last executing test programs: 5.692497894s ago: executing program 2 (id=5861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x40, 0x20}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x6, r0}, 0x38) 5.568248983s ago: executing program 1 (id=5863): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x7, @none}, 0xe) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 5.455234499s ago: executing program 2 (id=5865): r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000040)=0x68) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000b2000000620a00ff000000007500000000000000950000000000000018100000", @ANYRES32], &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000080)) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) 5.327609119s ago: executing program 2 (id=5867): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) clock_nanosleep(0xfffffff2, 0x0, &(0x7f0000000400), 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00', 0x3}], 0x1) write$binfmt_elf64(r1, 0x0, 0xa) close(r2) ioperm(0x0, 0x5d52, 0x7) socket(0x10, 0x3, 0x0) 4.34456633s ago: executing program 0 (id=5869): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f00000018c0)={0x1f, @fixed}, 0x2) 4.344170916s ago: executing program 4 (id=5870): r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) r2 = openat$sysfs(0xffffff9c, &(0x7f0000000540)='/sys/power/mem_sleep', 0x42, 0x0) io_submit(r1, 0x2, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x4000, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x8, 0xd8, r0, 0x0, 0x0, 0xb, 0x0, 0x1, r2}]) 4.343640595s ago: executing program 2 (id=5871): r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ppoll(&(0x7f0000000d40)=[{r0}], 0x1, &(0x7f0000000dc0)={0x0, 0x3938700}, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace00000000000000002100000002ff02000000000000000000000000000104004e200023b0"], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x18001080, 0x0, 0x0, 0x0, 0x0, 0x0) 4.237996636s ago: executing program 1 (id=5872): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0xfffffffffffffd74, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 4.188358469s ago: executing program 0 (id=5873): setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioprio_set$pid(0x3, r0, 0x4000) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = openat$pidfd(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r3, 0x0, &(0x7f0000000300)={0x8, 0x0, 0x4}, 0x0) eventfd2(0x19, 0x801) sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r5 = fanotify_init(0x200, 0x0) fanotify_mark(r5, 0x1, 0x4800003e, r4, 0x0) 4.158749515s ago: executing program 4 (id=5875): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x1adc51, 0x0) 4.072435057s ago: executing program 2 (id=5876): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 2.934618313s ago: executing program 3 (id=5877): syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb080600050e7a32"], 0x0) 2.867705625s ago: executing program 4 (id=5878): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x16, &(0x7f0000000040)={0x0}}, 0x0) 2.739994303s ago: executing program 2 (id=5879): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x325, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="0900000000000000ffc597d02649766f00", @ANYRES32], 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) ioctl(r1, 0x8b22, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r3, &(0x7f0000000640)={&(0x7f00000005c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{0x0, 0x803e}], 0x1}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x40}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r2, &(0x7f00000041c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8811d002}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x60000800}, 0x4880) openat$vsock(0xffffffffffffff9c, 0x0, 0x410a80, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x7, {[@local=@item_4={0x3, 0x2, 0x0, "5780eafb"}, @global=@item_012={0x1, 0x1, 0x0, "f3"}]}}, 0x0}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r6, 0x29, 0xb, 0x0, 0x0) 2.64099627s ago: executing program 3 (id=5880): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xd, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0xfffffebe, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.600405167s ago: executing program 1 (id=5881): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xd, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0xfffffebe, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.496156038s ago: executing program 4 (id=5882): connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f00000004c0)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0)=0x60, 0x2) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x8008000000010, &(0x7f00000000c0), 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f00000001c0), 0x4) ustat(0x3, 0x0) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x10}}, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x543403) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3c, 0x1, 0x4, 0x401, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x85a}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x3}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040041}, 0x8041) 2.446379328s ago: executing program 0 (id=5883): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)={0x58, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xffffffff}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x58}}, 0x0) 2.421807408s ago: executing program 1 (id=5884): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xc, 0x4, 0x4, 0x7, 0x0, r0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) 2.320707221s ago: executing program 3 (id=5885): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x103400, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x40047438, 0x8) 2.167926493s ago: executing program 1 (id=5886): socketpair(0x1, 0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={@cgroup=r0, 0x2b, 0x1, 0xffffffff, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}, 0x40) 385.76326ms ago: executing program 0 (id=5887): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x80000005}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r0, 0x8b2a, &(0x7f0000000040)) 385.597383ms ago: executing program 3 (id=5888): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x26e1, 0x0) ioctl$TUNSETPERSIST(r0, 0x5452, 0xfffffffffffffffe) 324.366848ms ago: executing program 4 (id=5889): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) r2 = socket(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000f00000008000300", @ANYRES32=r3, @ANYBLOB="080032000000000005003300"], 0x2c}}, 0x0) 236.234381ms ago: executing program 3 (id=5890): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) 221.36151ms ago: executing program 0 (id=5891): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000044700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x7, 0x7, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 146.898963ms ago: executing program 1 (id=5892): mknod(&(0x7f00000048c0)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x80000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008380)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(r2, 0x2000, 0x1) 77.452997ms ago: executing program 4 (id=5893): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) ioctl$SIOCSIFHWADDR(r1, 0x8b19, &(0x7f00000003c0)={'wlan0\x00', @local}) 300.077µs ago: executing program 0 (id=5894): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000840)={{r0}, &(0x7f00000007c0), &(0x7f0000000800)='%-5lx \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) 0s ago: executing program 3 (id=5895): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): ntered promiscuous mode [ 3111.293945][T30519] veth0_macvtap: entered promiscuous mode [ 3111.331320][T30519] veth1_macvtap: entered promiscuous mode [ 3111.378659][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3111.392438][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.402859][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3111.417806][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.428043][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3111.439296][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.457188][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3111.471608][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.484693][T30519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3111.498294][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3111.518530][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.531129][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3111.541861][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.551752][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3111.562474][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.579933][T30788] SELinux: Context system_u:object_r:modules_object_t:s0 is not valid (left unmapped). [ 3111.589767][T30519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3111.620078][T30519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3111.633235][ T29] audit: type=1400 audit(1724864110.132:847): avc: denied { relabelto } for pid=30784 comm="syz.4.4844" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:modules_object_t:s0" [ 3111.684752][T30519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3111.739458][ T29] audit: type=1400 audit(1724864110.132:848): avc: denied { associate } for pid=30784 comm="syz.4.4844" name="/" dev="tmpfs" ino=1 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:modules_object_t:s0" [ 3111.779740][T30519] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3111.780995][ T29] audit: type=1400 audit(1724864110.232:849): avc: denied { write } for pid=30784 comm="syz.4.4844" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:modules_object_t:s0" [ 3111.815234][ T29] audit: type=1400 audit(1724864110.232:850): avc: denied { add_name } for pid=30784 comm="syz.4.4844" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:modules_object_t:s0" [ 3111.853188][T30519] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3111.869287][T30519] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3111.875643][ T29] audit: type=1400 audit(1724864110.232:851): avc: denied { create } for pid=30784 comm="syz.4.4844" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 3111.905329][ T29] audit: type=1400 audit(1724864110.272:852): avc: denied { associate } for pid=30784 comm="syz.4.4844" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 3111.943630][T30519] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3112.015047][ T29] audit: type=1400 audit(1724864110.282:853): avc: denied { write open } for pid=30784 comm="syz.4.4844" path="/474/file0/file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 3112.342617][T22682] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3112.361746][T22682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3112.522575][T22682] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3112.532308][T22682] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3112.568406][T30796] xt_CT: You must specify a L4 protocol and not use inversions on it [ 3112.692860][ T9497] usb 3-1: new high-speed USB device number 56 using dummy_hcd [ 3112.878268][T30803] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4777'. [ 3112.913017][ T9497] usb 3-1: Using ep0 maxpacket: 8 [ 3112.929821][ T9497] usb 3-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 3112.954969][ T9497] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3113.000543][ T9497] usb 3-1: Product: syz [ 3113.025516][ T9497] usb 3-1: Manufacturer: syz [ 3113.049861][ T9497] usb 3-1: SerialNumber: syz [ 3113.101985][ T9497] usb 3-1: config 0 descriptor?? [ 3113.135385][ T9497] radio-si470x 3-1:0.0: could not find interrupt in endpoint [ 3113.158478][ T9497] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 3113.263996][ T29] audit: type=1400 audit(1724864111.712:854): avc: denied { getopt } for pid=30807 comm="syz.1.4851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 3113.362921][ T29] audit: type=1400 audit(1724864111.822:855): avc: denied { shutdown } for pid=30809 comm="syz.3.4852" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 3113.410826][ T9497] radio-raremono 3-1:0.0: this is not Thanko's Raremono. [ 3113.436794][ T9497] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 3113.750296][T16539] usb 3-1: USB disconnect, device number 56 [ 3114.615274][T30831] ubi: mtd0 is already attached to ubi0 [ 3114.790205][T30823] 9pnet_virtio: no channels available for device syz [ 3115.552100][T30843] netlink: 'syz.4.4859': attribute type 10 has an invalid length. [ 3115.638682][T30846] mkiss: ax0: crc mode is auto. [ 3115.662808][ T5318] usb 2-1: new high-speed USB device number 76 using dummy_hcd [ 3115.731327][ T29] audit: type=1400 audit(1724864114.232:856): avc: denied { write } for pid=30845 comm="syz.3.4861" name="rtc0" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 3115.833960][ T5318] usb 2-1: device descriptor read/64, error -71 [ 3116.036088][T30853] FAULT_INJECTION: forcing a failure. [ 3116.036088][T30853] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3116.055373][T30853] CPU: 0 UID: 0 PID: 30853 Comm: syz.2.4863 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 3116.066173][T30853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 3116.076248][T30853] Call Trace: [ 3116.079527][T30853] [ 3116.082443][T30853] dump_stack_lvl+0x16c/0x1f0 [ 3116.087119][T30853] should_fail_ex+0x497/0x5b0 [ 3116.091785][T30853] _copy_from_user+0x30/0xf0 [ 3116.096374][T30853] copy_group_source_from_sockptr+0x603/0x6b0 [ 3116.102452][T30853] ? mark_lock+0xb5/0xc60 [ 3116.106771][T30853] ? __pfx_copy_group_source_from_sockptr+0x10/0x10 [ 3116.113361][T30853] ? __pfx_mark_lock+0x10/0x10 [ 3116.118120][T30853] ? __pfx_mark_lock+0x10/0x10 [ 3116.122870][T30853] ? __lock_acquire+0x1620/0x3cb0 [ 3116.127890][T30853] ? hlock_class+0x4e/0x130 [ 3116.132397][T30853] ? mark_lock+0xb5/0xc60 [ 3116.136718][T30853] ? __pfx___lock_acquire+0x10/0x10 [ 3116.141903][T30853] ? hlock_class+0x4e/0x130 [ 3116.146397][T30853] ? __lock_acquire+0x1620/0x3cb0 [ 3116.151412][T30853] do_ipv6_mcast_group_source+0xb5/0x260 [ 3116.157033][T30853] ? __pfx_do_ipv6_mcast_group_source+0x10/0x10 [ 3116.163263][T30853] ? mark_held_locks+0x9f/0xe0 [ 3116.168026][T30853] ? sockopt_lock_sock+0x54/0x70 [ 3116.172968][T30853] ? __local_bh_enable_ip+0xa4/0x120 [ 3116.178253][T30853] ? lockdep_hardirqs_on+0x7c/0x110 [ 3116.180869][ T5318] usb 2-1: new high-speed USB device number 77 using dummy_hcd [ 3116.183461][T30853] do_ipv6_setsockopt+0x315c/0x4790 [ 3116.196260][T30853] ? __pfx_do_ipv6_setsockopt+0x10/0x10 [ 3116.201796][T30853] ? avc_has_perm_noaudit+0x143/0x3a0 [ 3116.207159][T30853] ? avc_has_perm+0x11b/0x1c0 [ 3116.211821][T30853] ? __pfx_avc_has_perm+0x10/0x10 [ 3116.216850][T30853] ? __lock_acquire+0xbdd/0x3cb0 [ 3116.221783][T30853] ? sock_has_perm+0x25a/0x2f0 [ 3116.226536][T30853] ? __pfx_sock_has_perm+0x10/0x10 [ 3116.231636][T30853] ? selinux_netlbl_socket_setsockopt+0x142/0x420 [ 3116.238043][T30853] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 3116.244802][T30853] ? ipv6_setsockopt+0xe3/0x1a0 [ 3116.249641][T30853] ipv6_setsockopt+0xe3/0x1a0 [ 