last executing test programs: 3.290233905s ago: executing program 3 (id=2843): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) getsockopt$bt_BT_SECURITY(r0, 0x111, 0x2, 0x0, 0x20000000) 3.290075392s ago: executing program 3 (id=2844): syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) pselect6(0x40, &(0x7f0000000240)={0x3f}, 0x0, 0x0, 0x0, 0x0) 3.209898653s ago: executing program 3 (id=2845): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xef502d17fd2dbcf, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x42, 0x4, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000080)={0x5}) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x90000) ioprio_set$pid(0x1, 0x0, 0x2007) ioprio_get$pid(0x3, 0x0) 2.718056496s ago: executing program 3 (id=2851): r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$UHID_DESTROY(r0, &(0x7f0000002140)={0xa313054}, 0x4) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 2.648961699s ago: executing program 3 (id=2854): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1], 0x1c}}, 0x0) write$nci(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="400404ff225f04"], 0x7) socket$packet(0x11, 0x2, 0x300) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r4, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000000140)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') write$binfmt_script(r5, &(0x7f0000001840)={'#! ', './file0'}, 0xb) socket$packet(0x11, 0x3, 0x300) r6 = socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001440)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r9, &(0x7f0000000080)={0x14, 0x88, 0xfa9d, {r10, 0x30, 0x0, @ib}}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a14000000160a030200000000000000000200000014000000110001"], 0x3c}}, 0x0) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000001c0)=ANY=[@ANYRES64=r6, @ANYRESHEX=r8], 0x30}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) sendmsg$netlink(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b0001ca650000000000001806"], 0x114}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r9, 0x0, 0x0) 1.949770212s ago: executing program 1 (id=2862): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 1.871816809s ago: executing program 1 (id=2863): r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x409, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5, 0x1b, 0x1}]}}}]}, 0x44}}, 0x0) 1.871676539s ago: executing program 1 (id=2864): syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = socket$inet6_sctp(0xa, 0x1, 0x84) mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 1.657180331s ago: executing program 3 (id=2866): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f00000000c0)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="0000010400000185678950dd2f38c1bfef3ba495f7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x40015b13, 0x0) 1.656792939s ago: executing program 2 (id=2867): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0), 0x4) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) 1.578367229s ago: executing program 2 (id=2868): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000400001008000700ac1414aa08000800e000000106000b00020000000800020005"], 0x34}}, 0x0) 1.577386761s ago: executing program 2 (id=2870): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000017c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x37, 0x0, 0x1, @vti={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @private}]}}}, @IFLA_PROTO_DOWN={0x5}, @IFLA_IFALIASn={0x4}]}, 0x44}}, 0x0) 1.457361039s ago: executing program 2 (id=2871): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000013000100000000000000100007000000", @ANYRES32=r1, @ANYBLOB="00000000000000001c001a801800048014000a800800020000000000080001"], 0x3c}}, 0x0) 1.456737638s ago: executing program 2 (id=2872): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) dup2(r1, r0) io_uring_setup(0x3c92, &(0x7f0000000100)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x20, 0x30}, 0xc) bind$inet6(r3, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0xa, 0xfffffffb, 0x14}, 0x48) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000c80)="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", 0x34000, 0xbcff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080), 0xc) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r5, 0x7a5, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r5, 0x7b1, &(0x7f0000000140)={0x0}) syz_open_dev$amidi(&(0x7f0000000180), 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@cgroup=r7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0}, 0x40) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaabbbbbbbbbbbbbb0806000186dd06100002bbbbbbbbbbbb00000800000000000000000000000000aaaaaaaaaa44fc0200"/66, @ANYBLOB="0dcdcdff7a4868388b0ee422c09e1703dd689c9dee54e98cfe2cb5e6b8aa83f54a1f5150c177147c770ff19554f58e4bf20ff70d5fbd392fc3eb11baa96d9993155928f4188ffe17c0246052709cdac8f2a316d099544211b595d9418fec91f00c89a671d5f647669d455d10dbe272d0dd58bebb88a1e25a25be2441c38a"], &(0x7f0000000280)={0x1, 0x3, [0x8b6, 0x63, 0x2f5, 0x272]}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r6, 0xc0f85403, &(0x7f00000001c0)) 1.088574179s ago: executing program 0 (id=2873): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000002c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_RESP(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0xcc4191da47ada9f5}, 0x14}}, 0x0) 1.087492194s ago: executing program 0 (id=2874): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x96) 999.534346ms ago: executing program 0 (id=2875): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002400)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x3, 0x1ff, 0x3, 0x9, 0x1, 0xf, 0x1, 0x10, 0x13, 0x6, 0x9, 0x20000, 0x4, 0x8, 0x7, 0x91, 0x3, 0xeea, 0xf, 0x4, 0x85, 0x5, 0x5, 0x8, 0x4, 0x5, 0x80000000, 0x2, 0xf, 0x37, 0x7fff, 0x395, 0x9, 0x2, 0x400, 0xfff, 0x2, 0x400, 0x7, 0x9d, 0x6, 0x0, 0x0, 0x4, 0x0, 0x14, 0x8, 0x2a09, 0x4, 0x6, 0x2, 0x2, 0xfffffff9, 0x9, 0x9c3, 0x75a3, 0x1ba, 0x5, 0x3afc, 0x4, 0x8a, 0x3, 0x43b, 0x8001, 0x81, 0x7, 0x0, 0x1000, 0xa00000, 0x3, 0x7f, 0x21e, 0xfffffffe, 0x4, 0x885, 0x400, 0xffffff80, 0x3, 0x8, 0xfffffffe, 0x69d, 0x80c, 0xe4ad, 0x6, 0xb, 0x3, 0x5, 0x8, 0x3, 0x5, 0x80000001, 0x0, 0x40000, 0x2, 0x2, 0x377a, 0x9, 0x6, 0x2, 0x7, 0x5, 0x9, 0x895, 0x6, 0xcdc, 0x1ff, 0x5, 0x200, 0x2, 0x0, 0x2, 0x6, 0x7, 0x7fff, 0x4, 0xfba2, 0x49, 0x8, 0x8534, 0xa, 0x5, 0x5, 0x9, 0x9, 0x3, 0x911d, 0xfffffff8, 0x6, 0x10000, 0x0, 0x1, 0x5, 0x3, 0x5, 0x5, 0x80000000, 0x5, 0x6, 0x1, 0xfbd, 0x200, 0xfffeffff, 0x1fc0, 0x1ff, 0x1ebdd9ce, 0xfffffffd, 0x1, 0x2, 0x75e, 0x3ff, 0xa98, 0x4, 0xff, 0xd5f, 0x45, 0x7, 0x4, 0x4, 0xe7ee, 0x9, 0x1, 0x8, 0x1, 0xffffffff, 0x2, 0x0, 0x3, 0x200, 0x101, 0x0, 0x0, 0xff, 0x0, 0x7fffffff, 0x6, 0x7f, 0x7, 0xffffffff, 0x40, 0x8, 0x7, 0x517, 0x2, 0x7ff, 0x7fffffff, 0x10001, 0x2, 0x8, 0x81, 0x1, 0x81, 0x7bfd534f, 0x5, 0xa, 0xb, 0x1, 0x43b2, 0x4, 0x0, 0xd, 0x4, 0x101, 0xa4c, 0x5, 0xa361, 0x32a53358, 0x87, 0x1, 0x5, 0xf, 0x9, 0x2, 0x4, 0x7fffffff, 0x200, 0x7, 0x80000000, 0x9, 0x5, 0x12f6, 0x3, 0x8, 0x7, 0x3c4, 0x8, 0x6, 0x80000000, 0xffff, 0x7, 0x2, 0x5, 0xb7f, 0x3, 0x2, 0xf5, 0xfee, 0x5525, 0x9, 0x55, 0x9, 0x5, 0x80000001, 0x46, 0x474, 0x80, 0x2, 0x6, 0x96, 0x6, 0x0, 0x0, 0x6, 0x8, 0x7, 0x1, 0xfffffff7]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0xe0a2ff6baa7cc2d2}}}]}}]}, 0x45c}}, 0x0) 999.055912ms ago: executing program 1 (id=2876): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x2001, 0x0) clock_adjtime(0xffffffd3, &(0x7f0000000340)={0x6, 0xc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36530679, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 998.886747ms ago: executing program 0 (id=2877): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000240)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt(r0, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) 921.131978ms ago: executing program 1 (id=2878): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xef502d17fd2dbcf, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r2 = socket$tipc(0x1e, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x42, 0x4, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000080)={0x5}) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_S_INPUT(r5, 0xc0045627, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x90000) ioprio_set$pid(0x1, 0x0, 0x2007) ioprio_get$pid(0x3, 0x0) 311.300352ms ago: executing program 1 (id=2879): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000001cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xef502d17fd2dbcf, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000900)={0x42, 0x4, 0x1}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000080)={0x5}) ioctl$VIDIOC_S_INPUT(r4, 0xc0045627, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x8, 0x90000) ioprio_set$pid(0x1, 0x0, 0x2007) ioprio_get$pid(0x3, 0x0) 70.252077ms ago: executing program 0 (id=2880): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000005400e501000000000300000007000000", @ANYRES32=r2, @ANYBLOB="20000100", @ANYRES32=r2, @ANYBLOB="01000000ffffffff"], 