360] netfs: O-cookie c=00000006 [fl=4008 na=0 nA=0 s=-] [ 222.767158][T18360] netfs: O-cookie V=00000018 [9p,syz,] [ 222.769495][T18360] netfs: O-key=[8] '9200240200000000' [ 222.772604][T18360] netfs: N-cookie c=00000007 [fl=8 na=0 nA=0 s=-] [ 222.775216][T18360] netfs: N-cookie V=00000018 [9p,syz,] [ 222.777476][T18360] netfs: N-key=[8] '9200240200000000' [ 222.825306][T18364] tmpfs: Bad value for 'mpol' [ 222.879134][T18368] __nla_validate_parse: 1 callbacks suppressed [ 222.879151][T18368] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5085'. [ 223.009037][T18384] netlink: 'syz.2.5092': attribute type 1 has an invalid length. [ 223.086636][T18384] bond1: (slave wireguard0): The slave device specified does not support setting the MAC address [ 223.089890][T18384] bond1: (slave wireguard0): Setting fail_over_mac to active for active-backup mode [ 223.097660][T18384] bond1: (slave wireguard0): making interface the new active one [ 223.103248][T18384] bond1: (slave wireguard0): Enslaving as an active interface with an up link [ 223.158570][T18398] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5097'. [ 223.277938][T18419] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5105'. [ 223.318014][T18425] netlink: 'syz.2.5107': attribute type 1 has an invalid length. [ 223.359899][T18433] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5109'. [ 223.360513][T18425] bond2: (slave wireguard1): The slave device specified does not support setting the MAC address [ 223.366876][T18425] bond2: (slave wireguard1): Setting fail_over_mac to active for active-backup mode [ 223.385231][T18425] bond2: (slave wireguard1): making interface the new active one [ 223.388649][T18425] bond2: (slave wireguard1): Enslaving as an active interface with an up link [ 223.513278][T18446] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5116'. [ 223.573581][T18453] FAULT_INJECTION: forcing a failure. [ 223.573581][T18453] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 223.575103][ T40] kauditd_printk_skb: 21 callbacks suppressed [ 223.575114][ T40] audit: type=1400 audit(221.309:60553): avc: denied { mounton } for pid=18452 comm="syz.0.5118" path="/30/file0" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 223.578747][T18453] CPU: 3 UID: 0 PID: 18453 Comm: syz.1.5119 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(full) [ 223.578772][T18453] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 223.578783][T18453] Call Trace: [ 223.578789][T18453] [ 223.578796][T18453] dump_stack_lvl+0x16c/0x1f0 [ 223.578826][T18453] should_fail_ex+0x512/0x640 [ 223.578854][T18453] _copy_from_iter+0x2a4/0x15b0 [ 223.578883][T18453] ? __alloc_skb+0x200/0x380 [ 223.578902][T18453] ? __pfx__copy_from_iter+0x10/0x10 [ 223.578929][T18453] ? __pfx_netlink_autobind.isra.0+0x10/0x10 [ 223.578960][T18453] netlink_sendmsg+0x829/0xdd0 [ 223.578988][T18453] ? __pfx_netlink_sendmsg+0x10/0x10 [ 223.579020][T18453] ____sys_sendmsg+0xa98/0xc70 [ 223.579051][T18453] ? copy_msghdr_from_user+0x10a/0x160 [ 223.579070][T18453] ? __pfx_____sys_sendmsg+0x10/0x10 [ 223.579107][T18453] ___sys_sendmsg+0x134/0x1d0 [ 223.579128][T18453] ? __pfx____sys_sendmsg+0x10/0x10 [ 223.579181][T18453] __sys_sendmsg+0x16d/0x220 [ 223.579202][T18453] ? __pfx___sys_sendmsg+0x10/0x10 [ 223.579229][T18453] ? rcu_is_watching+0x12/0xc0 [ 223.579260][T18453] do_syscall_64+0xcd/0x260 [ 223.579287][T18453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.579306][T18453] RIP: 0033:0x7f80db38e969 [ 223.579320][T18453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.579337][T18453] RSP: 002b:00007f80dc1d9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 223.579354][T18453] RAX: ffffffffffffffda RBX: 00007f80db5b5fa0 RCX: 00007f80db38e969 [ 223.579365][T18453] RDX: 0000000000008090 RSI: 00002000000000c0 RDI: 0000000000000003 [ 223.579376][T18453] RBP: 00007f80dc1d9090 R08: 0000000000000000 R09: 0000000000000000 [ 