3116.254306][T30853] udpv6_setsockopt+0x7d/0xd0 [ 3116.258986][T30853] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 3116.264879][T30853] do_sock_setsockopt+0x222/0x480 [ 3116.269903][T30853] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 3116.275448][T30853] ? __fget_light+0x173/0x210 [ 3116.280122][T30853] __sys_setsockopt+0x1a4/0x270 [ 3116.284967][T30853] ? __pfx___sys_setsockopt+0x10/0x10 [ 3116.290325][T30853] ? __pfx_native_tss_update_io_bitmap+0x10/0x10 [ 3116.296649][T30853] ? ksys_write+0x1ab/0x260 [ 3116.301138][T30853] ? __pfx_ksys_write+0x10/0x10 [ 3116.305973][T30853] __x64_sys_setsockopt+0xbd/0x160 [ 3116.311069][T30853] ? do_syscall_64+0x91/0x250 [ 3116.315738][T30853] ? lockdep_hardirqs_on+0x7c/0x110 [ 3116.320927][T30853] do_syscall_64+0xcd/0x250 [ 3116.325423][T30853] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3116.331309][T30853] RIP: 0033:0x7f2ffad79ef9 [ 3116.335715][T30853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3116.355311][T30853] RSP: 002b:00007f2ffbb16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 3116.363724][T30853] RAX: ffffffffffffffda RBX: 00007f2ffaf15f80 RCX: 00007f2ffad79ef9 [ 3116.371677][T30853] RDX: 000000000000002b RSI: 0000000000000029 RDI: 0000000000000006 [ 3116.379632][T30853] RBP: 00007f2ffbb16090 R08: 0000000000000108 R09: 0000000000000000 [ 3116.387590][T30853] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000001 [ 3116.395547][T30853] R13: 0000000000000000 R14: 00007f2ffaf15f80 R15: 00007ffcfc203368 [ 3116.403523][T30853] [ 3116.593288][ T5318] usb 2-1: device descriptor read/64, error -71 [ 3116.713321][ T5318] usb usb2-port1: attempt power cycle [ 3117.105233][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 3117.105254][ T29] audit: type=1400 audit(1724864115.612:858): avc: denied { write } for pid=30861 comm="syz.4.4866" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 3117.183044][ T5318] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 3117.347865][ T5318] usb 2-1: device descriptor read/8, error -71 [ 3118.097598][T30876] netlink: 16126 bytes leftover after parsing attributes in process `syz.2.4868'. [ 3118.107264][T30876] netlink: 183228 bytes leftover after parsing attributes in process `syz.2.4868'. [ 3118.412225][T30883] ubi: mtd0 is already attached to ubi0 [ 3119.331994][T30897] ubi: mtd0 is already attached to ubi0 [ 3119.483973][T30886] ubi: mtd0 is already attached to ubi0 [ 3119.534266][T30899] ubi: mtd0 is already attached to ubi0 [ 3120.022529][T30909] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4876'. [ 3120.282816][ T9497] usb 3-1: new high-speed USB device number 57 using dummy_hcd [ 3120.412930][ T941] usb 4-1: new high-speed USB device number 85 using dummy_hcd [ 3120.502961][ T9497] usb 3-1: Using ep0 maxpacket: 32 [ 3120.515608][ T9497] usb 3-1: New USB device found, idVendor=0ac8, idProduct=0321, bcdDevice=6f.be [ 3120.546847][ T9497] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3120.568380][ T9497] usb 3-1: config 0 descriptor?? [ 3120.592350][ T9497] gspca_main: vc032x-2.14.0 probing 0ac8:0321 [ 3120.614809][ T941] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3120.631830][ T941] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3120.678329][ T941] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3120.706561][ T941] usb 4-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 3120.719567][ T941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3120.769192][ T941] usb 4-1: config 0 descriptor?? [ 3121.068094][T30908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3121.098478][T30908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3121.652248][ T941] holtek_mouse 0003:04D9:A070.0017: hidraw0: USB HID v0.00 Device [HID 04d9:a070] on usb-dummy_hcd.3-1/input0 [ 3121.851691][T30908] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 3121.897113][ T941] usb 4-1: USB disconnect, device number 85 [ 3121.924079][T30908] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 3121.976529][ T9497] gspca_vc032x: reg_w err -71 [ 3121.984050][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3121.989426][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3121.994924][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.000227][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.018401][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.282901][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.288361][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.293861][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.299275][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.305275][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.310798][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.316940][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.323981][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.329294][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.334652][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.339949][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.345288][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.350585][ T9497] gspca_vc032x: I2c Bus Busy Wait 00 [ 3122.356030][ T9497] gspca_vc032x: Unknown sensor... [ 3122.361160][ T9497] vc032x 3-1:0.0: probe with driver vc032x failed with error -22 [ 3122.374481][ T9497] usb 3-1: USB disconnect, device number 57 [ 3122.654032][T30934] ubi: mtd0 is already attached to ubi0 [ 3125.066905][T30952] 9pnet_virtio: no channels available for device syz [ 3125.970623][T30966] sp0: Synchronizing with TNC [ 3126.656254][T30976] sp0: Synchronizing with TNC [ 3127.634873][T30991] ubi: mtd0 is already attached to ubi0 [ 3128.607706][T16539] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 3128.850675][T30998] MTD: Attempt to mount non-MTD device "/dev/nbd2" [ 3128.857674][T30998] cramfs: wrong magic [ 3129.556318][T16539] usb 5-1: device descriptor read/64, error -71 [ 3129.932792][T16539] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 3130.102899][T16539] usb 5-1: device descriptor read/64, error -71 [ 3130.244568][T16539] usb usb5-port1: attempt power cycle [ 3131.983205][T31025] netlink: 277 bytes leftover after parsing attributes in process `syz.3.4910'. [ 3131.997468][T31025] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4910'. [ 3132.093062][T31027] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=536871040 (1073742080 ns) > initial count (1073741952 ns). Using initial count to start timer. [ 3132.412976][T31041] ubi: mtd0 is already attached to ubi0 [ 3132.552958][ T9497] usb 2-1: new full-speed USB device number 80 using dummy_hcd [ 3132.742956][T16539] usb 3-1: new high-speed USB device number 58 using dummy_hcd [ 3132.863774][ T9497] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 3132.917348][ T9497] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3132.960258][ T9497] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 3133.000090][ T9497] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 3133.158717][ T9497] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 3133.181368][ T9497] usb 2-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 3133.191063][ T9497] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3133.281494][ T9497] usb 2-1: config 0 descriptor?? [ 3133.363004][T16539] usb 3-1: Using ep0 maxpacket: 16 [ 3133.370759][T16539] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3133.383400][T16539] usb 3-1: config 0 has no interfaces? [ 3133.400141][T16539] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 3133.430441][T16539] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3133.451042][T16539] usb 3-1: Product: syz [ 3133.462146][T16539] usb 3-1: Manufacturer: syz [ 3133.475893][T16539] usb 3-1: SerialNumber: syz [ 3133.497636][T16539] usb 3-1: config 0 descriptor?? [ 3134.399097][T16539] usb 3-1: USB disconnect, device number 58 [ 3134.417801][ T9497] ntrig 0003:1B96:000A.0018: hidraw0: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.1-1/input0 [ 3134.476083][ T9497] ntrig 0003:1B96:000A.0018: Firmware version: 7.15.22.15.1 (3e5f f1c1) [ 3135.200391][T31049] 9pnet_virtio: no channels available for device syz [ 3135.321237][T16539] usb 2-1: USB disconnect, device number 80 [ 3135.670390][T31076] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4924'. [ 3136.483739][T31076] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 3136.611072][T31097] ubi: mtd0 is already attached to ubi0 [ 3136.894572][T31103] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4931'. [ 3136.895388][T31092] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 3137.642510][T31104] iommufd_mock iommufd_mock1: Adding to iommu group 1 [ 3138.054550][T24195] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 3138.552761][T24195] usb 5-1: Using ep0 maxpacket: 16 [ 3138.632597][T24195] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3138.655956][T24195] usb 5-1: config 0 has no interfaces? [ 3138.668416][T24195] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 3139.425991][T24195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3139.480949][T24195] usb 5-1: Product: syz [ 3139.489464][T24195] usb 5-1: Manufacturer: syz [ 3139.512961][T24195] usb 5-1: SerialNumber: syz [ 3139.580888][T24195] usb 5-1: config 0 descriptor?? [ 3139.813363][T24195] usb 5-1: USB disconnect, device number 60 [ 3141.157931][T31146] netlink: 'syz.2.4941': attribute type 10 has an invalid length. [ 3141.349158][T31150] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4943'. [ 3143.740433][T31174] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=536871040 (1073742080 ns) > initial count (1073741952 ns). Using initial count to start timer. [ 3143.968278][ T1259] ieee802154 phy0 wpan0: encryption failed: -22 [ 3143.974662][ T1259] ieee802154 phy1 wpan1: encryption failed: -22 [ 3143.982057][T24195] usb 4-1: new full-speed USB device number 86 using dummy_hcd [ 3145.883026][T31185] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4952'. [ 3146.190038][T24195] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 3146.211515][T24195] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3146.238794][T24195] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 3146.271142][T24195] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 3146.302615][T24195] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 3146.344051][T24195] usb 4-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 3146.370796][T24195] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3146.434712][T24195] usb 4-1: config 0 descriptor?? [ 3146.631889][T24195] usbhid 4-1:0.0: can't add hid device: -71 [ 3146.640794][T24195] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 3146.666912][T24195] usb 4-1: USB disconnect, device number 86 [ 3146.744213][ T9497] IPVS: starting estimator thread 0... [ 3146.883866][T31197] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4957'. [ 3146.943755][T31192] IPVS: using max 22 ests per chain, 52800 per kthread [ 3147.617819][T31193] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4955'. [ 3147.662868][T31193] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3148.154391][T31211] sp0: Synchronizing with TNC [ 3149.019413][T31216] ubi: mtd0 is already attached to ubi0 [ 3149.561978][T31229] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4963'. [ 3150.562189][T31233] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=536871168 (1073742336 ns) > initial count (1073741952 ns). Using initial count to start timer. [ 3150.763259][T24526] usb 5-1: new full-speed USB device number 61 using dummy_hcd [ 3151.452715][T24526] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 3151.582075][T31247] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4970'. [ 3151.741038][T24526] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3151.764532][T24526] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 10 [ 3151.784313][T24526] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 3151.824514][T24526] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 3151.863080][T24526] usb 5-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 3151.889551][T24526] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3151.947048][T24526] usb 5-1: config 0 descriptor?? [ 3152.265994][T31253] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4971'. [ 3152.303304][T31259] fuse: Unknown parameter 'fd30x0000000000000005' [ 3152.320042][T31253] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3152.683944][T24526] usbhid 5-1:0.0: can't add hid device: -71 [ 3152.692260][T24526] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 3152.738456][T24526] usb 5-1: USB disconnect, device number 61 [ 3152.982284][T31264] ubi: mtd0 is already attached to ubi0 [ 3153.649826][T31276] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4977'. [ 3155.129467][T31294] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4982'. [ 3156.065096][T31301] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4984'. [ 3156.115634][T31301] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3156.907826][T31316] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4989'. [ 3160.098926][T31336] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4994'. [ 3161.516765][T31345] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4998'. [ 3161.546220][T31345] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3163.120605][T31374] ubi: mtd0 is already attached to ubi0 [ 3164.085854][T31399] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5008'. [ 3164.953609][T31398] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5010'. [ 3165.027799][T31398] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3165.333108][T31404] netlink: 'syz.0.5011': attribute type 10 has an invalid length. [ 3165.544490][T31406] netlink: 'syz.3.5012': attribute type 10 has an invalid length. [ 3165.631836][T31411] overlayfs: failed to resolve './file0': -2 [ 3167.022920][T24526] usb 2-1: new high-speed USB device number 81 using dummy_hcd [ 3170.326536][T24526] usb 2-1: device descriptor read/all, error -71 [ 3171.559574][T31437] ubi: mtd0 is already attached to ubi0 [ 3171.725710][T31444] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5023'. [ 3171.760206][T31444] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3172.399963][T31457] netlink: 'syz.0.5027': attribute type 10 has an invalid length. [ 3175.005885][T14330] usb 3-1: new high-speed USB device number 59 using dummy_hcd [ 3175.024218][T31493] ubi: mtd0 is already attached to ubi0 [ 3178.628449][T31503] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 3178.932961][ T29] audit: type=1326 audit(1724864177.432:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31504 comm="syz.2.5041" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2ffad79ef9 code=0x0 [ 3179.172145][ T29] audit: type=1326 audit(1724864177.672:860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31508 comm="syz.0.5042" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x0 [ 3179.875595][T31517] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5043'. [ 3179.884646][T31517] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5043'. [ 3180.589765][T31523] sp0: Synchronizing with TNC [ 3180.802806][T24195] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 3180.912774][ T9497] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 3181.032827][T24195] usb 2-1: Using ep0 maxpacket: 16 [ 3181.064177][T24195] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3181.100944][T24195] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3181.125009][ T9497] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3181.125121][T24195] usb 2-1: New USB device found, idVendor=0c70, idProduct=f012, bcdDevice= 0.00 [ 3181.172490][T24195] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3181.181593][ T9497] usb 5-1: New USB device found, idVendor=0959, idProduct=2bd0, bcdDevice=69.70 [ 3181.215111][T24195] usb 2-1: config 0 descriptor?? [ 3181.222986][ T9497] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3181.251309][ T9497] usb 5-1: Product: syz [ 3181.255585][ T9497] usb 5-1: Manufacturer: syz [ 3181.260200][ T9497] usb 5-1: SerialNumber: syz [ 3181.339879][ T9497] usb 5-1: config 0 descriptor?? [ 3181.423389][ T9497] HFC-S_USB 5-1:0.0: probe with driver HFC-S_USB failed with error -5 [ 3181.778948][T31537] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=31537 comm=syz.2.5048 [ 3182.592332][T24195] usbhid 2-1:0.0: can't add hid device: -71 [ 3182.608744][T24195] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 3182.621703][T24195] usb 2-1: USB disconnect, device number 83 [ 3183.692194][T31553] fuse: Bad value for 'user_id' [ 3183.697218][T31553] fuse: Bad value for 'user_id' [ 3184.809546][T31561] MTD: Attempt to mount non-MTD device "/dev/nbd0" [ 3184.816583][T31561] cramfs: wrong magic [ 3186.971204][T31570] FAULT_INJECTION: forcing a failure. [ 3186.971204][T31570] name failslab, interval 1, probability 0, space 0, times 0 [ 3187.016343][T31570] CPU: 0 UID: 0 PID: 31570 Comm: syz.2.5057 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 3187.027261][T31570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 3187.037335][T31570] Call Trace: [ 3187.040613][T31570] [ 3187.043558][T31570] dump_stack_lvl+0x16c/0x1f0 [ 3187.048369][T31570] should_fail_ex+0x497/0x5b0 [ 3187.053053][T31570] ? fs_reclaim_acquire+0xae/0x160 [ 3187.058173][T31570] should_failslab+0xc2/0x120 [ 3187.062841][T31570] __kmalloc_cache_noprof+0x6b/0x300 [ 3187.068118][T31570] ? __pfx___mutex_lock+0x10/0x10 [ 3187.073176][T31570] ? xdp_umem_create+0x4f/0x1270 [ 3187.078179][T31570] xdp_umem_create+0x4f/0x1270 [ 3187.082942][T31570] xsk_setsockopt+0x7fc/0xa10 [ 3187.087606][T31570] ? __pfx_xsk_setsockopt+0x10/0x10 [ 3187.092800][T31570] ? find_held_lock+0x2d/0x110 [ 3187.097566][T31570] ? selinux_socket_setsockopt+0x6a/0x80 [ 3187.103193][T31570] ? __pfx_xsk_setsockopt+0x10/0x10 [ 3187.108393][T31570] do_sock_setsockopt+0x222/0x480 [ 3187.113501][T31570] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 3187.119041][T31570] ? __fget_light+0x173/0x210 [ 3187.123712][T31570] __sys_setsockopt+0x1a4/0x270 [ 3187.128627][T31570] ? __pfx___sys_setsockopt+0x10/0x10 [ 3187.133984][T31570] ? fput+0x32/0x390 [ 3187.137869][T31570] ? ksys_write+0x1ab/0x260 [ 3187.142359][T31570] ? __pfx_ksys_write+0x10/0x10 [ 3187.147201][T31570] __x64_sys_setsockopt+0xbd/0x160 [ 3187.152301][T31570] ? do_syscall_64+0x91/0x250 [ 3187.156973][T31570] ? lockdep_hardirqs_on+0x7c/0x110 [ 3187.162162][T31570] do_syscall_64+0xcd/0x250 [ 3187.166658][T31570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3187.172553][T31570] RIP: 0033:0x7f2ffad79ef9 [ 3187.176964][T31570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3187.196564][T31570] RSP: 002b:00007f2ffbb16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 3187.204963][T31570] RAX: ffffffffffffffda RBX: 00007f2ffaf15f80 RCX: 00007f2ffad79ef9 [ 3187.212922][T31570] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000004 [ 3187.220876][T31570] RBP: 00007f2ffbb16090 R08: 0000000000000020 R09: 0000000000000000 [ 3187.228903][T31570] R10: 00000000200002c0 R11: 0000000000000246 R12: 0000000000000001 [ 3187.236877][T31570] R13: 0000000000000000 R14: 00007f2ffaf15f80 R15: 00007ffcfc203368 [ 3187.244853][T31570] [ 3187.377294][T31578] FAULT_INJECTION: forcing a failure. [ 3187.377294][T31578] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 3187.391000][T31578] CPU: 1 UID: 0 PID: 31578 Comm: syz.0.5059 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 3187.401787][T31578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 3187.411844][T31578] Call Trace: [ 3187.415120][T31578] [ 3187.418050][T31578] dump_stack_lvl+0x16c/0x1f0 [ 3187.422736][T31578] should_fail_ex+0x497/0x5b0 [ 3187.427417][T31578] _copy_to_user+0x30/0xc0 [ 3187.431851][T31578] simple_read_from_buffer+0xd0/0x160 [ 3187.437233][T31578] proc_fail_nth_read+0x19e/0x280 [ 3187.442260][T31578] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 3187.447809][T31578] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 3187.453363][T31578] vfs_read+0x1d4/0xbd0 [ 3187.457535][T31578] ? __fdget_pos+0xeb/0x180 [ 3187.462041][T31578] ? __pfx_vfs_read+0x10/0x10 [ 3187.466731][T31578] ? __pfx___mutex_lock+0x10/0x10 [ 3187.471764][T31578] ? __fget_files+0x256/0x400 [ 3187.476450][T31578] ksys_read+0x12f/0x260 [ 3187.480690][T31578] ? __pfx_ksys_read+0x10/0x10 [ 3187.485456][T31578] do_syscall_64+0xcd/0x250 [ 3187.489967][T31578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3187.495876][T31578] RIP: 0033:0x7f4cb737893c [ 3187.500289][T31578] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 3187.519901][T31578] RSP: 002b:00007f4cb80cc030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 3187.528318][T31578] RAX: ffffffffffffffda RBX: 00007f4cb7516130 RCX: 00007f4cb737893c [ 3187.536314][T31578] RDX: 000000000000000f RSI: 00007f4cb80cc0a0 RDI: 0000000000000007 [ 3187.544286][T31578] RBP: 00007f4cb80cc090 R08: 0000000000000000 R09: 0000000000000000 [ 3187.552266][T31578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3187.560246][T31578] R13: 0000000000000000 R14: 00007f4cb7516130 R15: 00007fffc3fca178 [ 3187.568221][T31578] [ 3187.882982][ T29] audit: type=1326 audit(1724864186.382:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31559 comm="syz.1.5056" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40b1579ef9 code=0x7fc00000 [ 3188.055678][T24189] usb 5-1: USB disconnect, device number 62 [ 3188.620209][T31588] sp0: Synchronizing with TNC [ 3189.560992][T30520] Bluetooth: hci0: unexpected event 0x13 length: 0 < 1 [ 3189.664124][T31597] netlink: 96 bytes leftover after parsing attributes in process `syz.4.5064'. [ 3189.942263][T24189] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 3190.582801][T24189] usb 3-1: device descriptor read/64, error -71 [ 3190.912971][T24189] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 3192.449151][T31627] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 3193.733264][T31633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5073'. [ 3193.742177][T31633] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5073'. [ 3194.632880][T31628] overlayfs: overlapping lowerdir path [ 3195.077935][T31640] sp0: Synchronizing with TNC [ 3196.821855][ T29] audit: type=1400 audit(1724864195.322:862): avc: denied { write } for pid=31658 comm="syz.1.5081" name="urandom" dev="devtmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:urandom_device_t tclass=chr_file permissive=1 [ 3196.952220][T31645] overlayfs: missing 'lowerdir' [ 3197.185074][T24189] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 3197.190226][T31669] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5083'. [ 3197.918460][T24189] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3197.950875][T24189] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3197.975639][T24189] usb 2-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 3198.023134][T24189] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3198.069357][T24189] usb 2-1: config 0 descriptor?? [ 3198.079973][ T29] audit: type=1326 audit(1724864196.582:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31661 comm="syz.2.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffad79ef9 code=0x7fc00000 [ 3198.465265][T31659] evm: overlay not supported [ 3198.916754][T24189] usbhid 2-1:0.0: can't add hid device: -71 [ 3198.926915][T24189] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 3198.992976][T24189] usb 2-1: USB disconnect, device number 84 [ 3200.695318][T31688] sp0: Synchronizing with TNC [ 3201.342884][T24195] usb 2-1: new high-speed USB device number 85 using dummy_hcd [ 3201.570250][T24195] usb 2-1: Using ep0 maxpacket: 8 [ 3201.601458][T24195] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 3201.629321][T24195] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3201.632339][T31697] ieee802154 phy0 wpan0: encryption failed: -22 [ 3201.648266][T24195] usb 2-1: config 0 descriptor?? [ 3203.788489][T24195] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 3203.814970][T24195] asix 2-1:0.0: probe with driver asix failed with error -71 [ 3203.840864][T24195] usb 2-1: USB disconnect, device number 85 [ 3204.049805][T31716] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5094'. [ 3205.286121][ T1259] ieee802154 phy0 wpan0: encryption failed: -22 [ 3205.292418][ T1259] ieee802154 phy1 wpan1: encryption failed: -22 [ 3205.731659][ T29] audit: type=1326 audit(1724864204.232:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31718 comm="syz.2.5095" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffad79ef9 code=0x7fc00000 [ 3206.967618][T31743] sp0: Synchronizing with TNC [ 3207.369205][T30520] Bluetooth: hci2: command 0x0406 tx timeout [ 3207.884932][T31756] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5105'. [ 3209.208347][T31774] ubi: mtd0 is already attached to ubi0 [ 3210.209200][T31797] FAULT_INJECTION: forcing a failure. [ 3210.209200][T31797] name failslab, interval 1, probability 0, space 0, times 0 [ 3210.283051][T31797] CPU: 0 UID: 0 PID: 31797 Comm: syz.1.5116 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 3210.293865][T31797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 3210.303934][T31797] Call Trace: [ 3210.307224][T31797] [ 3210.310170][T31797] dump_stack_lvl+0x16c/0x1f0 [ 3210.314872][T31797] should_fail_ex+0x497/0x5b0 [ 3210.319564][T31797] ? fs_reclaim_acquire+0xae/0x160 [ 3210.324693][T31797] should_failslab+0xc2/0x120 [ 3210.329392][T31797] __kmalloc_noprof+0xcb/0x400 [ 3210.334187][T31797] ? d_absolute_path+0x137/0x1b0 [ 3210.339140][T31797] tomoyo_encode2+0x100/0x3e0 [ 3210.343836][T31797] tomoyo_encode+0x29/0x50 [ 3210.348268][T31797] tomoyo_realpath_from_path+0x19d/0x720 [ 3210.353920][T31797] tomoyo_path_number_perm+0x245/0x590 [ 3210.359401][T31797] ? tomoyo_path_number_perm+0x232/0x590 [ 3210.365056][T31797] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 3210.371067][T31797] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 3210.377077][T31797] ? __fget_files+0x256/0x400 [ 3210.381780][T31797] security_file_ioctl+0x75/0xc0 [ 3210.386737][T31797] __x64_sys_ioctl+0xbb/0x220 [ 3210.391443][T31797] do_syscall_64+0xcd/0x250 [ 3210.395976][T31797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3210.401895][T31797] RIP: 0033:0x7f40b1579ef9 [ 3210.406326][T31797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3210.425952][T31797] RSP: 002b:00007f40b23a9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 3210.434386][T31797] RAX: ffffffffffffffda RBX: 00007f40b1715f80 RCX: 00007f40b1579ef9 [ 3210.442366][T31797] RDX: 0000000020000080 RSI: 00000000c0884123 RDI: 0000000000000003 [ 3210.450351][T31797] RBP: 00007f40b23a9090 R08: 0000000000000000 R09: 0000000000000000 [ 3210.458334][T31797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 3210.466316][T31797] R13: 0000000000000000 R14: 00007f40b1715f80 R15: 00007ffe4fff6768 [ 3210.474305][T31797] [ 3210.508528][T31800] sp0: Synchronizing with TNC [ 3210.812934][ T29] audit: type=1326 audit(1724864209.312:865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31789 comm="syz.2.5113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2ffad79ef9 code=0x7fc00000 [ 3210.825593][T31797] ERROR: Out of memory at tomoyo_realpath_from_path. [ 3211.591969][T31815] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5119'. [ 3230.752275][T31841] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5123'. [ 3233.159183][T30520] Bluetooth: hci2: command 0x0406 tx timeout [ 3233.362790][ T29] audit: type=1326 audit(1724864231.512:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31833 comm="syz.4.5127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc4f79ef9 code=0x7fc00000 [ 3233.409832][T31838] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 3233.428417][ T29] audit: type=1326 audit(1724864231.642:867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31833 comm="syz.4.5127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7efcc4f79ef9 code=0x7fc00000 [ 3233.454793][ T29] audit: type=1326 audit(1724864231.772:868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31833 comm="syz.4.5127" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efcc4f79ef9 code=0x7fc00000 [ 3233.685298][T31850] ubi: mtd0 is already attached to ubi0 [ 3234.160423][T31862] ubi: mtd0 is already attached to ubi0 [ 3234.182788][T24189] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 3234.513085][T24189] usb 3-1: Using ep0 maxpacket: 8 [ 3234.551722][T24189] usb 3-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 3234.591631][T24189] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3234.608233][T24189] usb 3-1: Product: syz [ 3234.624097][T24189] usb 3-1: Manufacturer: syz [ 3234.635739][T24189] usb 3-1: SerialNumber: syz [ 3234.664787][T24189] usb 3-1: config 0 descriptor?? [ 3234.681221][T24189] radio-si470x 3-1:0.0: could not find interrupt in endpoint [ 3234.700054][T24189] radio-si470x 3-1:0.0: probe with driver radio-si470x failed with error -5 [ 3234.931855][T24189] radio-raremono 3-1:0.0: this is not Thanko's Raremono. [ 3234.982519][T24189] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 3235.109164][T31871] 9pnet_virtio: no channels available for device syz [ 3235.147574][T24526] usb 3-1: USB disconnect, device number 62 [ 3240.055594][T31896] netlink: 'syz.1.5139': attribute type 10 has an invalid length. [ 3240.134482][T31896] team0: Port device netdevsim0 added [ 3240.301203][T24189] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 3240.553591][T24189] usb 3-1: Using ep0 maxpacket: 16 [ 3240.570926][T24189] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 3240.653926][T24189] usb 3-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 3240.683569][T24189] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3240.757889][T24189] usb 3-1: Product: syz [ 3240.795829][T24189] usb 3-1: Manufacturer: syz [ 3240.848311][T24189] usb 3-1: SerialNumber: syz [ 3240.864648][T24189] usb 3-1: config 0 descriptor?? [ 3240.924715][T24189] usb 3-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 3241.445534][T24195] usb 3-1: USB disconnect, device number 63 [ 3241.936363][T22711] usb 3-1: Failed to submit usb control message: -71 [ 3241.943704][T22711] usb 3-1: unable to send the bmi data to the device: -71 [ 3241.951058][T22711] usb 3-1: unable to get target info from device [ 3242.092794][T22711] usb 3-1: could not get target info (-71) [ 3242.098667][T22711] usb 3-1: could not probe fw (-71) [ 3242.629634][T31917] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5145'. [ 