0x38}}, 0x0) 69.985368ms ago: executing program 2 (id=2881): r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)=@mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bf631e4b"}}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a730b801"}, 0x0, 0x1, {0x0}}) 0s ago: executing program 0 (id=2882): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) kernel console output (not intermixed with test programs): { setrlimit } for pid=9731 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 374.697398][ T25] usb 7-1: USB disconnect, device number 4 [ 375.605764][ T9755] fuse: Unknown parameter 'grou00000000000000000000' [ 375.686935][ T5352] Bluetooth: hci0: unexpected event for opcode 0x2031 [ 375.964317][ T39] audit: type=1326 audit(1724780375.530:313756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9733 comm="syz.3.1006" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 376.910663][ T9770] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1012'. [ 380.174370][ T9808] bond0: (slave rose0): Error: Device is in use and cannot be enslaved [ 380.286784][ T9812] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1024'. [ 380.821869][ T9823] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1027'. [ 380.825906][ T39] audit: type=1326 audit(1724780380.390:313757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.841899][ T39] audit: type=1326 audit(1724780380.390:313758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.853669][ T39] audit: type=1326 audit(1724780380.390:313759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.867522][ T39] audit: type=1326 audit(1724780380.390:313760): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.880147][ T39] audit: type=1326 audit(1724780380.390:313761): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.935842][ T39] audit: type=1326 audit(1724780380.390:313762): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.965755][ T39] audit: type=1326 audit(1724780380.390:313763): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 380.999318][ T39] audit: type=1326 audit(1724780380.390:313764): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 381.024331][ T39] audit: type=1326 audit(1724780380.390:313765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 381.040109][ T39] audit: type=1326 audit(1724780380.390:313766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9817 comm="syz.3.1026" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 382.027712][ T9842] fuse: Bad value for 'group_id' [ 382.031727][ T9842] fuse: Bad value for 'group_id' [ 382.128714][ T9849] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1034'. [ 383.044835][ T9865] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1037'. [ 383.618696][ T9868] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1039'. [ 383.944284][ T9874] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1042'. [ 383.948879][ T9874] veth0_to_bridge: entered allmulticast mode [ 384.004522][ T9877] erspan0 speed is unknown, defaulting to 1000 [ 384.136269][ T9878] erspan0 speed is unknown, defaulting to 1000 [ 384.355205][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 384.358318][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 384.838252][ T9884] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1043'. [ 384.941503][ T9884] qrtr: Invalid version 64 [ 385.225718][ T9901] fuse: Bad value for 'group_id' [ 385.228895][ T9901] fuse: Bad value for 'group_id' [ 385.772609][ T9908] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1047'. [ 387.156643][ T39] kauditd_printk_skb: 768 callbacks suppressed [ 387.156659][ T39] audit: type=1326 audit(1724780386.730:314535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9923 comm="syz.0.1051" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 387.373123][ T9929] Invalid ELF section header overflow [ 387.849252][ T39] audit: type=1326 audit(1724780387.420:314536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.889449][ T39] audit: type=1326 audit(1724780387.420:314537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.904010][ T39] audit: type=1326 audit(1724780387.420:314538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.924937][ T39] audit: type=1326 audit(1724780387.420:314539): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.948023][ T39] audit: type=1326 audit(1724780387.420:314540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.961169][ T39] audit: type=1326 audit(1724780387.420:314541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.977706][ T39] audit: type=1326 audit(1724780387.420:314542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.977751][ T39] audit: type=1326 audit(1724780387.420:314543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 387.977906][ T39] audit: type=1326 audit(1724780387.420:314544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9930 comm="syz.1.1053" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7fc00000 [ 388.840137][ T9952] fuse: Bad value for 'group_id' [ 388.845007][ T9952] fuse: Bad value for 'group_id' [ 389.885311][ T9969] fuse: Unknown parameter 'group_id00000000000000000000' [ 392.159296][ T39] kauditd_printk_skb: 2195 callbacks suppressed [ 392.159312][ T39] audit: type=1326 audit(1724780391.730:316740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.184832][ T39] audit: type=1326 audit(1724780391.750:316741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.207589][ T39] audit: type=1326 audit(1724780391.750:316742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.218601][ T39] audit: type=1326 audit(1724780391.750:316743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.232394][ T39] audit: type=1326 audit(1724780391.750:316744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.243567][ T39] audit: type=1326 audit(1724780391.750:316745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.256989][ T39] audit: type=1326 audit(1724780391.750:316746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.268571][ T39] audit: type=1326 audit(1724780391.750:316747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.277860][ T39] audit: type=1326 audit(1724780391.750:316748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 392.288578][ T39] audit: type=1326 audit(1724780391.750:316749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9980 comm="syz.0.1065" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 393.085975][T10008] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 393.914446][T10025] fuse: Bad value for 'group_id' [ 393.916618][T10025] fuse: Bad value for 'group_id' [ 394.382005][T10029] netlink: 'syz.3.1077': attribute type 7 has an invalid length. [ 394.386004][T10029] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1077'. [ 394.443131][T10029] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1077'. [ 395.970871][T10042] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 396.584957][T10057] Invalid ELF section header overflow [ 397.689297][ T39] kauditd_printk_skb: 4268 callbacks suppressed [ 397.689315][ T39] audit: type=1326 audit(1724780397.260:321018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.726877][ T39] audit: type=1326 audit(1724780397.260:321019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.736448][ T39] audit: type=1326 audit(1724780397.260:321020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.748157][ T39] audit: type=1326 audit(1724780397.260:321021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.762125][ T39] audit: type=1326 audit(1724780397.260:321022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.789272][ T39] audit: type=1326 audit(1724780397.260:321023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.800348][ T39] audit: type=1326 audit(1724780397.260:321024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.819469][ T39] audit: type=1326 audit(1724780397.260:321025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.832351][ T39] audit: type=1326 audit(1724780397.260:321026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.859298][ T39] audit: type=1326 audit(1724780397.260:321027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10066 comm="syz.3.1090" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 397.989830][T10079] 9pnet_fd: Insufficient options for proto=fd [ 398.007268][T10079] netlink: 'syz.1.1092': attribute type 10 has an invalid length. [ 398.029523][T10079] bond0: (slave bond_slave_0): Releasing backup interface [ 398.051700][T10079] bond_slave_0: left promiscuous mode [ 398.351964][T10081] sctp: [Deprecated]: syz.0.1091 (pid 10081) Use of struct sctp_assoc_value in delayed_ack socket option. [ 398.351964][T10081] Use struct sctp_sack_info instead [ 399.442294][T10110] Invalid ELF section header overflow [ 400.882490][T10134] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1102'. [ 401.075270][T10141] overlayfs: failed to resolve './file1': -2 [ 401.569590][ T35] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 401.789381][ T35] usb 5-1: Using ep0 maxpacket: 32 [ 401.793448][ T35] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 