223.579388][T18453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 223.579398][T18453] R13: 0000000000000000 R14: 00007f80db5b5fa0 R15: 00007ffe6a2b59e8 [ 223.579423][T18453] [ 223.627459][T18454] ------------[ cut here ]------------ [ 223.647130][T18459] veth1_vlan: Device is already in use. [ 223.648020][T18454] WARNING: CPU: 1 PID: 18454 at fs/overlayfs/xattrs.c:136 ovl_listxattr+0x371/0x4b0 [ 223.648045][T18454] Modules linked in: [ 223.648059][T18454] CPU: 1 UID: 0 PID: 18454 Comm: syz.0.5118 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(full) [ 223.648074][T18454] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 223.648082][T18454] RIP: 0010:ovl_listxattr+0x371/0x4b0 [ 223.648096][T18454] Code: ff ff ff 49 83 ec 08 48 01 c5 48 29 c2 48 01 d3 48 8d 75 08 48 89 ef 4c 01 f2 48 01 dd e8 e7 7e e9 fe eb 43 e8 50 f9 83 fe 90 <0f> 0b 90 49 c7 c4 fb ff ff ff e8 40 f9 83 fe 4c 89 e0 48 83 c4 20 [ 223.648108][T18454] RSP: 0018:ffffc9000420fdd0 EFLAGS: 00010283 [ 223.648118][T18454] RAX: 0000000000000468 RBX: 0000000000000012 RCX: ffffc900315b8000 [ 223.648126][T18454] RDX: 0000000000080000 RSI: ffffffff83374cf0 RDI: 0000000000000006 [ 223.648134][T18454] RBP: ffff888035f00000 R08: 0000000000000006 R09: 0000000000000012 [ 223.648142][T18454] R10: 0000000000000011 R11: 0000000000000000 R12: 0000000000000011 [ 223.648150][T18454] R13: ffff888035dac468 R14: 0000000000000011 R15: ffff888050906000 [ 223.648158][T18454] FS: 00007fa03e2666c0(0000) GS:ffff8880d6adf000(0000) knlGS:0000000000000000 [ 223.648183][T18454] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.648193][T18454] CR2: 000000110c25fc53 CR3: 00000000347d6000 CR4: 0000000000352ef0 [ 223.648200][T18454] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.648207][T18454] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.648214][T18454] Call Trace: [ 223.648218][T18454] [ 223.648223][T18454] ? __pfx_ovl_listxattr+0x10/0x10 [ 223.648236][T18454] vfs_listxattr+0xb7/0x140 [ 223.648255][T18454] listxattr+0x69/0x1a0 [ 223.648272][T18454] path_listxattrat+0x151/0x370 [ 223.648289][T18454] ? __pfx_path_listxattrat+0x10/0x10 [ 223.648307][T18454] ? rcu_is_watching+0x12/0xc0 [ 223.648325][T18454] do_syscall_64+0xcd/0x260 [ 223.648343][T18454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.648355][T18454] RIP: 0033:0x7fa03d38e969 [ 223.648364][T18454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.648375][T18454] RSP: 002b:00007fa03e266038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 223.648386][T18454] RAX: ffffffffffffffda RBX: 00007fa03d5b5fa0 RCX: 00007fa03d38e969 [ 223.648394][T18454] RDX: fffffffffffffe7f RSI: 0000200000000480 RDI: 00002000000004c0 [ 223.648401][T18454] RBP: 00007fa03d410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 223.648408][T18454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 223.648415][T18454] R13: 0000000000000000 R14: 00007fa03d5b5fa0 R15: 00007ffe05213bc8 [ 223.648428][T18454] [ 223.648434][T18454] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 223.648441][T18454] CPU: 1 UID: 0 PID: 18454 Comm: syz.0.5118 Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(full) [ 223.648454][T18454] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 223.648461][T18454] Call Trace: [ 223.648465][T18454] [ 223.648469][T18454] dump_stack_lvl+0x3d/0x1f0 [ 223.648485][T18454] panic+0x71c/0x800 [ 223.648502][T18454] ? __pfx_panic+0x10/0x10 [ 223.648519][T18454] ? show_trace_log_lvl+0x29b/0x3e0 [ 223.648536][T18454] ? ovl_listxattr+0x371/0x4b0 [ 223.648547][T18454] check_panic_on_warn+0xab/0xb0 [ 223.648557][T18454] __warn+0xf6/0x3c0 [ 223.648567][T18454] ? ovl_listxattr+0x371/0x4b0 [ 223.648578][T18454] report_bug+0x3c3/0x580 [ 223.648592][T18454] ? ovl_listxattr+0x371/0x4b0 [ 223.648602][T18454] handle_bug+0x184/0x210 [ 223.648619][T18454] exc_invalid_op+0x17/0x50 [ 223.648642][T18454] asm_exc_invalid_op+0x1a/0x20 [ 223.648652][T18454] RIP: 0010:ovl_listxattr+0x371/0x4b0 [ 