3243.943305][T31925] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5148'. [ 3243.952291][T31925] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5148'. [ 3245.550193][T31934] sp0: Synchronizing with TNC [ 3248.055783][T24195] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 3248.564245][T24195] usb 5-1: Using ep0 maxpacket: 8 [ 3249.084264][T24195] usb 5-1: string descriptor 0 read error: -71 [ 3249.187312][T24195] usb 5-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=18.37 [ 3249.197686][T24195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3249.210264][T24195] usb 5-1: config 0 descriptor?? [ 3249.215832][T24195] usb 5-1: can't set config #0, error -71 [ 3249.223389][T24195] usb 5-1: USB disconnect, device number 63 [ 3250.741068][T31967] wireguard0: entered promiscuous mode [ 3250.746840][T31967] wireguard0: entered allmulticast mode [ 3252.437401][T31972] wireguard0: entered promiscuous mode [ 3252.443015][T31972] wireguard0: entered allmulticast mode [ 3253.692741][T24195] usb 4-1: new high-speed USB device number 87 using dummy_hcd [ 3253.892762][T24195] usb 4-1: Using ep0 maxpacket: 16 [ 3253.900492][T24195] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 8 [ 3253.925126][T24195] usb 4-1: New USB device found, idVendor=05d1, idProduct=2001, bcdDevice= 6.00 [ 3253.941952][T24195] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3253.956751][T24195] usb 4-1: Product: syz [ 3253.966101][T24195] usb 4-1: Manufacturer: syz [ 3253.970839][T24195] usb 4-1: SerialNumber: syz [ 3253.987474][T24195] usb 4-1: config 0 descriptor?? [ 3253.998306][T24195] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 3254.019618][T24195] usb 4-1: Detected FT232R [ 3254.201650][T24195] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 3254.217771][T24195] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 3254.231027][T24195] ftdi_sio 4-1:0.0: GPIO initialisation failed: -71 [ 3254.252210][T24195] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 3254.272878][T24195] usb 4-1: USB disconnect, device number 87 [ 3254.290721][T24195] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 3254.308910][T24195] ftdi_sio 4-1:0.0: device disconnected [ 3255.082249][T32001] netlink: 40 bytes leftover after parsing attributes in process `syz.2.5170'. [ 3255.203621][T32004] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5172'. [ 3255.220988][T32008] netlink: 'syz.2.5174': attribute type 10 has an invalid length. [ 3255.239835][T32008] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 3255.259927][T32008] netdevsim netdevsim2 netdevsim0: left allmulticast mode [ 3255.280189][T32008] team0: Port device netdevsim0 removed [ 3255.351286][T32008] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 3255.525755][T32018] Driver unsupported XDP return value 0 on prog (id 1158) dev N/A, expect packet loss! [ 3257.734517][T32030] sit0: entered promiscuous mode [ 3257.774890][T30520] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 3257.800139][T30520] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 3257.809534][T30520] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 3257.822243][T30520] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 3257.850877][T32030] netlink: 'syz.4.5182': attribute type 1 has an invalid length. [ 3257.866797][T30520] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 3257.874952][T32030] netlink: 1 bytes leftover after parsing attributes in process `syz.4.5182'. [ 3257.885725][T30520] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 3258.357574][ T7831] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3258.566175][ T7831] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3258.707372][ T7831] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3258.856220][ T7831] team0: Port device netdevsim0 removed [ 3258.895380][ T7831] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3259.169113][T32034] chnl_net:caif_netlink_parms(): no params data found [ 3259.190063][T26287] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3259.212894][T26287] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3259.224431][T26287] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3259.235336][T26287] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3259.244158][T26287] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3259.253683][T26287] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 3259.493368][ T7831] bridge_slave_1: left allmulticast mode [ 3259.499249][ T7831] bridge_slave_1: left promiscuous mode [ 3259.505473][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 3259.540262][ T7831] bridge_slave_0: left allmulticast mode [ 3259.551718][ T7831] bridge_slave_0: left promiscuous mode [ 3259.558352][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 3260.522939][T30520] Bluetooth: hci5: command tx timeout [ 3261.281475][ T7831] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3261.290299][T30520] Bluetooth: hci0: command tx timeout [ 3261.308580][ T7831] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3261.326744][ T7831] bond0 (unregistering): Released all slaves [ 3262.002927][ T941] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 3262.305513][ T941] usb 5-1: Using ep0 maxpacket: 8 [ 3262.317295][ T941] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3262.346184][ T941] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3262.355522][ T941] usb 5-1: New USB device strings: Mfr=1, Product=0, SerialNumber=3 [ 3262.363661][ T941] usb 5-1: Manufacturer: syz [ 3262.368338][ T941] usb 5-1: SerialNumber: syz [ 3262.393315][T32034] bridge0: port 1(bridge_slave_0) entered blocking state [ 3262.400504][T32034] bridge0: port 1(bridge_slave_0) entered disabled state [ 3262.440872][T32034] bridge_slave_0: entered allmulticast mode [ 3262.462537][T32034] bridge_slave_0: entered promiscuous mode [ 3262.484530][T32034] bridge0: port 2(bridge_slave_1) entered blocking state [ 3262.495339][T32034] bridge0: port 2(bridge_slave_1) entered disabled state [ 3262.513660][T32034] bridge_slave_1: entered allmulticast mode [ 3262.521445][T32034] bridge_slave_1: entered promiscuous mode [ 3262.583283][T30520] Bluetooth: hci5: command tx timeout [ 3262.662582][T32034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3262.803439][T32034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3262.938686][ T7831] hsr_slave_0: left promiscuous mode [ 3262.961524][ T7831] hsr_slave_1: left promiscuous mode [ 3262.968235][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3262.980509][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3263.013667][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3263.022577][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3263.109637][ T7831] veth1_macvtap: left promiscuous mode [ 3263.119861][ T7831] veth0_macvtap: left promiscuous mode [ 3263.127676][ T7831] veth1_vlan: left promiscuous mode [ 3263.134250][ T7831] veth0_vlan: left promiscuous mode [ 3263.363149][T30520] Bluetooth: hci0: command tx timeout [ 3263.397046][ T941] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 3263.403641][ T941] cdc_ncm 5-1:1.0: setting tx_max = 16384 [ 3264.380585][ T7831] team0 (unregistering): Port device team_slave_1 removed [ 3264.507701][ T7831] team0 (unregistering): Port device team_slave_0 removed [ 3264.643244][T30520] Bluetooth: hci5: command tx timeout [ 3265.141174][T32097] xt_CT: You must specify a L4 protocol and not use inversions on it [ 3265.443045][T30520] Bluetooth: hci0: command tx timeout [ 3266.036151][T32034] team0: Port device team_slave_0 added [ 3266.057405][T32034] team0: Port device team_slave_1 added [ 3266.082843][T16539] usb 3-1: new high-speed USB device number 64 using dummy_hcd [ 3266.191092][ T941] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 3266.305796][T32034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3266.312962][ T941] usb 5-1: USB disconnect, device number 64 [ 3266.320202][ T941] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 3266.341249][T32034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3266.373342][T16539] usb 3-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 3266.384807][T16539] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3266.395916][T32034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3266.405685][T16539] usb 3-1: config 0 descriptor?? [ 3266.421581][T16539] cp210x 3-1:0.0: cp210x converter detected [ 3266.496398][T32034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3266.515951][T32034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3266.551694][T32034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3266.652188][T16539] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -121 [ 3266.660000][T16539] cp210x 3-1:0.0: querying part number failed [ 3266.691340][T16539] usb 3-1: cp210x converter now attached to ttyUSB0 [ 3266.722843][T30520] Bluetooth: hci5: command tx timeout [ 3266.736506][ T1259] ieee802154 phy0 wpan0: encryption failed: -22 [ 3266.743028][ T1259] ieee802154 phy1 wpan1: encryption failed: -22 [ 3266.856690][T32034] hsr_slave_0: entered promiscuous mode [ 3266.883419][T32034] hsr_slave_1: entered promiscuous mode [ 3266.890113][T32034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3266.897737][T32034] Cannot create hsr debugfs directory [ 3267.002567][ T7831] IPVS: stop unused estimator thread 0... [ 3267.067445][T32054] chnl_net:caif_netlink_parms(): no params data found [ 3267.436755][ T7831] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3267.526419][T26287] Bluetooth: hci0: command tx timeout [ 3267.709492][ T7831] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3267.728507][T14330] usb 3-1: USB disconnect, device number 64 [ 3267.766647][T14330] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 3267.786569][T14330] cp210x 3-1:0.0: device disconnected [ 3267.842459][T32054] bridge0: port 1(bridge_slave_0) entered blocking state [ 3267.860860][T32054] bridge0: port 1(bridge_slave_0) entered disabled state [ 3267.873279][T32054] bridge_slave_0: entered allmulticast mode [ 3267.890720][T32054] bridge_slave_0: entered promiscuous mode [ 3267.965050][ T7831] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3268.004537][T32054] bridge0: port 2(bridge_slave_1) entered blocking state [ 3268.031105][T32054] bridge0: port 2(bridge_slave_1) entered disabled state [ 3268.072943][T32054] bridge_slave_1: entered allmulticast mode [ 3268.080798][T32054] bridge_slave_1: entered promiscuous mode [ 3268.186133][T32054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3268.257286][ T7831] team0: Port device netdevsim0 removed [ 3268.274502][ T7831] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3268.325870][T32054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3274.245751][T32054] team0: Port device team_slave_0 added [ 3274.319240][T32054] team0: Port device team_slave_1 added [ 3274.518601][T32054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3274.537268][T32054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3274.589060][T32054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3274.635306][T32054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3274.642316][T32054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3275.471123][T32054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3275.585492][T32054] hsr_slave_0: entered promiscuous mode [ 3275.593798][T32054] hsr_slave_1: entered promiscuous mode [ 3275.603748][ T941] usb 5-1: new high-speed USB device number 65 using dummy_hcd [ 3275.622804][T32054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3275.632214][T32054] Cannot create hsr debugfs directory [ 3275.676261][ T7831] bridge_slave_1: left allmulticast mode [ 3275.704139][ T7831] bridge_slave_1: left promiscuous mode [ 3275.709837][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 3275.769140][ T7831] bridge_slave_0: left allmulticast mode [ 3275.782702][ T7831] bridge_slave_0: left promiscuous mode [ 3275.788493][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 3275.792855][ T941] usb 5-1: Using ep0 maxpacket: 8 [ 3275.826959][ T941] usb 5-1: config 0 has an invalid interface number: 124 but max is 0 [ 3275.851752][ T941] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3275.879957][ T941] usb 5-1: config 0 has no interface number 0 [ 3275.886443][ T941] usb 5-1: config 0 interface 124 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 3275.917698][ T941] usb 5-1: New USB device found, idVendor=0a5c, idProduct=2033, bcdDevice=72.01 [ 3275.943281][ T941] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3275.970850][ T941] usb 5-1: Product: syz [ 3275.982750][ T941] usb 5-1: Manufacturer: syz [ 3275.992822][ T941] usb 5-1: SerialNumber: syz [ 3276.011035][ T941] usb 5-1: config 0 descriptor?? [ 3276.337059][ T7831] dvmrp2 (unregistering): left allmulticast mode [ 3277.258991][ T7831] dvmrp0 (unregistering): left allmulticast mode [ 3277.268128][ T941] usb 5-1: USB disconnect, device number 65 [ 3280.164316][T32197] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5233'. [ 3281.057640][ T7831] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3281.111208][ T7831] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3281.154438][ T7831] bond0 (unregistering): Released all slaves [ 3281.467915][ T7831] : left promiscuous mode [ 3282.207967][T24195] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 3282.405251][T24195] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3282.425970][T24195] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3282.451647][T24195] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3282.472741][T24195] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3282.482832][T24195] usb 5-1: Product: syz [ 3282.487030][T24195] usb 5-1: Manufacturer: syz [ 3282.503112][T24195] usb 5-1: SerialNumber: syz [ 3282.528665][T24195] usb 5-1: selecting invalid altsetting 1 [ 3282.865671][T32034] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 3282.891730][T32034] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 3282.970240][T32034] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 3283.039928][T32034] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 3283.193342][T24195] cdc_ncm 5-1:1.0: SET_CRC_MODE failed [ 3283.223694][T24195] usb 5-1: selecting invalid altsetting 1 [ 3283.229530][T24195] cdc_ncm 5-1:1.0: bind() failure [ 3283.281281][T24195] usb 5-1: USB disconnect, device number 66 [ 3283.717051][ T7831] hsr_slave_0: left promiscuous mode [ 3283.733645][ T7831] hsr_slave_1: left promiscuous mode [ 3283.740305][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3283.749636][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3283.761792][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3283.769641][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3283.804824][ T7831] veth1_macvtap: left promiscuous mode [ 3283.812542][ T7831] veth0_macvtap: left promiscuous mode [ 3283.819890][ T7831] veth1_vlan: left promiscuous mode [ 3283.835456][ T7831] veth0_vlan: left promiscuous mode [ 3285.346537][ T7831] team0 (unregistering): Port device team_slave_1 removed [ 3285.553106][ T7831] team0 (unregistering): Port device team_slave_0 removed [ 