401.847787][ T35] usb 5-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 401.851874][ T35] usb 5-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 401.855375][ T35] usb 5-1: Product: syz [ 401.857245][ T35] usb 5-1: Manufacturer: syz [ 401.862934][ T35] usb 5-1: SerialNumber: syz [ 401.866358][ T35] usb 5-1: config 0 descriptor?? [ 401.887457][T10144] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 402.285271][ T25] usb 5-1: USB disconnect, device number 4 [ 403.384759][T10172] overlayfs: failed to resolve './file1': -2 [ 404.169678][ T39] kauditd_printk_skb: 2895 callbacks suppressed [ 404.169695][ T39] audit: type=1326 audit(1724780403.750:323923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.187059][ T39] audit: type=1326 audit(1724780403.750:323924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.198372][ T39] audit: type=1326 audit(1724780403.750:323925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.209544][ T39] audit: type=1326 audit(1724780403.750:323926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.222619][ T39] audit: type=1326 audit(1724780403.750:323927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.233665][ T39] audit: type=1326 audit(1724780403.750:323928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.245695][ T39] audit: type=1326 audit(1724780403.750:323929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.255506][ T39] audit: type=1326 audit(1724780403.750:323930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.268065][ T39] audit: type=1326 audit(1724780403.750:323931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.279831][ T39] audit: type=1326 audit(1724780403.750:323932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10181 comm="syz.3.1116" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 404.477111][T10187] netlink: 'syz.0.1117': attribute type 21 has an invalid length. [ 404.596228][T10187] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1117'. [ 405.066434][T10191] overlayfs: failed to resolve './file1': -2 [ 409.060866][T10236] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1131'. [ 409.066120][T10238] netlink: 'syz.2.1129': attribute type 7 has an invalid length. [ 409.074193][T10238] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1129'. [ 409.115875][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 409.121402][T10238] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1129'. [ 409.629344][ T831] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 409.789433][ T831] usb 7-1: device descriptor read/64, error -71 [ 410.089486][ T831] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 410.253762][ T831] usb 7-1: device descriptor read/64, error -71 [ 410.379883][ T831] usb usb7-port1: attempt power cycle [ 410.447094][T10254] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1136'. [ 410.501616][ T39] kauditd_printk_skb: 1660 callbacks suppressed [ 410.501687][ T39] audit: type=1326 audit(1724780410.080:325593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10253 comm="syz.0.1136" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 410.809350][ T831] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 410.849446][ T831] usb 7-1: device descriptor read/8, error -71 [ 411.120275][ T831] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 411.161019][ T831] usb 7-1: device descriptor read/8, error -71 [ 411.289631][ T831] usb usb7-port1: unable to enumerate USB device [ 411.398266][T10270] fuse: Unknown parameter 'group_i00000000000000000000' [ 411.799080][T10274] fuse: Bad value for 'group_id' [ 411.801519][T10274] fuse: Bad value for 'group_id' [ 413.162474][T10299] fuse: Unknown parameter 'group_id00000000000000000000' [ 413.512215][T10302] fuse: Unknown parameter 'group_i00000000000000000000' [ 414.861104][T10325] netlink: 'syz.1.1157': attribute type 7 has an invalid length. [ 414.864765][T10325] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1157'. [ 414.894250][T10325] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1157'. [ 414.995729][ T39] audit: type=1326 audit(1724780414.570:325594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.014348][ T39] audit: type=1326 audit(1724780414.570:325595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.039377][ T39] audit: type=1326 audit(1724780414.570:325596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.050413][ T39] audit: type=1326 audit(1724780414.570:325597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.068396][ T39] audit: type=1326 audit(1724780414.570:325598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.079848][ T39] audit: type=1326 audit(1724780414.570:325599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.090999][ T39] audit: type=1326 audit(1724780414.570:325600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.101298][ T39] audit: type=1326 audit(1724780414.570:325601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.115182][ T39] audit: type=1326 audit(1724780414.570:325602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.414400][T10335] fuse: Unknown parameter 'group_id00000000000000000000' [ 415.449336][ T5341] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 415.509528][ T39] kauditd_printk_skb: 2040 callbacks suppressed [ 415.509538][ T39] audit: type=1326 audit(1724780415.090:327643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.523625][ T39] audit: type=1326 audit(1724780415.090:327644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.534734][ T39] audit: type=1326 audit(1724780415.090:327645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.546192][ T39] audit: type=1326 audit(1724780415.090:327646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.555521][ T39] audit: type=1326 audit(1724780415.090:327647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.567194][ T39] audit: type=1326 audit(1724780415.090:327648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.579609][ T39] audit: type=1326 audit(1724780415.090:327649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.591168][ T39] audit: type=1326 audit(1724780415.090:327650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.603659][ T39] audit: type=1326 audit(1724780415.090:327651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.618183][ T39] audit: type=1326 audit(1724780415.090:327652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10327 comm="syz.0.1160" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 415.625933][ T5341] usb 6-1: device descriptor read/64, error -71 [ 415.915185][ T5341] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 415.998018][T10339] fuse: Unknown parameter 'group_i00000000000000000000' [ 416.039912][T10340] [U]  [ 416.089363][ T5341] usb 6-1: device descriptor read/64, error -71 [ 416.212805][ T5341] usb usb6-port1: attempt power cycle [ 416.626113][T10347] fuse: Bad value for 'fd' [ 416.680366][ T5341] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 416.730028][ T5341] usb 6-1: device descriptor read/8, error -71 [ 417.011435][ T5341] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 417.040069][ T5341] usb 6-1: device descriptor read/8, error -71 [ 417.181071][ T5341] usb usb6-port1: unable to enumerate USB device [ 418.023937][T10371] fuse: Unknown parameter 'group_id00000000000000000000' [ 418.264677][T10377] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1173'. [ 418.732303][T10380] fuse: Unknown parameter 'group_id00000000000000000000' [ 418.917167][T10386] fuse: Bad value for 'fd' [ 419.375458][T10392] netlink: 132 bytes leftover after parsing attributes in process `syz.2.1178'. [ 419.423846][T10392] hub 9-0:1.0: USB hub found [ 419.433567][T10392] hub 9-0:1.0: 1 port detected [ 419.888773][T10400] input: syz1 as /devices/virtual/input/input28 [ 420.589505][T10417] fuse: Bad value for 'user_id' [ 420.591883][T10417] fuse: Bad value for 'user_id' [ 421.041268][ T39] kauditd_printk_skb: 8761 callbacks suppressed [ 421.041280][ T39] audit: type=1401 audit(1724780420.620:336414): op=fscreate invalid_context=2321202E2F66696C6530 [ 421.193132][T10427] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1185'. [ 421.748204][ T39] audit: type=1400 audit(1724780421.320:336415): avc: denied { execute } for pid=10431 comm="syz.1.1187" path="/dev/bsg/blkio.throttle.io_service_bytes_recursive" dev="devtmpfs" ino=2513 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 421.798721][T10433] QAT: failed to copy from user. [ 421.833626][ T39] audit: type=1326 audit(1724780421.410:336416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.847916][ T39] audit: type=1326 audit(1724780421.410:336417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.857492][ T39] audit: type=1326 audit(1724780421.410:336418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.867639][ T39] audit: type=1326 audit(1724780421.410:336419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.876557][ T39] audit: type=1326 audit(1724780421.410:336420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.885726][ T39] audit: type=1326 