223.648663][T18454] Code: ff ff ff 49 83 ec 08 48 01 c5 48 29 c2 48 01 d3 48 8d 75 08 48 89 ef 4c 01 f2 48 01 dd e8 e7 7e e9 fe eb 43 e8 50 f9 83 fe 90 <0f> 0b 90 49 c7 c4 fb ff ff ff e8 40 f9 83 fe 4c 89 e0 48 83 c4 20 [ 223.648674][T18454] RSP: 0018:ffffc9000420fdd0 EFLAGS: 00010283 [ 223.648683][T18454] RAX: 0000000000000468 RBX: 0000000000000012 RCX: ffffc900315b8000 [ 223.648691][T18454] RDX: 0000000000080000 RSI: ffffffff83374cf0 RDI: 0000000000000006 [ 223.648698][T18454] RBP: ffff888035f00000 R08: 0000000000000006 R09: 0000000000000012 [ 223.648706][T18454] R10: 0000000000000011 R11: 0000000000000000 R12: 0000000000000011 [ 223.648713][T18454] R13: ffff888035dac468 R14: 0000000000000011 R15: ffff888050906000 [ 223.648725][T18454] ? ovl_listxattr+0x370/0x4b0 [ 223.648739][T18454] ? __pfx_ovl_listxattr+0x10/0x10 [ 223.648750][T18454] vfs_listxattr+0xb7/0x140 [ 223.648770][T18454] listxattr+0x69/0x1a0 [ 223.648787][T18454] path_listxattrat+0x151/0x370 [ 223.648804][T18454] ? __pfx_path_listxattrat+0x10/0x10 [ 223.648820][T18454] ? rcu_is_watching+0x12/0xc0 [ 223.648841][T18454] do_syscall_64+0xcd/0x260 [ 223.648858][T18454] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.648869][T18454] RIP: 0033:0x7fa03d38e969 [ 223.648877][T18454] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.648888][T18454] RSP: 002b:00007fa03e266038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3 [ 223.648899][T18454] RAX: ffffffffffffffda RBX: 00007fa03d5b5fa0 RCX: 00007fa03d38e969 [ 223.648907][T18454] RDX: fffffffffffffe7f RSI: 0000200000000480 RDI: 00002000000004c0 [ 223.648914][T18454] RBP: 00007fa03d410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 223.648922][T18454] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 223.648929][T18454] R13: 0000000000000000 R14: 00007fa03d5b5fa0 R15: 00007ffe05213bc8 [ 223.648943][T18454] [ 223.652127][T18454] Kernel Offset: disabled VM DIAGNOSIS: 20:47:48 Registers: info registers vcpu 0 CPU#0 RAX=0000000080010000 RBX=0000000000000000 RCX=ffffffff815f9720 RDX=ffff888025a98000 RSI=ffffffff815f9768 RDI=ffffffff93a90f80 RBP=0000000000000000 RSP=ffffc90000007fd0 R8 =0000000000000001 R9 =fffffbfff27521f0 R10=ffffffff93a90f87 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff815f9769 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69df000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3f8d6a CR3=0000000037216000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff7ea0ec90 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211a8a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211a97 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211a91 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211aa5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211b2b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211c09 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000000ac ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 00000000000000ac ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=000000000000006d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff854f7a75 RDI=ffffffff9adf9560 RBP=ffffffff9adf9520 RSP=ffffc9000420f828 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=552031203a555043 R12=0000000000000000 R13=000000000000006d R14=ffffffff9adf9520 R15=ffffffff854f7a10 RIP=ffffffff854f7a9f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa03e2666c0 ffffffff 00c00000 GS =0000 ffff8880d6adf000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c25fc53 CR3=00000000347d6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d411a8a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d411a97 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d411a91 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d411aa5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d411b2b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d411c09 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d583488 