3287.548174][T32054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3287.602324][T32054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3287.667351][T32054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3287.760755][T32054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3287.891968][T32034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3287.962388][T32034] 8021q: adding VLAN 0 to HW filter on device team0 [ 3288.024233][T22689] bridge0: port 1(bridge_slave_0) entered blocking state [ 3288.031441][T22689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3288.137284][T22689] bridge0: port 2(bridge_slave_1) entered blocking state [ 3288.144559][T22689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3288.388973][T32034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3288.574147][T32054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3288.649132][T32054] 8021q: adding VLAN 0 to HW filter on device team0 [ 3288.709440][T20177] bridge0: port 1(bridge_slave_0) entered blocking state [ 3288.716683][T20177] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3288.795929][T22689] bridge0: port 2(bridge_slave_1) entered blocking state [ 3288.803167][T22689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3289.012082][T32034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3289.176562][T32034] veth0_vlan: entered promiscuous mode [ 3289.238168][T32034] veth1_vlan: entered promiscuous mode [ 3289.388842][ T29] audit: type=1400 audit(1724864287.892:869): avc: denied { mounton } for pid=32257 comm="syz.0.5252" path="/proc/1478/cgroup" dev="proc" ino=161723 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 3289.454636][T32034] veth0_macvtap: entered promiscuous mode [ 3289.506795][T32034] veth1_macvtap: entered promiscuous mode [ 3289.676809][T32034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3289.706638][T32034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3289.726371][T32034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3289.740929][T32034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3289.760234][T32034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3289.772523][T32034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3289.794785][T32034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3289.832403][T32034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3289.866784][T32034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3289.893809][T32034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3289.928963][T32034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3289.948855][T32034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3289.951504][ T29] audit: type=1400 audit(1724864288.452:870): avc: denied { connect } for pid=32262 comm="syz.0.5256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3289.960940][T32034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3289.992088][T32034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3290.019420][T32054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3290.068327][T32034] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3290.082745][T32034] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3290.102642][T32034] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3290.131659][T32034] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3290.370761][T32054] veth0_vlan: entered promiscuous mode [ 3290.431405][T32054] veth1_vlan: entered promiscuous mode [ 3290.460468][ T29] audit: type=1326 audit(1724864288.962:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32266 comm="syz.0.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3290.503950][T22689] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3290.511797][T22689] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3290.598159][ T29] audit: type=1326 audit(1724864288.962:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32266 comm="syz.0.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3290.647104][T32054] veth0_macvtap: entered promiscuous mode [ 3290.662972][T17550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3290.681012][T32054] veth1_macvtap: entered promiscuous mode [ 3290.689737][T17550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3290.706624][ T29] audit: type=1326 audit(1724864288.982:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32266 comm="syz.0.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3290.779747][T32272] bridge_slave_1: left allmulticast mode [ 3290.789460][T32272] bridge_slave_1: left promiscuous mode [ 3290.797912][ T29] audit: type=1326 audit(1724864288.982:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32266 comm="syz.0.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3290.838336][T32272] bridge0: port 2(bridge_slave_1) entered disabled state [ 3290.854021][ T29] audit: type=1326 audit(1724864288.982:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32266 comm="syz.0.5259" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3290.888022][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3290.913108][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3290.931356][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3290.966817][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3290.990207][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3291.003552][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3291.014609][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3291.025260][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3291.050586][T32054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3291.071673][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3291.104328][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3291.122633][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3291.152644][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3291.172737][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3291.198483][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3291.209140][T32054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3291.221789][T32054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3291.234385][T32054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3291.261678][T32054] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3291.291048][T32054] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3291.310375][T32054] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3291.329406][T32054] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3291.560849][T22711] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3291.588036][T22711] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3291.687044][T17550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3291.727137][T17550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3301.812770][ T9497] usb 2-1: new high-speed USB device number 86 using dummy_hcd [ 3302.052777][ T9497] usb 2-1: Using ep0 maxpacket: 8 [ 3302.107892][ T9497] usb 2-1: New USB device found, idVendor=046d, idProduct=0990, bcdDevice=7f.01 [ 3302.143021][T32359] sch_tbf: burst 8 is lower than device lo mtu (65550) ! [ 3302.167394][ T9497] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3302.189200][ T9497] usb 2-1: config 0 descriptor?? [ 3302.238017][ T9497] usb 2-1: unknown interface protocol 0x3f, assuming v1 [ 3302.261229][ T9497] usb 2-1: cannot find UAC_HEADER [ 3302.327661][ T9497] snd-usb-audio 2-1:0.0: probe with driver snd-usb-audio failed with error -22 [ 3302.407162][ T29] audit: type=1326 audit(1724864300.902:876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3302.653709][ T29] audit: type=1326 audit(1724864300.902:877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3302.890785][ T29] audit: type=1326 audit(1724864300.912:878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3303.463770][ T29] audit: type=1326 audit(1724864300.912:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3303.563364][ T29] audit: type=1326 audit(1724864300.912:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3303.599741][ T29] audit: type=1326 audit(1724864300.952:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3303.653878][ T29] audit: type=1326 audit(1724864300.952:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3303.684191][ T29] audit: type=1326 audit(1724864300.972:883): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3303.722018][ T29] audit: type=1326 audit(1724864300.972:884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3305.478338][ T29] audit: type=1326 audit(1724864300.972:885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32364 comm="syz.0.5287" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3305.894669][ T941] usb 2-1: USB disconnect, device number 86 [ 3306.084885][T24195] usb 4-1: new high-speed USB device number 88 using dummy_hcd [ 3307.193773][T32386] UHID_CREATE from different security context by process 1929 (syz.4.5292), this is not allowed. [ 3307.506840][T24195] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3307.543685][T24195] usb 4-1: New USB device found, idVendor=056a, idProduct=00c2, bcdDevice= 0.00 [ 3307.573479][T24195] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3307.636598][T24195] usb 4-1: config 0 descriptor?? [ 3308.126082][T24195] wacom 0003:056A:00C2.0019: hidraw0: USB HID v0.00 Device [HID 056a:00c2] on usb-dummy_hcd.3-1/input0 [ 3308.311730][T24195] usb 4-1: USB disconnect, device number 88 [ 3310.971665][T32383] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5292'. [ 3311.932726][T24195] usb 4-1: new high-speed USB device number 89 using dummy_hcd [ 3312.133060][T24195] usb 4-1: Using ep0 maxpacket: 16 [ 3312.147320][T24195] usb 4-1: config 0 has no interfaces? [ 3312.159540][T24195] usb 4-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 3312.182927][T24195] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3312.206848][T24195] usb 4-1: Product: syz [ 3312.221020][T24195] usb 4-1: Manufacturer: syz [ 3312.231515][T24195] usb 4-1: SerialNumber: syz [ 3312.257654][T24195] r8152-cfgselector 4-1: Unknown version 0x0000 [ 3312.275944][T24195] r8152-cfgselector 4-1: config 0 descriptor?? [ 3314.808280][T24195] r8152-cfgselector 4-1: USB disconnect, device number 89 [ 3315.811419][T32482] tipc: Enabling of bearer rejected, failed to enable media [ 3316.162744][T32492] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5325'. [ 3317.785102][T32502] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 3318.446352][T32509] syz.0.5338[32509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 3318.446589][T32509] syz.0.5338[32509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 3318.508097][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 3318.508117][ T29] audit: type=1326 audit(1724864317.012:915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32508 comm="syz.0.5338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3318.609645][ T29] audit: type=1326 audit(1724864317.012:916): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32508 comm="syz.0.5338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3318.648680][ T29] audit: type=1326 audit(1724864317.012:917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32508 comm="syz.0.5338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3318.681651][ T29] audit: type=1326 audit(1724864317.012:918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32508 comm="syz.0.5338" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3318.707130][T30520] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 3318.718243][T30520] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 3318.733059][T30520] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 3318.742168][T30520] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 3318.751204][T30520] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 3318.759504][T30520] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 3319.001421][ T7831] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3319.261213][ T7831] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3319.466728][ T7831] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3319.625869][ T7831] bond0: (slave netdevsim0): Releasing backup interface [ 3319.660176][ T7831] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3319.741627][ T29] audit: type=1326 audit(1724864318.242:919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32532 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3319.806656][ T29] audit: type=1326 audit(1724864318.242:920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32532 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3319.948576][ T29] audit: type=1326 audit(1724864318.242:921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32532 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3320.084919][ T29] audit: type=1326 audit(1724864318.242:922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32532 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3320.126240][ T29] audit: type=1326 audit(1724864318.242:923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32532 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3320.177929][ T29] audit: type=1326 audit(1724864318.242:924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32532 comm="syz.0.5344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3320.380392][T32513] chnl_net:caif_netlink_parms(): no params data found [ 3320.403293][ T7831] team0: left allmulticast mode [ 3320.408186][ T7831] team_slave_0: left allmulticast mode [ 3320.421559][ T7831] team_slave_1: left allmulticast mode [ 3320.431940][ T7831] bridge0: port 3(team0) entered disabled state [ 3320.444726][ T7831] bridge_slave_1: left allmulticast mode [ 3320.450395][ T7831] bridge_slave_1: left promiscuous mode [ 3320.469601][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 3320.521120][ T7831] bridge_slave_0: left allmulticast mode [ 3320.532785][ T7831] bridge_slave_0: left promiscuous mode [ 3320.538574][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 3320.806209][T30520] Bluetooth: hci2: command tx timeout [ 3321.240417][T32552] SELinux: security_context_str_to_sid () failed with errno=-22 [ 3322.930228][T30520] Bluetooth: hci2: command tx timeout [ 3325.085975][T30520] Bluetooth: hci2: command tx timeout [ 3325.208045][ T7831] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3325.221813][ T7831] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3325.238270][ T7831] bond0 (unregistering): Released all slaves [ 3325.346599][ T7831] : left promiscuous mode [ 3325.767755][ T7831] tipc: Disabling bearer [ 3325.787603][ T7831] tipc: Left network mode [ 3325.842809][T32513] bridge0: port 1(bridge_slave_0) entered blocking state [ 3325.858861][T32513] bridge0: port 1(bridge_slave_0) entered disabled state [ 3325.869223][T32513] bridge_slave_0: entered allmulticast mode [ 3325.880890][T32513] bridge_slave_0: entered promiscuous mode [ 3325.915019][T32513] bridge0: port 2(bridge_slave_1) entered blocking state [ 3325.929725][T32513] bridge0: port 2(bridge_slave_1) entered disabled state [ 3325.937216][T32513] bridge_slave_1: entered allmulticast mode [ 3325.955013][T32513] bridge_slave_1: entered promiscuous mode [ 3326.055823][T32513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3326.070332][T32513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3326.228868][T32513] team0: Port device team_slave_0 added [ 