audit(1724780421.410:336421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.895499][ T39] audit: type=1326 audit(1724780421.410:336422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 421.905323][ T39] audit: type=1326 audit(1724780421.410:336423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10438 comm="syz.3.1189" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 422.206158][T10445] fuse: Bad value for 'fd' [ 422.341485][T10446] fuse: Unknown parameter 'group_i00000000000000000000' [ 423.357626][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 424.855734][T10468] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1197'. [ 425.392103][T10480] overlayfs: failed to resolve './file1': -2 [ 425.657036][T10475] erspan0 speed is unknown, defaulting to 1000 [ 425.783954][T10481] erspan0 speed is unknown, defaulting to 1000 [ 426.806615][T10487] 9pnet_fd: Insufficient options for proto=fd [ 426.816870][T10487] netlink: 'syz.2.1203': attribute type 10 has an invalid length. [ 426.824914][T10487] bond0: (slave bond_slave_0): Releasing backup interface [ 426.839965][T10487] bond_slave_0: left promiscuous mode [ 426.842705][T10487] bond_slave_0: left allmulticast mode [ 427.168458][T10490] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 427.291065][ T39] kauditd_printk_skb: 445 callbacks suppressed [ 427.291082][ T39] audit: type=1326 audit(1724780426.780:336869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10491 comm="syz.2.1204" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 427.387538][T10497] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1204'. [ 427.486510][T10498] fuse: Unknown parameter 'group_id00000000000000000000' [ 427.701542][ T39] audit: type=1401 audit(1724780427.280:336870): op=fscreate invalid_context=2321202E2F66696C6530 [ 428.082970][T10512] overlayfs: failed to resolve './file1': -2 [ 428.427237][T10508] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1206'. [ 428.959446][ T831] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 428.979701][T10521] capability: warning: `syz.3.1211' uses 32-bit capabilities (legacy support in use) [ 429.012154][ T39] audit: type=1400 audit(1724780428.590:336871): avc: denied { map } for pid=10520 comm="syz.3.1211" path="/dev/video3" dev="devtmpfs" ino=880 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 429.176355][ T831] usb 6-1: Using ep0 maxpacket: 32 [ 429.198479][ T831] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 1024 [ 429.210625][ T831] usb 6-1: New USB device found, idVendor=12d8, idProduct=0001, bcdDevice=de.79 [ 429.223446][ T831] usb 6-1: New USB device strings: Mfr=1, Product=236, SerialNumber=2 [ 429.226948][ T831] usb 6-1: Product: syz [ 429.228505][ T831] usb 6-1: Manufacturer: syz [ 429.230544][ T831] usb 6-1: SerialNumber: syz [ 429.235125][ T831] usb 6-1: config 0 descriptor?? [ 429.237989][T10522] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 429.526312][T10527] erspan0 speed is unknown, defaulting to 1000 [ 429.607958][ T25] usb 6-1: USB disconnect, device number 8 [ 429.649112][T10528] erspan0 speed is unknown, defaulting to 1000 [ 430.455470][ T39] audit: type=1326 audit(1724780430.020:336872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 430.479373][ T39] audit: type=1326 audit(1724780430.020:336873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 430.489086][ T39] audit: type=1326 audit(1724780430.020:336874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 430.502967][ T39] audit: type=1326 audit(1724780430.020:336875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 430.514285][ T39] audit: type=1326 audit(1724780430.020:336876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 430.516562][T10537] overlayfs: failed to resolve './file1': -2 [ 430.524483][ T39] audit: type=1326 audit(1724780430.020:336877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 430.537209][ T39] audit: type=1326 audit(1724780430.020:336878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10531 comm="syz.2.1213" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7fc00000 [ 432.317281][ T39] kauditd_printk_skb: 4181 callbacks suppressed [ 432.317296][ T39] audit: type=1326 audit(1724780431.870:341060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10541 comm="syz.0.1224" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x7fc00000 [ 432.444234][T10550] fuse: Bad value for 'user_id' [ 432.446748][T10550] fuse: Bad value for 'user_id' [ 432.883417][ T39] audit: type=1401 audit(1724780432.460:341061): op=fscreate invalid_context=2321202E2F66696C6530 [ 433.195270][ T39] audit: type=1326 audit(1724780432.770:341062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10562 comm="syz.0.1220" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 433.221497][ T39] audit: type=1326 audit(1724780432.800:341063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10564 comm="syz.1.1221" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 433.431437][T10569] Invalid ELF section header overflow [ 433.492823][T10570] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1220'. [ 433.632584][T10560] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1219'. [ 434.232399][T10582] erspan0 speed is unknown, defaulting to 1000 [ 434.309419][ T39] audit: type=1326 audit(1724780433.880:341064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10579 comm="syz.3.1231" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 434.355421][ T39] audit: type=1326 audit(1724780433.880:341065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10579 comm="syz.3.1231" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 434.383873][T10587] erspan0 speed is unknown, defaulting to 1000 [ 434.389454][ T39] audit: type=1326 audit(1724780433.880:341066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10579 comm="syz.3.1231" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 434.416568][ T39] audit: type=1326 audit(1724780433.880:341067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10579 comm="syz.3.1231" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 434.449530][ T39] audit: type=1326 audit(1724780433.880:341068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10579 comm="syz.3.1231" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 434.460942][ T39] audit: type=1326 audit(1724780433.880:341069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10579 comm="syz.3.1231" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7fc00000 [ 435.060643][T10598] netlink: 'syz.0.1226': attribute type 7 has an invalid length. [ 435.068107][T10598] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1226'. [ 435.108610][T10598] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1226'. [ 435.705399][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 435.857828][T10601] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1227'. [ 435.889252][ T10] usb 5-1: device descriptor read/64, error -71 [ 436.056134][T10610] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1230'. [ 436.159435][ T10] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 436.319621][ T10] usb 5-1: device descriptor read/64, error -71 [ 436.408050][T10618] Invalid ELF section header overflow [ 436.446640][ T10] usb usb5-port1: attempt power cycle [ 436.881318][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 436.911109][ T10] usb 5-1: device descriptor read/8, error -71 [ 437.190479][ T10] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 437.250132][ T10] usb 5-1: device descriptor read/8, error -71 [ 437.297836][T10629] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1236'. [ 437.359902][ T10] usb usb5-port1: unable to enumerate USB device [ 437.382360][T10631] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1237'. [ 437.447080][ T39] kauditd_printk_skb: 273 callbacks suppressed [ 437.447096][ T39] audit: type=1326 audit(1724780437.020:341343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10630 comm="syz.2.1237" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 437.722454][ T39] audit: type=1401 audit(1724780437.300:341344): op=fscreate invalid_context=2321202E2F66696C6530 [ 438.209659][T10644] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 438.503589][T10641] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1239'. [ 438.595063][ T39] audit: type=1326 audit(1724780438.170:341345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10651 comm="syz.1.1243" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 438.629590][T10654] fuse: Invalid rootmode [ 438.775012][T10661] Invalid ELF section header overflow [ 438.985009][T10665] fuse: Unknown parameter 'group_i00000000000000000000' [ 439.442076][T10668] fuse: Bad value for 'user_id' [ 439.447888][T10668] fuse: Bad value for 'user_id' [ 440.194918][T10677] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1249'. [ 440.301508][ T39] audit: type=1326 audit(1724780439.870:341346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10676 comm="syz.3.1249" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 440.783529][T10681] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 441.113530][T10684] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1251'. [ 441.596554][ T39] audit: type=1401 audit(1724780441.170:341347): op=fscreate invalid_context=2321202E2F66696C6530 [ 441.620936][T10696] fuse: Unknown parameter 'grou00000000000000000000' [ 442.286777][T10697] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1252'. [ 442.536333][ T39] audit: type=1326 audit(1724780442.110:341348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10701 comm="syz.2.1255" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 442.600995][T10704] Invalid ELF section header overflow [ 442.620974][T10707] fuse: Unknown parameter 'group_i00000000000000000000' [ 442.672147][ T39] audit: type=1400 audit(1724780442.250:341349): avc: denied { create } for pid=10708 comm="syz.3.