00007fa03d583480 00007fa03d583478 00007fa03d583450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03e0ed100 00007fa03d583440 00007fa03d583458 00007fa03d5834a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa03d583498 00007fa03d583490 00007fa03d583488 00007fa03d583480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000080010001 RBX=0000000000000000 RCX=ffffffff815f9720 RDX=ffff888024998000 RSI=ffffffff815f9768 RDI=ffffffff93a90f80 RBP=0000000000000002 RSP=ffffc90000648fd0 R8 =0000000000000001 R9 =fffffbfff27521f0 R10=ffffffff93a90f87 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff815f9769 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f2962176880 ffffffff 00c00000 GS =0000 ffff8880d6bdf000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000555588640808 CR3=0000000032206000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000024912492 Opmask01=0000000010004211 Opmask02=000000007ffeffff Opmask03=0000000000000000 Opmask04=00000000ffffdfff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f7165736b736964 2d79622f6b736964 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 38312f7165736b73 69642d79622f6b73 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 0000562f5074e1e0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2961bf1b20 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff00000000 ff00000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1c1f115c435d4316 10120300161e121d ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5c431d1c1a141601 5c43000611171d5c ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a47000a73253d73 253a45000a756c25 3a49000a69253a57 000a69253a4c000a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1f47000a56001856 001f45000a504900 1f49000a4c001f57 000a4c001f4c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c6c6174735f7563 725f78616d006c74 6373797300313d65 6c62616e65000031 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 6c2f0073656c7572 00000033746e6500 306d656d702f6b63 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2939661f625ad6a8 43492b3051a42f0d 5064244e341b8dd4 536e703f37b8421c ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 efffe7fff37ff7ff 6f7b7f7c77e76fff 7f7f777f7d5fbfff 7b7f737f37bf7f7f ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343064623a312b32 316f70627e322d33 2e36312e312d6e61 696265642d332e36 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000562f50078430 000000053280074c 00000000000000c0 0000000553410748 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000562f50078430 000000053280074c 0000000000000060 0000000553410748 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000080010001 RBX=0000000000000000 RCX=ffffffff815f9720 RDX=ffff88805d17a440 RSI=ffffffff815f9768 RDI=ffffffff93a90f80 RBP=0000000000000003 RSP=ffffc900006f8fd0 R8 =0000000000000001 R9 =fffffbfff27521f0 R10=ffffffff93a90f87 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff815f9769 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f76b106b6c0 ffffffff 00c00000 GS =0000 ffff8880d6cdf000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000110c2cc271 CR3=00000000247c8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211a8a ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211a97 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211a91 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211aa5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211b2b ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0211c09 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0383488 00007f76b0383480 00007f76b0383478 00007f76b0383450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0eed100 00007f76b0383440 00007f76b0383458 00007f76b03834a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f76b0383498 00007f76b0383490 00007f76b0383488 00007f76b0383480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 00000000000000ac ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000