3326.239541][T32513] team0: Port device team_slave_1 added [ 3326.527815][T32513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3326.542774][T32513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3326.585646][T32513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3326.627027][ T7831] hsr_slave_0: left promiscuous mode [ 3326.647675][ T7831] hsr_slave_1: left promiscuous mode [ 3326.662254][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3326.671426][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3326.690988][ T7831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3326.700120][ T7831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3326.758763][ T7831] veth1_macvtap: left promiscuous mode [ 3326.772910][ T7831] veth0_macvtap: left promiscuous mode [ 3326.778797][ T7831] veth1_vlan: left promiscuous mode [ 3326.788753][ T7831] veth0_vlan: left promiscuous mode [ 3327.126815][T26287] Bluetooth: hci2: command tx timeout [ 3327.686470][ T7831] pimreg1 (unregistering): left allmulticast mode [ 3327.955631][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 3327.955646][ T29] audit: type=1326 audit(1724864326.442:961): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3327.987057][ T29] audit: type=1326 audit(1724864326.462:962): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3328.040010][ T29] audit: type=1326 audit(1724864326.462:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=430 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3328.863826][ T1259] ieee802154 phy0 wpan0: encryption failed: -22 [ 3328.871305][ T1259] ieee802154 phy1 wpan1: encryption failed: -22 [ 3328.938515][ T29] audit: type=1326 audit(1724864326.462:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.059752][ T29] audit: type=1326 audit(1724864326.462:965): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.166358][ T29] audit: type=1326 audit(1724864326.492:966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=431 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.275095][ T29] audit: type=1326 audit(1724864326.492:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.352693][ T29] audit: type=1326 audit(1724864326.492:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.420673][ T29] audit: type=1326 audit(1724864326.512:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=432 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.460945][ T29] audit: type=1326 audit(1724864326.512:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32605 comm="syz.0.5364" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4cb7379ef9 code=0x7ffc0000 [ 3329.798954][ T7831] team_slave_1 (unregistering): left promiscuous mode [ 3329.822211][ T7831] team0 (unregistering): Port device team_slave_1 removed [ 3329.934308][ T7831] team_slave_0 (unregistering): left promiscuous mode [ 3329.963271][ T7831] team0 (unregistering): Port device team_slave_0 removed [ 3330.790002][T32513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3330.802551][T32513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3330.842417][T32513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3331.022406][T32513] hsr_slave_0: entered promiscuous mode [ 3331.063001][T32513] hsr_slave_1: entered promiscuous mode [ 3331.356766][T32641] input: syz1 as /devices/virtual/input/input48 [ 3332.107734][T32513] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3332.138495][T32513] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3332.152366][T32513] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3332.172486][T32513] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3332.426834][T32513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3332.479377][T32513] 8021q: adding VLAN 0 to HW filter on device team0 [ 3332.526262][ T7831] bridge0: port 1(bridge_slave_0) entered blocking state [ 3332.533493][ T7831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3332.568364][T17550] bridge0: port 2(bridge_slave_1) entered blocking state [ 3332.575584][T17550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3333.349787][T32675] serio: Serial port ptm0 [ 3333.369367][T32513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3334.305466][T32513] veth0_vlan: entered promiscuous mode [ 3334.368914][T32513] veth1_vlan: entered promiscuous mode [ 3334.545055][T32513] veth0_macvtap: entered promiscuous mode [ 3334.606958][T32513] veth1_macvtap: entered promiscuous mode [ 3334.747596][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3335.165448][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3335.414440][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3335.463594][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3335.496405][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3335.529034][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3335.559546][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3335.600721][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3335.644975][T32513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3335.727155][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3335.745573][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3336.913544][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3336.956807][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3336.973242][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3336.988065][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3336.997986][T32513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3337.008476][T32513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3337.020339][T32513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3337.185875][T32513] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3337.227619][T32513] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3337.236480][T32513] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3337.252634][T32513] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3337.399152][T32694] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5397'. [ 3337.431960][T32694] bridge_slave_1: left allmulticast mode [ 3337.437941][T32694] bridge_slave_1: left promiscuous mode [ 3337.453373][T32694] bridge0: port 2(bridge_slave_1) entered disabled state [ 3337.478510][T32694] bridge_slave_0: left allmulticast mode [ 3337.493449][T32694] bridge_slave_0: left promiscuous mode [ 3337.509482][T32694] bridge0: port 1(bridge_slave_0) entered disabled state [ 3337.833757][T32696] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5398'. [ 3337.850419][T32696] macsec1: entered allmulticast mode [ 3337.855915][T32696] veth1_macvtap: entered allmulticast mode [ 3338.500730][T32697] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5398'. [ 3338.739071][T32697] veth1_macvtap (unregistering): left allmulticast mode [ 3338.772027][T32709] syz.3.5401[32709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 3338.772220][T32709] syz.3.5401[32709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 3338.979043][ T9239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3339.003066][ T9239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3339.050541][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 3339.050560][ T29] audit: type=1400 audit(1724864337.552:991): avc: denied { mount } for pid=32706 comm="syz.4.5400" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 3339.103664][T17550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3339.123522][T17550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3340.449039][ T29] audit: type=1400 audit(1724864338.952:992): avc: denied { unmount } for pid=21969 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 3342.163135][T30520] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 3342.178284][T30520] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 3342.187607][T30520] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 3342.196992][T30520] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 3342.208187][T30520] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 3342.215744][T30520] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 3343.390639][T22701] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3344.277242][T22701] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3344.322983][T30520] Bluetooth: hci1: command tx timeout [ 3344.652866][T14330] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 3344.937764][T22701] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3345.030153][T14330] usb 2-1: config 0 has no interfaces? [ 3345.071638][T14330] usb 2-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 3345.112309][T14330] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3345.137126][T14330] usb 2-1: Product: syz [ 3345.159817][T14330] usb 2-1: Manufacturer: syz [ 3345.174660][T14330] usb 2-1: SerialNumber: syz [ 3345.205148][T14330] r8152-cfgselector 2-1: Unknown version 0x0000 [ 3345.223517][T22701] team0: Port device netdevsim0 removed [ 3345.239291][T14330] r8152-cfgselector 2-1: config 0 descriptor?? [ 3345.269036][T22701] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3345.405221][T32747] chnl_net:caif_netlink_parms(): no params data found [ 3345.889110][T32747] bridge0: port 1(bridge_slave_0) entered blocking state [ 3345.908801][T32747] bridge0: port 1(bridge_slave_0) entered disabled state [ 3345.916786][T32747] bridge_slave_0: entered allmulticast mode [ 3345.925557][T32747] bridge_slave_0: entered promiscuous mode [ 3346.382943][T24195] usb 4-1: new high-speed USB device number 90 using dummy_hcd [ 3346.403332][T30520] Bluetooth: hci1: command tx timeout [ 3346.582727][T24195] usb 4-1: Using ep0 maxpacket: 8 [ 3346.594471][T24195] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3346.617220][T24195] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3346.627294][T24195] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 3346.640414][T24195] usb 4-1: New USB device found, idVendor=1b96, idProduct=0010, bcdDevice= 0.00 [ 3346.640901][T22701] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3346.651275][T24195] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3346.672136][T24195] usb 4-1: config 0 descriptor?? [ 3346.683500][T22701] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3346.700406][T22701] bond0 (unregistering): Released all slaves [ 3346.722217][T32747] bridge0: port 2(bridge_slave_1) entered blocking state [ 3346.731308][T32747] bridge0: port 2(bridge_slave_1) entered disabled state [ 3346.739604][T32747] bridge_slave_1: entered allmulticast mode [ 3346.771411][T32747] bridge_slave_1: entered promiscuous mode [ 3346.808766][ T335] bridge_slave_0: left allmulticast mode [ 3346.814918][ T335] bridge_slave_0: left promiscuous mode [ 3346.820753][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 3346.848655][ T335] bond0: (slave bond_slave_0): Releasing backup interface [ 3346.874278][ T335] bond0: (slave bond_slave_1): Releasing backup interface [ 3346.944817][ T335] team0: Port device team_slave_0 removed [ 3346.962100][ T335] team0: Port device team_slave_1 removed [ 3346.969646][ T335] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3346.978121][ T335] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3346.995064][ T335] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3347.002938][ T335] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3347.031048][ T335] team0: Port device netdevsim0 removed [ 3347.102094][T22701] : left promiscuous mode [ 3347.116190][T24195] ntrig 0003:1B96:0010.001A: item fetching failed at offset 5/7 [ 3347.133227][T24195] ntrig 0003:1B96:0010.001A: parse failed [ 3347.139103][T24195] ntrig 0003:1B96:0010.001A: probe with driver ntrig failed with error -22 [ 3347.238748][T32747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3347.273797][T32747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3347.287151][ T29] audit: type=1400 audit(1724864345.792:993): avc: denied { read } for pid=343 comm="syz.0.5437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 3347.339497][T24195] usb 4-1: USB disconnect, device number 90 [ 3347.354731][T32268] r8152-cfgselector 2-1: USB disconnect, device number 87 [ 3347.459829][T32747] team0: Port device team_slave_0 added [ 3347.470482][T32747] team0: Port device team_slave_1 added [ 3347.624750][T32747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3347.644286][T32747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3347.738996][T32747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3347.797304][T32747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3347.822840][T32747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3347.852059][T32747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3348.023219][T32268] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 3348.247533][T32268] usb 2-1: Using ep0 maxpacket: 16 [ 3348.501107][T30520] Bluetooth: hci1: command tx timeout [ 3348.531002][T32268] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3348.563911][T32268] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3348.583084][T32268] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3348.602814][T32268] usb 2-1: New USB device found, idVendor=1e7d, idProduct=2e22, bcdDevice= 0.00 [ 3348.611933][T32268] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3348.672045][T32268] usb 2-1: config 0 descriptor?? [ 3349.080238][T32747] hsr_slave_0: entered promiscuous mode [ 3349.111006][T32747] hsr_slave_1: entered promiscuous mode [ 3349.145972][T32747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3349.168192][T32747] Cannot create hsr debugfs directory [ 3349.313631][T32268] koneplus 0003:1E7D:2E22.001B: unknown main item tag 0x0 [ 3349.341397][T32268] koneplus 0003:1E7D:2E22.001B: hidraw0: USB HID v0.00 Device [HID 1e7d:2e22] on usb-dummy_hcd.1-1/input0 [ 3349.527732][T32268] koneplus 0003:1E7D:2E22.001B: couldn't init struct koneplus_device [ 3349.557551][T32268] koneplus 0003:1E7D:2E22.001B: couldn't install mouse [ 3349.606259][T32268] koneplus 0003:1E7D:2E22.001B: probe with driver koneplus failed with error -5 [ 3349.768839][T32268] usb 2-1: USB disconnect, device number 88 [ 3350.438705][T26287] Bluetooth: hci3: sending frame failed (-49) [ 3350.446924][T30520] Bluetooth: hci3: Opcode 0x1003 failed: -49 [ 3350.459074][T22701] hsr_slave_0: left promiscuous mode [ 3350.504477][T22701] hsr_slave_1: left promiscuous mode [ 3350.565524][T22701] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3350.569853][T30520] Bluetooth: hci1: command tx timeout [ 3350.579344][T22701] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3350.632315][T22701] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3350.692667][T22701] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3350.714629][ T29] audit: type=1326 audit(1724864349.222:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=406 comm="syz.3.5465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3350.834714][ T29] audit: type=1326 audit(1724864349.252:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=406 comm="syz.3.5465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3350.889038][T22701] veth1_macvtap: left promiscuous mode [ 3350.920909][T22701] veth0_macvtap: left promiscuous mode [ 3350.953498][T22701] veth1_vlan: left promiscuous mode [ 3350.972838][ T29] audit: type=1326 audit(1724864349.252:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=406 