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 442.679748][T10709] netlink: 'syz.3.1257': attribute type 4 has an invalid length. [ 442.737700][ T39] audit: type=1400 audit(1724780442.310:341350): avc: denied { write } for pid=10708 comm="syz.3.1257" path="socket:[42626]" dev="sockfs" ino=42626 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 442.751585][ T39] audit: type=1400 audit(1724780442.310:341351): avc: denied { nlmsg_write } for pid=10708 comm="syz.3.1257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 442.922096][T10713] fuse: Bad value for 'fd' [ 443.160866][T10716] fuse: Unknown parameter 'group_id00000000000000000000' [ 443.380028][T10723] qrtr: Invalid version 0 [ 443.501188][ T39] audit: type=1401 audit(1724780443.080:341352): op=fscreate invalid_context=2321202E2F66696C6530 [ 444.264530][T10733] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1262'. [ 444.425765][T10741] fuse: Unknown parameter 'grou00000000000000000000' [ 445.402867][T10750] fuse: Unknown parameter 'grou00000000000000000000' [ 445.462871][ T39] audit: type=1326 audit(1724780445.040:341353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10751 comm="syz.1.1268" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 445.613216][T10748] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 445.677674][T10755] Invalid ELF section header overflow [ 445.793831][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 445.796425][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.218475][T10760] qrtr: Invalid version 0 [ 446.223386][T10758] fuse: Unknown parameter 'group_id00000000000000000000' [ 446.365450][T10768] fuse: Bad value for 'fd' [ 446.526109][T10774] fuse: Unknown parameter 'group_id00000000000000000000' [ 447.105986][T10778] overlayfs: failed to resolve './file1': -2 [ 447.707640][T10787] netlink: 108 bytes leftover after parsing attributes in process `syz.3.1279'. [ 447.717846][T10787] caif0 speed is unknown, defaulting to 1000 [ 447.738287][T10787] caif0 speed is unknown, defaulting to 1000 [ 447.750469][T10787] caif0 speed is unknown, defaulting to 1000 [ 447.767320][ T39] audit: type=1400 audit(1724780447.340:341354): avc: denied { read } for pid=10785 comm="syz.3.1279" name="btrfs-control" dev="devtmpfs" ino=1152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 447.782651][ T39] audit: type=1400 audit(1724780447.350:341355): avc: denied { open } for pid=10785 comm="syz.3.1279" path="/dev/btrfs-control" dev="devtmpfs" ino=1152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 447.800732][ T39] audit: type=1400 audit(1724780447.360:341356): avc: denied { ioctl } for pid=10785 comm="syz.3.1279" path="/dev/btrfs-control" dev="devtmpfs" ino=1152 ioctlcmd=0x706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 447.927838][T10789] fuse: Unknown parameter 'group_i00000000000000000000' [ 447.987164][T10787] infiniband syz0: set down [ 447.989758][T10787] infiniband syz0: added caif0 [ 447.995291][ T57] caif0 speed is unknown, defaulting to 1000 [ 448.068085][T10787] RDS/IB: syz0: added [ 448.072922][T10787] smc: adding ib device syz0 with port count 1 [ 448.076268][T10787] smc: ib device syz0 port 1 has pnetid [ 448.084560][ T57] caif0 speed is unknown, defaulting to 1000 [ 448.095973][T10787] caif0 speed is unknown, defaulting to 1000 [ 448.251041][T10787] caif0 speed is unknown, defaulting to 1000 [ 448.383808][T10787] caif0 speed is unknown, defaulting to 1000 [ 448.624912][T10787] caif0 speed is unknown, defaulting to 1000 [ 448.838156][T10792] qrtr: Invalid version 0 [ 448.931472][ T39] audit: type=1326 audit(1724780448.500:341357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10795 comm="syz.3.1282" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 449.024440][T10797] fuse: Bad value for 'rootmode' [ 449.154437][T10799] Invalid ELF section header overflow [ 449.881532][T10805] fuse: Unknown parameter 'group_id00000000000000000000' [ 450.561912][T10808] fuse: Bad value for 'fd' [ 450.785136][T10811] fuse: Unknown parameter 'group_id00000000000000000000' [ 451.571270][T10823] fuse: Unknown parameter 'group_i00000000000000000000' [ 451.744040][T10826] qrtr: Invalid version 0 [ 452.059827][ T13] nci: nci_extract_activation_params_iso_dep: unsupported activation_rf_tech_and_mode 0x80 [ 452.116266][ T39] audit: type=1400 audit(1724780451.690:341358): avc: denied { ioctl } for pid=10827 comm="syz.3.1291" path="socket:[43753]" dev="sockfs" ino=43753 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 452.466134][T10839] fuse: Unknown parameter 'use00000000000000000000' [ 453.339264][T10848] fuse: Unknown parameter 'group_id00000000000000000000' [ 453.889250][ T39] audit: type=1400 audit(1724780453.460:341359): avc: denied { audit_read } for pid=10852 comm="syz.2.1297" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 453.916869][T10853] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1297'. [ 454.343809][T10868] overlayfs: failed to resolve './file1': -2 [ 454.468601][T10872] fuse: Unknown parameter 'group_i00000000000000000000' [ 455.642751][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 457.485523][T10887] fuse: Unknown parameter 'use00000000000000000000' [ 458.272367][T10890] fuse: Bad value for 'fd' [ 458.503772][ T39] audit: type=1400 audit(1724780458.080:341360): avc: denied { setopt } for pid=10894 comm="syz.0.1308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 458.523377][T10896] netlink: 68 bytes leftover after parsing attributes in process `syz.0.1308'. [ 459.296109][T10904] fuse: Unknown parameter 'group_id00000000000000000000' [ 459.296155][T10905] fuse: Bad value for 'user_id' [ 459.316769][T10905] fuse: Bad value for 'user_id' [ 460.205478][T10915] netlink: 1300 bytes leftover after parsing attributes in process `syz.2.1313'. [ 460.247428][T10915] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 460.284284][ T39] audit: type=1400 audit(1724780459.860:341361): avc: denied { setattr } for pid=10913 comm="syz.2.1313" name="RAW" dev="sockfs" ino=44132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 461.213528][T10929] fuse: Unknown parameter 'use00000000000000000000' [ 462.205303][T10935] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1318'. [ 462.886770][T10950] input: syz0 as /devices/virtual/input/input29 [ 464.042222][ T39] audit: type=1400 audit(1724780463.620:341362): avc: denied { unmount } for pid=5337 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 464.075505][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 464.121688][ T39] audit: type=1400 audit(1724780463.690:341363): avc: denied { setattr } for pid=10965 comm="syz.0.1324" name="/" dev="configfs" ino=3090 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 466.231775][T10989] fuse: Bad value for 'user_id' [ 466.233982][T10989] fuse: Bad value for 'user_id' [ 466.310313][T10992] fuse: Invalid rootmode [ 466.315541][T10993] Invalid ELF header magic: != ELF [ 466.318126][ T39] audit: type=1400 audit(1724780465.890:341364): avc: denied { module_load } for pid=10990 comm="syz.2.1331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 466.419786][ T39] audit: type=1326 audit(1724780466.000:341365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10990 comm="syz.2.1331" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 467.357166][T10998] syz.1.1333[10998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.357347][T10998] syz.1.1333[10998] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.656722][ T39] audit: type=1326 audit(1724780467.230:341366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11000 comm="syz.0.1334" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 468.748052][ T39] audit: type=1400 audit(1724780468.320:341367): avc: denied { bind } for pid=11010 comm="syz.0.1337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 469.298746][T11028] fuse: Unknown parameter '0x0000000000000004' [ 470.073555][T11035] fuse: Bad value for 'rootmode' [ 470.404877][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 472.393980][ T39] audit: type=1800 audit(1724780471.970:341368): pid=11051 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.1.1347" name="/" dev="fuse" ino=1 res=0 errno=0 [ 472.738453][T11056] fuse: Bad value for 'fd' [ 472.838370][T11057] vivid-000: ================= START STATUS ================= [ 472.846138][T11057] vivid-000: Test Pattern: 75% Colorbar [ 472.853938][T11057] vivid-000: Fill Percentage of Frame: 100 [ 472.857832][T11057] vivid-000: Horizontal Movement: No Movement [ 472.864416][T11057] vivid-000: Vertical Movement: No Movement [ 472.867488][T11057] vivid-000: OSD Text Mode: All [ 472.871347][T11057] vivid-000: Show Border: false [ 472.876661][T11057] vivid-000: Show Square: false [ 472.879634][T11057] vivid-000: Sensor Flipped Horizontally: false [ 472.882977][T11057] vivid-000: Sensor Flipped Vertically: false [ 472.885847][T11057] vivid-000: Insert SAV Code in Image: false [ 472.890180][T11057] vivid-000: Insert EAV Code in Image: false [ 472.911030][T11057] vivid-000: Insert Video Guard Band: false [ 472.914458][T11057] vivid-000: Reduced Framerate: false [ 472.916993][T11057] vivid-000: HDMI 000-0 Is Connected To: Test Pattern Generator [ 472.920600][T11057] vivid-000: S-Video 000-0 Is Connected To: Test Pattern Generator [ 472.924115][T11057] vivid-000: Enable Capture Cropping: true [ 472.926547][T11057] vivid-000: Enable Capture Composing: true [ 472.930954][T11057] vivid-000: Enable Capture Scaler: true [ 472.934270][T11057] vivid-000: Timestamp Source: End of Frame [ 472.937784][T11057] vivid-000: Colorspace: Rec. 709 [ 472.941433][T11057] vivid-000: Transfer Function: Default [ 472.956949][T11057] vivid-000: Y'CbCr Encoding: Default [ 472.988960][T11057] vivid-000: HSV Encoding: Hue 0-179 [ 473.003163][T11057] vivid-000: Quantization: Default [ 473.029864][T11057] vivid-000: Apply Alpha To Red Only: false [ 473.032458][T11057] vivid-000: Standard Aspect Ratio: 4x3 [ 473.041489][T11057] vivid-000: DV Timings Signal Mode: Current DV Timings [ 473.045311][T11057] vivid-000: DV Timings: 640x480p59 inactive [ 473.049039][T11057] vivid-000: DV Timings Aspect Ratio: Source Width x Height [ 473.052948][T11057] vivid-000: Maximum EDID Blocks: 2 [ 473.055393][T11057] vivid-000: Limited RGB Range (16-235): true [ 473.059803][T11057] vivid-000: Rx RGB Quantization Range: Automatic [ 473.062617][T11057] vivid-000: Power Present: 0x00000001 [ 473.064825][T11057] tpg source WxH: 1280x720 (R'G'B) [ 473.068189][T11057] tpg field: 1 [ 473.070518][T11057] tpg crop: 1280x720@0x0 [ 473.072732][T11057] tpg compose: 1280x720@0x0 [ 473.075885][T11057] tpg colorspace: 3 [ 473.077829][T11057] tpg transfer function: 0/0 [ 473.080787][T11057] tpg quantization: 0/0 [ 473.082865][T11057] tpg RGB range: 0/1 [ 473.085142][T11057] vivid-000: ================== END STATUS ================== [ 473.592470][T11063] fuse: Unknown parameter '0x0000000000000004' [ 473.623881][T10984] Bluetooth: hci0: unexpected event for opcode 0x0804 [ 473.760914][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 474.269982][T11077] overlayfs: failed to resolve './file1': -2 [ 475.627300][ T39] audit: type=1326 audit(1724780475.200:341369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.642993][ T39] audit: type=1326 audit(1724780475.220:341370): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.655402][ T39] audit: type=1326 audit(1724780475.220:341371): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.667122][T11089] fuse: Bad value for 'fd' [ 475.673679][ T39] audit: type=1326 audit(1724780475.220:341372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.701539][ T39] audit: type=1326 audit(1724780475.220:341373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.717700][ T39] audit: type=1326 audit(1724780475.220:341374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.729467][ T39] audit: type=1326 audit(1724780475.220:341375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 475.739499][ T39] audit: type=1400 audit(1724780475.220:341376): avc: denied { setopt } for pid=11086 comm="syz.1.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 475.748867][ T39] audit: type=1326 audit(1724780475.220:341377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11086 comm="syz.1.1358" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x7ffc0000 [ 476.194832][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 476.533567][T11098] fuse: Unknown parameter 'user_id00000000000000000000' [ 476.784685][T11101] fuse: Unknown parameter '0x0000000000000004' [ 477.485551][T11111] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1366'. [ 477.527119][T11112] Invalid ELF section header overflow [ 477.698437][ T39] kauditd_printk_skb: 34 callbacks suppressed [ 477.698462][ T39] audit: type=1401 audit(1724780477.270:341412): op=fscreate invalid_context=2321202E2F66696C6530 [ 477.758434][T11121] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1368'. [ 478.396208][T11124] fuse: Bad value for 'fd' [ 478.515783][T11129] overlayfs: failed to resolve './file1': -2 [ 478.523079][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 478.682835][T11133] fuse: Unknown parameter 'user_id00000000000000000000' [ 479.439717][T11137] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1374'. [ 479.467189][T11141] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1375'. [ 479.594973][T11144] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1376'. [ 479.704299][ T39] audit: type=1326 audit(1724780479.280:341413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11145 comm="syz.2.1377" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 479.921404][T11152] Invalid ELF section header overflow [ 480.929695][ T39] audit: type=1401 audit(1724780480.510:341414): op=fscreate invalid_context=2321202E2F66696C6530 [ 480.993935][T11165] xt_ecn: cannot match TCP bits for non-tcp packets [ 481.021239][T11161] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1380'. [ 481.176339][T11175] fuse: Unknown parameter 'user_id00000000000000000000' [ 481.673063][ T39] audit: type=1401 audit(1724780481.240:341415): op=fscreate invalid_context=2321202E2F66696C6530 [ 481.768897][T11194] overlayfs: failed to resolve './file1': -2 [ 481.907583][T11201] fuse: Bad value for 'fd' [ 482.446429][T11192] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1390'. [ 483.854228][T11234] fuse: Bad value for 'fd' [ 484.632785][ T39] audit: type=1401 audit(1724780484.210:341416): op=fscreate invalid_context=2321202E2F66696C6530 [ 484.710473][T11241] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1402'. [ 484.916059][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 485.534967][ T39] audit: type=1400 audit(1724780485.110:341417): avc: denied { setopt } for pid=11263 comm="syz.2.1411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 485.593130][ T39] audit: type=1400 audit(1724780485.170:341418): avc: denied { setopt } for pid=11266 comm="syz.2.1412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 485.621551][T11267] xt_connbytes: Forcing CT accounting to be enabled [ 485.625058][T11267] Cannot find del_set index 768 as target [ 485.812439][T11273] fuse: Bad value for 'fd' [ 486.324105][T11277] fuse: Unknown parameter 'use00000000000000000000' [ 487.319245][ T39] audit: type=1401 audit(1724780486.890:341419): op=fscreate invalid_context=2321202E2F66696C6530 [ 487.385456][T11291] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1418'. [ 487.681333][T11297] overlayfs: failed to resolve './file1': -2 [ 488.285838][T11306] fuse: Bad value for 'fd' [ 488.395209][T11307] fuse: Bad value for 'fd' [ 489.961441][T11320] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1429'. [ 490.101063][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 490.311964][T11333] netlink: 'syz.2.1433': attribute type 17 has an invalid length. [ 490.315394][T11333] netlink: 'syz.2.1433': attribute type 27 has an invalid length. [ 490.459024][ T39] audit: type=1401 audit(1724780490.030:341420): op=fscreate invalid_context=2321202E2F66696C6530 [ 490.477170][T11342] fuse: Unknown parameter 'user_i00000000000000000000' [ 490.992964][T11344] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1436'. [ 491.666518][T11356] fuse: Invalid rootmode [ 492.748674][ T39] audit: type=1401 audit(1724780492.320:341421): op=fscreate invalid_context=2321202E2F66696C6530 [ 493.010459][ T39] audit: type=1401 audit(1724780492.580:341422): op=fscreate invalid_context=2321202E2F66696C6530 [ 493.111377][T11381] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1446'. [ 493.729051][T11386] fuse: Unknown parameter 'user_i00000000000000000000' [ 493.773929][T11387] fuse: Unknown parameter '0x0000000000000006' [ 494.072597][ T39] audit: type=1400 audit(1724780493.640:341423): avc: denied { nlmsg_read } for pid=11390 comm="syz.3.1450" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 494.924130][T11401] fuse: Bad value for 'rootmode' [ 495.394411][T11404] netlink: 'syz.3.1455': attribute type 1 has an invalid length. [ 495.409369][T11404] netlink: 168864 bytes leftover after parsing attributes in process `syz.3.1455'. [ 495.523794][T11406] cannot load conntrack support for proto=3 [ 495.643072][T11412] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 495.735283][ T39] audit: type=1400 audit(1724780495.310:341424): avc: denied { create } for pid=11415 comm="syz.1.1461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 495.765704][ T39] audit: type=1400 audit(1724780495.310:341425): avc: denied { setopt } for pid=11415 comm="syz.1.1461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 495.789391][T11417] fuse: Unknown parameter '0x0000000000000006' [ 495.941123][T11424] fuse: Unknown parameter 'user_i00000000000000000000' [ 496.787316][T11427] netlink: 288 bytes leftover after parsing attributes in process `syz.2.1465'. [ 497.042901][T11442] fuse: Bad value for 'rootmode' [ 498.425358][T11454] fuse: Unknown parameter 'user_id00000000000000000000' [ 499.399257][T11461] netlink: 'syz.2.1474': attribute type 21 has an invalid length. [ 499.496911][T11461] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1474'. [ 499.529854][ T39] audit: type=1401 audit(1724780499.110:341426): op=fscreate invalid_context=2321202E2F66696C6530 [ 499.611015][T11469] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1476'. [ 500.229648][T11478] fuse: Invalid rootmode [ 500.451869][T11483] fuse: Unknown parameter 'use00000000000000000000' [ 501.544725][T11497] fuse: Unknown parameter 'user_id00000000000000000000' [ 503.053883][T11517] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1492'. [ 504.621438][T11532] fuse: Unknown parameter 'use00000000000000000000' [ 505.377549][T11541] fuse: Unknown parameter 'user_id00000000000000000000' [ 507.223354][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.226058][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.611406][T11563] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1504'. [ 507.643838][T11563] rdma_rxe: rxe_newlink: failed to add caif0 [ 507.976747][T11570] fuse: Unknown parameter 'use00000000000000000000' [ 510.747593][ T5350] Bluetooth: hci0: unexpected event for opcode 0x0413 [ 510.793015][T11606] QAT: failed to copy from user. [ 510.930297][T11611] [U]  [ 511.110131][T11616] fuse: Unknown parameter 'user_i00000000000000000000' [ 511.799844][T11621] fuse: Bad value for 'fd' [ 511.852220][T11622] fuse: Unknown parameter 'user_id00000000000000000000' [ 513.008382][T11626] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 513.313387][T11637] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1527'. [ 513.443078][T11638] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1526'. [ 513.538100][ T39] audit: type=1326 audit(1724780513.100:341427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11636 comm="syz.2.1527" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 513.552078][T11638] hub 9-0:1.0: USB hub found [ 513.554752][T11638] hub 9-0:1.0: 1 port detected [ 513.981159][T11645] netlink: 'syz.0.1529': attribute type 1 has an invalid length. [ 513.984845][T11645] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.1529'. [ 513.989021][T11645] netlink: 'syz.0.1529': attribute type 1 has an invalid length. [ 514.044098][ T39] audit: type=1326 audit(1724780513.630:341428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11646 comm="syz.0.1530" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 514.306889][T11652] Invalid ELF section header overflow [ 514.412656][T11657] netlink: 'syz.3.1533': attribute type 1 has an invalid length. [ 514.416109][T11657] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.1533'. [ 514.477455][T11658] fuse: Bad value for 'fd' [ 514.524891][ T39] audit: type=1400 audit(1724780514.090:341429): avc: denied { setopt } for pid=11659 comm="syz.3.1535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 514.760480][T11666] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1536'. [ 515.039904][T11671] overlayfs: failed to resolve './file0': -2 [ 516.846532][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 516.982486][T11692] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1543'. [ 517.032656][T11692] hub 9-0:1.0: USB hub found [ 517.036172][T11692] hub 9-0:1.0: 1 port detected [ 517.048241][T11693] fuse: Bad value for 'rootmode' [ 518.176673][T11715] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1555'. [ 518.209275][T11716] overlayfs: failed to resolve './file0': -2 [ 518.221898][ T39] audit: type=1326 audit(1724780517.800:341430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11714 comm="syz.2.1555" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 520.264085][T11728] input: syz0 as /devices/virtual/input/input35 [ 520.481436][T11740] macsec0: left promiscuous mode [ 520.597792][T11747] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1565'. [ 520.666648][T11749] netlink: 'syz.1.1566': attribute type 1 has an invalid length. [ 520.672561][T11749] netlink: 157116 bytes leftover after parsing attributes in process `syz.1.1566'. [ 522.516018][T11762] overlayfs: failed to resolve './file1': -2 [ 527.481254][T11835] overlayfs: failed to resolve './file1': -2 [ 527.614338][T11839] fuse: Unknown parameter '0x0000000000000006' [ 527.909517][T11843] program syz.2.1599 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 530.300965][T11866] erspan0 speed is unknown, defaulting to 1000 [ 530.341265][T11866] caif0 speed is unknown, defaulting to 1000 [ 531.227328][T11885] fuse: Unknown parameter 'user_i00000000000000000000' [ 531.764998][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 531.927477][T11878] 9pnet_fd: p9_fd_create_tcp (11878): problem connecting socket to 127.0.0.1 [ 532.355380][T11912] erspan0 speed is unknown, defaulting to 1000 [ 532.378268][T11912] caif0 speed is unknown, defaulting to 1000 [ 533.229310][T11923] fuse: Unknown parameter 'user_id00000000000000000000' [ 533.715612][ T39] audit: type=1401 audit(1724780533.290:341431): op=fscreate invalid_context=2321202E2F66696C6530 [ 533.798355][T11936] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1630'. [ 533.888432][T11939] fuse: Unknown parameter 'fd0x0000000000000006' [ 534.228922][T11941] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1632'. [ 534.300442][T11941] qrtr: Invalid version 64 [ 534.323185][ T39] audit: type=1326 audit(1724780533.900:341432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11940 comm="syz.1.1632" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 535.392508][T11954] fuse: Unknown parameter '0x0000000000000006' [ 535.494132][T11959] erspan0 speed is unknown, defaulting to 1000 [ 535.498130][T11959] caif0 speed is unknown, defaulting to 1000 [ 536.049625][ T39] audit: type=1401 audit(1724780535.630:341433): op=fscreate invalid_context=2321202E2F66696C6530 [ 536.131681][T11973] netlink: 256 bytes leftover after parsing attributes in process `syz.3.1642'. [ 536.340049][T11978] overlayfs: failed to resolve './file1': -2 [ 536.590809][T11980] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1644'. [ 536.937766][T11986] netlink: 'syz.3.1646': attribute type 3 has an invalid length. [ 536.942202][T11986] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.1646'. [ 537.073941][ T39] audit: type=1326 audit(1724780536.650:341434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11979 comm="syz.2.1644" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 538.880252][T12016] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1657'. [ 538.984953][ T39] audit: type=1326 audit(1724780538.550:341435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12015 comm="syz.2.1657" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 539.218050][ T39] audit: type=1326 audit(1724780538.790:341436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12021 comm="syz.3.1659" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 539.426527][T12030] Invalid ELF section header overflow [ 540.359621][T12050] fuse: Bad value for 'fd' [ 541.002682][T12059] erspan0 speed is unknown, defaulting to 1000 [ 541.006591][T12059] caif0 speed is unknown, defaulting to 1000 [ 541.860480][T12074] Invalid ELF section header overflow [ 541.965928][T12079] usb usb9: usbfs: process 12079 (syz.1.1678) did not claim interface 8 before use [ 542.130231][ T39] audit: type=1326 audit(1724780541.710:341437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12071 comm="syz.3.1676" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 542.307471][T12089] fuse: Unknown parameter '0x0000000000000006' [ 542.376973][T12094] fuse: Unknown parameter '0x0000000000000006' [ 542.415965][T12095] fuse: Unknown parameter 'fd0x0000000000000006' [ 543.276716][T12098] erspan0 speed is unknown, defaulting to 1000 [ 543.284204][T12098] caif0 speed is unknown, defaulting to 1000 [ 543.590348][ T39] audit: type=1400 audit(1724780543.170:341438): avc: denied { bind } for pid=12107 comm="syz.2.1690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 543.759778][ T39] audit: type=1326 audit(1724780543.340:341439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12113 comm="syz.2.1691" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 543.975893][T12117] Invalid ELF section header overflow [ 544.178294][T12121] netlink: 260 bytes leftover after parsing attributes in process `syz.0.1693'. [ 544.372572][T12124] fuse: Unknown parameter '0x0000000000000006' [ 545.723201][T12141] erspan0 speed is unknown, defaulting to 1000 [ 545.727051][T12141] caif0 speed