comm="syz.3.5465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=27 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3351.005346][T22701] veth0_vlan: left promiscuous mode [ 3351.045106][ T29] audit: type=1326 audit(1724864349.252:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=406 comm="syz.3.5465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3351.069215][ T29] audit: type=1326 audit(1724864349.252:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=406 comm="syz.3.5465" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3351.722712][ T29] audit: type=1326 audit(1724864350.212:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz.3.5468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3351.917502][ T29] audit: type=1326 audit(1724864350.212:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz.3.5468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3352.042988][ T29] audit: type=1326 audit(1724864350.212:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz.3.5468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=131 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3352.150512][ T29] audit: type=1326 audit(1724864350.212:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=413 comm="syz.3.5468" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3352.176290][T14330] usb 2-1: new high-speed USB device number 89 using dummy_hcd [ 3352.633207][T14330] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3352.643723][T14330] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3352.658665][T14330] usb 2-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 3352.669057][T14330] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 3352.688574][T14330] usb 2-1: SerialNumber: syz [ 3353.277674][T14330] usb 2-1: 0:2 : does not exist [ 3353.285164][T14330] usb 2-1: unit 5: unexpected type 0x0d [ 3353.799031][T22701] team0 (unregistering): Port device team_slave_1 removed [ 3353.884266][T22701] team0 (unregistering): Port device team_slave_0 removed [ 3354.498178][ T424] wg2: entered promiscuous mode [ 3354.506513][ T424] wg2: entered allmulticast mode [ 3354.747495][T14330] usb 2-1: USB disconnect, device number 89 [ 3354.794653][ T429] syzkaller0: entered promiscuous mode [ 3354.800820][ T429] syzkaller0: entered allmulticast mode [ 3358.702242][T32747] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 3358.759215][T32747] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 3358.821119][T32747] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 3358.862365][T32747] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 3359.257221][T32747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3359.346905][T32747] 8021q: adding VLAN 0 to HW filter on device team0 [ 3359.386136][ T7831] bridge0: port 1(bridge_slave_0) entered blocking state [ 3359.393360][ T7831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3359.461142][T22701] bridge0: port 2(bridge_slave_1) entered blocking state [ 3359.468380][T22701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3361.235942][T32747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3361.500634][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 3361.500654][ T29] audit: type=1400 audit(1724864360.002:1049): avc: denied { mounton } for pid=492 comm="syz.0.5489" path="/507/file0" dev="tmpfs" ino=2699 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 3361.930164][T32747] veth0_vlan: entered promiscuous mode [ 3362.005135][T32747] veth1_vlan: entered promiscuous mode [ 3362.131714][T32747] veth0_macvtap: entered promiscuous mode [ 3362.273364][T32747] veth1_macvtap: entered promiscuous mode [ 3362.667004][T32747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3362.701055][T32747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3362.728656][T32747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3362.754310][T32747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3362.789438][T32747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3362.826336][T32747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3362.867565][T32747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3362.925683][T32747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3362.973807][T32747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3363.002644][T32747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3363.032598][T32747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3363.042442][T32747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3363.089768][T32747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3363.114710][T32747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3363.155515][T32747] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3363.184629][T32747] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3363.206020][T32747] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3363.232921][T32747] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3364.313005][T17550] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3364.360445][T17550] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3364.525199][ T9239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3364.548021][ T9239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3365.359258][ T29] audit: type=1400 audit(1724864363.862:1050): avc: denied { bind } for pid=535 comm="syz.4.5505" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 3368.406268][ T564] netlink: 165 bytes leftover after parsing attributes in process `syz.1.5510'. [ 3368.443772][ T565] fuse: Bad value for 'fd' [ 3369.159574][ T583] netlink: 'syz.2.5516': attribute type 4 has an invalid length. [ 3370.138430][ T29] audit: type=1326 audit(1724864368.612:1051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3370.212902][ T29] audit: type=1326 audit(1724864368.612:1052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3370.287753][ T29] audit: type=1326 audit(1724864368.612:1053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3370.322158][ T29] audit: type=1326 audit(1724864368.612:1054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3370.752774][ T29] audit: type=1326 audit(1724864368.622:1055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3370.870623][ T599] netlink: 'syz.1.5521': attribute type 4 has an invalid length. [ 3371.293408][ T29] audit: type=1326 audit(1724864368.622:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3371.597801][ T29] audit: type=1326 audit(1724864368.622:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=285 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3371.700379][ T29] audit: type=1326 audit(1724864368.622:1058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=96 compat=0 ip=0xffffffffff600000 code=0x7ffc0000 [ 3371.914277][ T29] audit: type=1326 audit(1724864368.622:1059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=587 comm="syz.3.5519" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7268179ef9 code=0x7ffc0000 [ 3373.077129][ T625] pim6reg1: entered promiscuous mode [ 3373.093292][ T625] pim6reg1: entered allmulticast mode [ 3380.123967][ T726] cannot load conntrack support for proto=3 [ 3380.236008][ T29] audit: type=1400 audit(1724864378.742:1060): avc: denied { setattr } for pid=729 comm="syz.2.5573" name="zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 3382.367780][T26287] Bluetooth: hci5: command 0x0406 tx timeout [ 3387.342950][ T29] audit: type=1326 audit(1724864385.762:1061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=801 comm="syz.1.5599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa845b79ef9 code=0x7ffc0000 [ 3387.452127][ T29] audit: type=1326 audit(1724864385.762:1062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=801 comm="syz.1.5599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa845b79ef9 code=0x7ffc0000 [ 3387.482634][ T29] audit: type=1326 audit(1724864385.782:1063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=801 comm="syz.1.5599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fa845b79ef9 code=0x7ffc0000 [ 3387.523078][ T29] audit: type=1326 audit(1724864385.782:1064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=801 comm="syz.1.5599" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa845b79ef9 code=0x7ffc0000 [ 3389.686460][ T1259] ieee802154 phy0 wpan0: encryption failed: -22 [ 3389.696370][ T1259] ieee802154 phy1 wpan1: encryption failed: -22 [ 3414.054546][T24195] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 3414.255184][T24195] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3414.297297][T24195] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 3414.328137][T24195] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3414.370727][T24195] usb 2-1: config 0 descriptor?? [ 3414.875627][T24195] keytouch 0003:0926:3333.001C: fixing up Keytouch IEC report descriptor [ 3414.930032][T24195] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.001C/input/input54 [ 3415.112777][ T1158] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5712'. [ 3415.140066][T24195] keytouch 0003:0926:3333.001C: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 3415.145725][ T1158] IPVS: Error connecting to the multicast addr [ 3415.192712][ T29] audit: type=1400 audit(1724864413.692:1065): avc: denied { getopt } for pid=1154 comm="syz.2.5712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 3415.373810][ T29] audit: type=1400 audit(1724864413.882:1066): avc: denied { create } for pid=1167 comm="syz.0.5718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 3415.456781][T24044] usb 2-1: USB disconnect, device number 90 [ 3416.503354][ T29] audit: type=1400 audit(1724864414.942:1067): avc: denied { execmem } for pid=1178 comm="syz.2.5725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 3417.656237][ T1204] netlink: 88 bytes leftover after parsing attributes in process `syz.2.5730'. [ 3418.000427][ T29] audit: type=1400 audit(1724864416.502:1068): avc: denied { read write } for pid=1216 comm="syz.3.5735" name="uinput" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 3418.378054][ T29] audit: type=1400 audit(1724864416.502:1069): avc: denied { open } for pid=1216 comm="syz.3.5735" path="/dev/uinput" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 3418.821880][ T29] audit: type=1400 audit(1724864416.502:1070): avc: denied { ioctl } for pid=1216 comm="syz.3.5735" path="/dev/uinput" dev="devtmpfs" ino=837 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 3418.927928][ T29] audit: type=1400 audit(1724864417.142:1071): avc: denied { create } for pid=1220 comm="syz.4.5736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 3418.948260][ T29] audit: type=1400 audit(1724864417.292:1072): avc: denied { read write } for pid=32054 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3418.986651][ T29] audit: type=1400 audit(1724864417.292:1073): avc: denied { open } for pid=32054 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3419.060287][ T29] audit: type=1400 audit(1724864417.292:1074): avc: denied { ioctl } for pid=32054 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 3419.676275][ T1246] tap0: tun_chr_ioctl cmd 1074025677 [ 3419.681786][ T1246] tap0: linktype set to 8 [ 3420.266965][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 3420.267009][ T29] audit: type=1400 audit(1724864418.592:1119): avc: denied { map_read map_write } for pid=1250 comm="syz.2.5748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 3420.779556][ T29] audit: type=1400 audit(1724864419.282:1120): avc: denied { name_bind } for pid=1258 comm="syz.4.5750" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 3420.958736][ T29] audit: type=1400 audit(1724864419.452:1121): avc: denied { create } for pid=1257 comm="syz.3.5749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3421.032700][ T29] audit: type=1400 audit(1724864419.472:1122): avc: denied { getopt } for pid=1257 comm="syz.3.5749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3421.081738][ T1265] team0: Port device macvlan1 added [ 3421.117831][ T29] audit: type=1400 audit(1724864419.472:1123): avc: denied { connect } for pid=1257 comm="syz.3.5749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3421.176558][ T1271] team_slave_0: entered promiscuous mode [ 3421.182754][ T1271] team_slave_1: entered promiscuous mode [ 3421.222623][ T29] audit: type=1400 audit(1724864419.472:1124): avc: denied { name_connect } for pid=1257 comm="syz.3.5749" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 3421.260670][ T1271] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 3421.292638][ T29] audit: type=1400 audit(1724864419.532:1125): avc: denied { create } for pid=1268 comm="syz.2.5752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3421.352611][ T29] audit: type=1400 audit(1724864419.582:1126): avc: denied { bind } for pid=1268 comm="syz.2.5752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3421.399642][ T1280] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5754'. [ 3421.425644][ T1280] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5754'. [ 3421.447049][ T29] audit: type=1400 audit(1724864419.722:1127): avc: denied { setopt } for pid=1272 comm="syz.4.5753" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 3421.495383][ T29] audit: type=1400 audit(1724864419.822:1128): avc: denied { setopt } for pid=1275 comm="syz.2.5754" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3421.515603][ T1280] syz_tun: entered promiscuous mode [ 3421.547258][ T1280] batadv_slave_1: entered promiscuous mode [ 3421.582809][ T1283] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5757'. [ 3423.248140][ T1314] netlink: 56 bytes leftover after parsing attributes in process `syz.1.5764'. [ 3423.294402][ T1315] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5768'. [ 3425.223346][ T1372] netlink: 176 bytes leftover after parsing attributes in process `syz.0.5793'. [ 3425.233638][ T941] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 3425.432854][ T941] usb 2-1: Using ep0 maxpacket: 16 [ 3425.452114][ T941] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3425.467619][ T1383] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5799'. [ 3425.479053][ T29] kauditd_printk_skb: 27 callbacks suppressed [ 3425.479071][ T29] audit: type=1400 audit(1724864423.982:1156): avc: denied { write } for pid=1381 comm="syz.2.5797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 3425.520362][ T941] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 3425.538076][ T941] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3425.562681][ T941] usb 2-1: Product: syz [ 3425.571555][ T941] usb 2-1: Manufacturer: syz [ 3425.577222][ T941] usb 2-1: SerialNumber: syz [ 3425.588930][ T941] usb 2-1: bad CDC descriptors [ 3425.645997][ T29] audit: type=1400 audit(1724864424.142:1157): avc: denied { map } for pid=1387 comm="syz.2.5801" path="pipe:[170441]" dev="pipefs" ino=170441 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 3425.699317][ T29] audit: type=1400 audit(1724864424.202:1158): avc: denied { bind } for pid=1389 comm="syz.0.5802" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 3425.803126][ T941] usb 2-1: USB disconnect, device number 91 [ 3425.909246][ T1398] tipc: Started in network mode [ 3425.914947][ T1398] tipc: Node identity , cluster identity 4711 [ 3425.921068][ T1398] tipc: Failed to set node id, please configure manually [ 3425.928755][ T1398] tipc: Enabling of bearer rejected, failed to enable media [ 3426.026782][ T1404] netlink: 'syz.0.5808': attribute type 1 has an invalid length. [ 3426.038094][ T29] audit: type=1400 audit(1724864424.542:1159): avc: denied { setopt } for pid=1403 comm="syz.0.5808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 3426.059945][ T29] audit: type=1400 audit(1724864424.542:1160): avc: denied { read } for pid=1403 comm="syz.0.5808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 3426.132430][ T29] audit: type=1400 audit(1724864424.632:1161): avc: denied { create } for pid=1407 comm="syz.3.5810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 3426.189094][ T1409] netlink: 52 bytes leftover after parsing attributes in process `syz.3.5810'. [ 3426.462361][ T29] audit: type=1400 audit(1724864424.962:1162): avc: denied { write } for pid=1413 comm="syz.1.5812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 3426.539524][ T29] audit: type=1400 audit(1724864425.042:1163): avc: denied { bind } for pid=1413 comm="syz.1.5812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 3426.569146][ T29] audit: type=1400 audit(1724864425.042:1164): avc: denied { setopt } for pid=1413 comm="syz.1.5812" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 3426.804494][ T29] audit: type=1400 audit(1724864425.312:1165): avc: denied { name_bind } for pid=1421 comm="syz.4.5815" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 3427.151800][ T1434] netlink: 16 bytes leftover after parsing attributes in process `syz.3.5819'. [ 3427.263642][ T1439] netlink: 5 bytes leftover after parsing attributes in process `syz.2.5822'. [ 3427.296285][ T1439] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 3427.353213][ T1439] 0ªX¹¦Dö»: entered allmulticast mode [ 3427.725184][ T1458] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5831'. [ 3427.753647][ T1460] Bluetooth: MGMT ver 1.23 [ 3428.130999][ T1473] netlink: 'syz.4.5838': attribute type 1 has an invalid length. [ 3428.158790][ T1473] netlink: 'syz.4.5838': attribute type 4 has an invalid length. [ 3428.166791][ T1473] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.5838'. [ 3428.978848][ T1483] netlink: 'syz.4.5838': attribute type 1 has an invalid length. [ 3428.986985][ T1483] netlink: 'syz.4.5838': attribute type 4 has an invalid length. [ 3429.029012][ T1483] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.5838'. [ 3429.591288][ T1491] fuse: Bad value for 'fd' [ 3430.142703][T24526] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 3430.990282][T17506] usb 4-1: new high-speed USB device number 91 using dummy_hcd [ 3431.019727][T24526] usb 5-1: config 1 interface 0 has no altsetting 0 [ 3431.035701][T24526] usb 5-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.40 [ 3431.055440][T24526] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3431.083065][T24526] usb 5-1: Product: syz [ 3431.096666][T24526] usb 5-1: Manufacturer: syz [ 3431.114684][T24526] usb 5-1: SerialNumber: syz [ 3431.200583][ T1522] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5857'. [ 3431.232660][T17506] usb 4-1: Using ep0 maxpacket: 16 [ 3431.248795][T17506] usb 4-1: unable to get BOS descriptor or descriptor too short [ 3431.270295][T17506] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 3431.295915][T17506] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 3431.313129][T17506] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 3431.342895][T17506] usb 4-1: string descriptor 0 read error: -22 [ 3431.373282][T17506] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 3431.394537][T17506] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3431.408110][T24526] usbhid 5-1:1.0: can't add hid device: -71 [ 3431.414261][T24526] usbhid 5-1:1.0: probe with driver usbhid failed with error -71 [ 3431.440132][T24526] usb 5-1: USB disconnect, device number 67 [ 3431.459331][T17506] usb 4-1: 0:2 : does not exist [ 3431.601125][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 3431.601144][ T29] audit: type=1400 audit(1724864430.102:1187): avc: denied { name_connect } for pid=1536 comm="syz.1.5863" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 3431.629597][ C0] vkms_vblank_simulate: vblank timer overrun [ 3431.768706][ T29] audit: type=1400 audit(1724864430.272:1188): avc: denied { getopt } for pid=1542 comm="syz.2.5865" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 3431.881279][ T1548] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5868'. [ 3432.940110][ T941] usb 4-1: USB disconnect, device number 91 [ 3434.112298][ T29] audit: type=1400 audit(1724864431.942:1189): avc: denied { watch watch_reads } for pid=1559 comm="syz.0.5873" path="/565" dev="tmpfs" ino=3007 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 3434.320077][ T29] audit: type=1400 audit(1724864432.532:1190): avc: denied { open } for pid=1558 comm="syz.1.5872" path="/dev/ttyq6" dev="devtmpfs" ino=383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 3434.464581][ T29] audit: type=1400 audit(1724864432.972:1191): avc: denied { create } for pid=1575 comm="syz.4.5878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 3434.558652][ T29] audit: type=1400 audit(1724864433.012:1192): avc: denied { write } for pid=1575 comm="syz.4.5878" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 3434.843211][T17506] usb 3-1: new high-speed USB device number 65 using dummy_hcd [ 3434.994473][ T29] audit: type=1400 audit(1724864433.432:1193): avc: denied { setopt } for pid=1583 comm="syz.4.5882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 3436.748758][ T29] audit: type=1400 audit(1724864433.512:1194): avc: denied { append } for pid=1591 comm="syz.3.5885" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 3436.900221][T17506] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 3436.941142][T17506] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 3436.963302][T17506] usb 3-1: New USB device found, idVendor=056a, idProduct=0325, bcdDevice= 0.00 [ 3436.970544][ T29] audit: type=1400 audit(1724864435.472:1195): avc: denied { ioctl } for pid=1600 comm="syz.4.5889" path="socket:[170827]" dev="sockfs" ino=170827 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 3436.986002][T17506] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3437.035462][T17506] usb 3-1: config 0 descriptor?? [ 3437.142203][ T29] audit: type=1400 audit(1724864435.642:1196): avc: denied { read write } for pid=1605 comm="syz.1.5892" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 3437.228208][ T29] audit: type=1400 audit(1724864435.642:1197): avc: denied { open } for pid=1605 comm="syz.1.5892" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 3437.255801][ T1611] ------------[ cut here ]------------ [ 3437.261923][ T1611] WARNING: CPU: 0 PID: 1611 at kernel/bpf/helpers.c:132 bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.272373][ T1611] Modules linked in: [ 3437.276523][ T1611] CPU: 0 UID: 0 PID: 1611 Comm: syz.0.5894 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 3437.287364][ T1611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 3437.297661][ T1611] RIP: 0010:bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.305089][ T1611] Code: 41 5c 41 5d ff e0 cc 66 90 e8 84 1d e5 ff e8 0f 82 ca ff 31 ff 41 89 c4 89 c6 e8 b3 1f e5 ff 45 85 e4 75 8c e8 69 1d e5 ff 90 <0f> 0b 90 eb 81 48 89 df e8 ab 4a 42 00 eb 93 e8 a4 4a 42 00 eb ae [ 3437.311754][ T29] audit: type=1400 audit(1724864435.662:1198): avc: denied { mounton } for pid=1605 comm="syz.1.5892" path="/128/file0" dev="tmpfs" ino=698 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 3437.325484][ T1611] RSP: 0018:ffffc9000307fa80 EFLAGS: 00010287 [ 3437.354337][ T1611] RAX: 000000000000006f RBX: ffff88802b16c000 RCX: ffffc90011c26000 [ 3437.357742][ T29] audit: type=1400 audit(1724864435.672:1199): avc: denied { mount } for pid=1605 comm="syz.1.5892" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 3437.362311][ T1611] RDX: 0000000000040000 RSI: ffffffff81a558a7 RDI: 0000000000000005 [ 3437.362335][ T1611] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 3437.362353][ T1611] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 3437.409246][ T1611] R13: ffffc9000307fb38 R14: 0000000000000000 R15: 0000000000000000 [ 3437.417983][ T1611] FS: 00007f4cb810e6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 3437.426981][ T1611] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3437.433659][ T1611] CR2: 000000110c26863c CR3: 000000006643e000 CR4: 00000000003506f0 [ 3437.441660][ T1611] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3437.449736][ T1611] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3437.457792][ T1611] Call Trace: [ 3437.461085][ T1611] [ 3437.464085][ T1611] ? show_regs+0x8c/0xa0 [ 3437.468389][ T1611] ? __warn+0xe5/0x3c0 [ 3437.472498][ T1611] ? bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.478328][ T1611] ? report_bug+0x3c0/0x580 [ 3437.482920][ T1611] ? handle_bug+0x3d/0x70 [ 3437.487294][ T1611] ? exc_invalid_op+0x17/0x50 [ 3437.491994][ T1611] ? asm_exc_invalid_op+0x1a/0x20 [ 3437.497086][ T1611] ? bpf_map_lookup_percpu_elem+0xa7/0xc0 [ 3437.502876][ T1611] ? bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.508625][ T1611] ? __pfx_bpf_map_lookup_percpu_elem+0x10/0x10 [ 3437.515825][ T1611] ___bpf_prog_run+0x3e51/0xabd0 [ 3437.520812][ T1611] __bpf_prog_run32+0xc1/0x100 [ 3437.526372][ T1611] ? __pfx___bpf_prog_run32+0x10/0x10 [ 3437.531790][ T1611] ? __pfx_lock_acquire+0x10/0x10 [ 3437.537284][ T1611] ? __pfx_lock_release+0x10/0x10 [ 3437.542344][ T1611] ? __pfx___cant_migrate+0x10/0x10 [ 3437.547799][ T1611] ? migrate_disable+0x106/0x160 [ 3437.552810][ T1611] bpf_prog_test_run_syscall+0x3ae/0x770 [ 3437.558557][ T1611] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 3437.564808][ T1611] ? fput+0x32/0x390 [ 3437.568756][ T1611] ? __bpf_prog_get+0xa0/0x2f0 [ 3437.573625][ T1611] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 3437.579814][ T1611] __sys_bpf+0x10d2/0x4a00 [ 3437.584306][ T1611] ? __pfx___sys_bpf+0x10/0x10 [ 3437.589108][ T1611] ? __schedule+0xe3f/0x5490 [ 3437.593821][ T1611] ? do_user_addr_fault+0xdc7/0x13f0 [ 3437.599153][ T1611] ? reacquire_held_locks+0x20b/0x4c0 [ 3437.604934][ T1611] ? do_futex+0x123/0x350 [ 3437.609309][ T1611] ? __pfx_do_futex+0x10/0x10 [ 3437.614933][ T1611] ? xfd_validate_state+0x5d/0x180 [ 3437.620811][ T1611] __x64_sys_bpf+0x78/0xc0 [ 3437.625347][ T1611] ? lockdep_hardirqs_on+0x7c/0x110 [ 3437.630588][ T1611] do_syscall_64+0xcd/0x250 [ 3437.635172][ T1611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3437.641110][ T1611] RIP: 0033:0x7f4cb7379ef9 [ 3437.645625][ T1611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3437.648419][T17506] wacom 0003:056A:0325.001D: hidraw0: USB HID v0.00 Device [HID 056a:0325] on usb-dummy_hcd.2-1/input0 [ 3437.665323][ T1611] RSP: 002b:00007f4cb810e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 3437.665355][ T1611] RAX: ffffffffffffffda RBX: 00007f4cb7515f80 RCX: 00007f4cb7379ef9 [ 3437.665378][ T1611] RDX: 000000000000000c RSI: 00000000200004c0 RDI: 000000000000000a [ 3437.665397][ T1611] RBP: 00007f4cb73e793e R08: 0000000000000000 R09: 0000000000000000 [ 3437.665416][ T1611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3437.665435][ T1611] R13: 0000000000000000 R14: 00007f4cb7515f80 R15: 00007fffc3fca178 [ 3437.665459][ T1611] [ 3437.665474][ T1611] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 3437.665488][ T1611] CPU: 0 UID: 0 PID: 1611 Comm: syz.0.5894 Not tainted 6.11.0-rc5-syzkaller-00057-g86987d84b968 #0 [ 3437.665519][ T1611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 3437.665541][ T1611] Call Trace: [ 3437.665552][ T1611] [ 3437.665562][ T1611] dump_stack_lvl+0x3d/0x1f0 [ 3437.665594][ T1611] panic+0x6dc/0x7c0 [ 3437.665625][ T1611] ? __pfx_panic+0x10/0x10 [ 3437.665652][ T1611] ? show_trace_log_lvl+0x363/0x500 [ 3437.665695][ T1611] ? bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.665726][ T1611] check_panic_on_warn+0xab/0xb0 [ 3437.665757][ T1611] __warn+0xf1/0x3c0 [ 3437.665786][ T1611] ? bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.665817][ T1611] report_bug+0x3c0/0x580 [ 3437.665843][ T1611] handle_bug+0x3d/0x70 [ 3437.665880][ T1611] exc_invalid_op+0x17/0x50 [ 3437.665905][ T1611] asm_exc_invalid_op+0x1a/0x20 [ 3437.665932][ T1611] RIP: 0010:bpf_map_lookup_percpu_elem+0xa8/0xc0 [ 3437.665965][ T1611] Code: 41 5c 41 5d ff e0 cc 66 90 e8 84 1d e5 ff e8 0f 82 ca ff 31 ff 41 89 c4 89 c6 e8 b3 1f e5 ff 45 85 e4 75 8c e8 69 1d e5 ff 90 <0f> 0b 90 eb 81 48 89 df e8 ab 4a 42 00 eb 93 e8 a4 4a 42 00 eb ae [ 3437.665992][ T1611] RSP: 0018:ffffc9000307fa80 EFLAGS: 00010287 [ 3437.666014][ T1611] RAX: 000000000000006f RBX: ffff88802b16c000 RCX: ffffc90011c26000 [ 3437.666034][ T1611] RDX: 0000000000040000 RSI: ffffffff81a558a7 RDI: 0000000000000005 [ 3437.666053][ T1611] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 3437.666071][ T1611] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 3437.666088][ T1611] R13: ffffc9000307fb38 R14: 0000000000000000 R15: 0000000000000000 [ 3437.666109][ T1611] ? bpf_map_lookup_percpu_elem+0xa7/0xc0 [ 3437.666142][ T1611] ? __pfx_bpf_map_lookup_percpu_elem+0x10/0x10 [ 3437.666172][ T1611] ___bpf_prog_run+0x3e51/0xabd0 [ 3437.666208][ T1611] __bpf_prog_run32+0xc1/0x100 [ 3437.666241][ T1611] ? __pfx___bpf_prog_run32+0x10/0x10 [ 3437.666278][ T1611] ? __pfx_lock_acquire+0x10/0x10 [ 3437.666306][ T1611] ? __pfx_lock_release+0x10/0x10 [ 3437.666334][ T1611] ? __pfx___cant_migrate+0x10/0x10 [ 3437.666369][ T1611] ? migrate_disable+0x106/0x160 [ 3437.666396][ T1611] bpf_prog_test_run_syscall+0x3ae/0x770 [ 3437.666430][ T1611] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 3437.666461][ T1611] ? fput+0x32/0x390 [ 3437.666488][ T1611] ? __bpf_prog_get+0xa0/0x2f0 [ 3437.666513][ T1611] ? __pfx_bpf_prog_test_run_syscall+0x10/0x10 [ 3437.666559][ T1611] __sys_bpf+0x10d2/0x4a00 [ 3437.666591][ T1611] ? __pfx___sys_bpf+0x10/0x10 [ 3437.666621][ T1611] ? __schedule+0xe3f/0x5490 [ 3437.666650][ T1611] ? do_user_addr_fault+0xdc7/0x13f0 [ 3437.666684][ T1611] ? reacquire_held_locks+0x20b/0x4c0 [ 3437.666713][ T1611] ? do_futex+0x123/0x350 [ 3437.666738][ T1611] ? __pfx_do_futex+0x10/0x10 [ 3437.666765][ T1611] ? xfd_validate_state+0x5d/0x180 [ 3437.666801][ T1611] __x64_sys_bpf+0x78/0xc0 [ 3437.666832][ T1611] ? lockdep_hardirqs_on+0x7c/0x110 [ 3437.666863][ T1611] do_syscall_64+0xcd/0x250 [ 3437.666896][ T1611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3437.666933][ T1611] RIP: 0033:0x7f4cb7379ef9 [ 3437.666951][ T1611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 3437.666975][ T1611] RSP: 002b:00007f4cb810e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 3437.666999][ T1611] RAX: ffffffffffffffda RBX: 00007f4cb7515f80 RCX: 00007f4cb7379ef9 [ 3437.667017][ T1611] RDX: 000000000000000c RSI: 00000000200004c0 RDI: 000000000000000a [ 3437.667033][ T1611] RBP: 00007f4cb73e793e R08: 0000000000000000 R09: 0000000000000000 [ 3437.667050][ T1611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 3437.667066][ T1611] R13: 0000000000000000 R14: 00007f4cb7515f80 R15: 00007fffc3fca178 [ 3437.667087][ T1611] [ 3437.677385][ T1611] Kernel Offset: disabled