is unknown, defaulting to 1000 [ 546.066256][ T39] audit: type=1400 audit(1724780545.640:341440): avc: denied { getopt } for pid=12145 comm="syz.1.1702" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 546.175973][T12149] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1703'. [ 546.197515][ T39] audit: type=1326 audit(1724780545.770:341441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12148 comm="syz.1.1703" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 546.454800][T12155] fuse: Bad value for 'fd' [ 546.560649][ T39] audit: type=1400 audit(1724780546.140:341442): avc: denied { ioctl } for pid=12156 comm="syz.0.1705" path="/dev/nullb0" dev="devtmpfs" ino=693 ioctlcmd=0x1278 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 547.397907][T12172] fuse: Unknown parameter '0x0000000000000006' [ 548.473375][ T39] audit: type=1326 audit(1724780548.050:341443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.0.1716" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 548.535999][T12188] erspan0 speed is unknown, defaulting to 1000 [ 548.541139][T12188] caif0 speed is unknown, defaulting to 1000 [ 548.691382][T12193] Invalid ELF section header overflow [ 548.877365][T12197] fuse: Unknown parameter '0x0000000000000006' [ 549.939152][T12214] overlayfs: failed to resolve './file1': -2 [ 549.997370][T12218] tmpfs: Bad value for 'mpol' [ 550.447531][T12226] erspan0 speed is unknown, defaulting to 1000 [ 550.462230][T12226] caif0 speed is unknown, defaulting to 1000 [ 551.288304][T12237] erspan0 speed is unknown, defaulting to 1000 [ 551.293648][T12237] caif0 speed is unknown, defaulting to 1000 [ 552.108356][T12250] overlayfs: failed to resolve './file1': -2 [ 554.158160][ T39] audit: type=1401 audit(1724780553.730:341444): op=fscreate invalid_context=2321202E2F66696C6530 [ 554.446418][ T39] audit: type=1401 audit(1724780554.030:341445): op=fscreate invalid_context=2321202E2F66696C6530 [ 554.533878][T12291] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1749'. [ 556.885868][T12303] fuse: Unknown parameter '0x0000000000000006' [ 557.089296][ T39] audit: type=1326 audit(1724780556.660:341446): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12308 comm="syz.1.1756" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 557.303838][T12315] Invalid ELF section header overflow [ 557.910228][T12319] xt_recent: hitcount (184549376) is larger than allowed maximum (65535) [ 558.250484][T12339] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1767'. [ 558.251302][T12338] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1768'. [ 558.325682][T12344] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1773'. [ 558.419870][ T39] audit: type=1326 audit(1724780557.990:341447): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12342 comm="syz.0.1773" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 558.967915][T12367] Driver unsupported XDP return value 0 on prog (id 760) dev N/A, expect packet loss! [ 559.317228][ T39] audit: type=1400 audit(1724780558.890:341448): avc: denied { setopt } for pid=12374 comm="syz.2.1781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 560.712506][T12394] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1787'. [ 562.222124][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 563.036725][T12441] program syz.0.1803 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 563.042300][ T39] audit: type=1400 audit(1724780562.620:341449): avc: denied { setopt } for pid=12440 comm="syz.2.1804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 563.247681][ T39] audit: type=1326 audit(1724780562.820:341450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12447 comm="syz.2.1808" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 563.511181][T12458] Invalid ELF section header overflow [ 564.251432][T12466] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 564.267959][T12463] xt_CT: No such helper "pptp" [ 565.127184][T12475] overlayfs: failed to resolve './file1': -2 [ 565.260201][T12478] netlink: 'syz.0.1816': attribute type 21 has an invalid length. [ 565.706029][T12492] fuse: Unknown parameter 'fd0x0000000000000006' [ 565.851406][T12500] overlayfs: failed to resolve './file1': -2 [ 565.936037][T12501] erspan0 speed is unknown, defaulting to 1000 [ 565.941487][T12501] caif0 speed is unknown, defaulting to 1000 [ 566.705801][ T39] audit: type=1400 audit(1724780566.280:341451): avc: denied { getopt } for pid=12508 comm="syz.2.1827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 566.787154][T12513] net veth1_virt_wifi : renamed from virt_wifi0 [ 566.866476][T12516] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1830'. [ 566.870506][T12516] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1830'. [ 567.855007][ T39] audit: type=1400 audit(1724780567.430:341452): avc: denied { ioctl } for pid=12530 comm="syz.1.1836" path="/dev/nvram" dev="devtmpfs" ino=633 ioctlcmd=0x7041 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 568.106640][ T39] audit: type=1400 audit(1724780567.680:341453): avc: denied { setopt } for pid=12540 comm="syz.0.1841" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 568.672607][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 568.675259][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 570.615307][ T39] audit: type=1400 audit(1724780570.190:341454): avc: denied { map } for pid=12588 comm="syz.0.1860" path="socket:[52292]" dev="sockfs" ino=52292 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 570.632006][ T39] audit: type=1400 audit(1724780570.190:341455): avc: denied { read } for pid=12588 comm="syz.0.1860" path="socket:[52292]" dev="sockfs" ino=52292 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 570.729306][ T39] audit: type=1401 audit(1724780570.310:341456): op=fscreate invalid_context=2321202E2F66696C6530 [ 571.209468][ T39] audit: type=1326 audit(1724780570.770:341457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12609 comm="syz.2.1867" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 572.097105][T12624] netlink: 'syz.2.1873': attribute type 4 has an invalid length. [ 572.117728][T12626] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1872'. [ 573.057434][T12641] overlayfs: unescaped trailing colons in lowerdir mount option. [ 573.185455][T12646] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1881'. [ 573.248467][ T39] audit: type=1326 audit(1724780572.820:341458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12645 comm="syz.3.1881" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 574.138625][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 574.946672][ T39] audit: type=1401 audit(1724780574.520:341459): op=fscreate invalid_context=2321202E2F66696C6530 [ 575.018500][T12673] netlink: 256 bytes leftover after parsing attributes in process `syz.0.1890'. [ 575.179867][T12682] netlink: 'syz.0.1892': attribute type 21 has an invalid length. [ 575.263554][T12686] netlink: 'syz.0.1894': attribute type 3 has an invalid length. [ 575.310201][T12688] lo: entered promiscuous mode [ 575.312393][T12688] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 575.361521][T12690] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1896'. [ 575.434853][ T39] audit: type=1400 audit(1724780575.010:341460): avc: denied { nlmsg_read } for pid=12695 comm="syz.1.1898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 575.455419][ T39] audit: type=1326 audit(1724780575.030:341461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12689 comm="syz.0.1896" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 575.783015][ T39] audit: type=1401 audit(1724780575.360:341462): op=fscreate invalid_context=2321202E2F66696C6530 [ 575.847407][T12702] netlink: 256 bytes leftover after parsing attributes in process `syz.2.1900'. [ 576.562669][T12724] overlayfs: failed to resolve './file1': -2 [ 576.723878][T12728] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1910'. [ 576.773551][ T39] audit: type=1326 audit(1724780576.350:341463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12727 comm="syz.2.1910" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 577.009122][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 577.718589][ T39] audit: type=1326 audit(1724780577.290:341464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12740 comm="syz.2.1915" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 577.924421][T12743] Invalid ELF section header overflow [ 578.802631][ T39] audit: type=1326 audit(1724780578.380:341465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12757 comm="syz.2.1921" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 579.395808][T12775] netlink: 'syz.0.1927': attribute type 10 has an invalid length. [ 579.430936][T12775] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 579.638096][T12783] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1931'. [ 581.690533][ T39] audit: type=1326 audit(1724780581.270:341466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12807 comm="syz.3.1939" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 582.669282][T12831] dlm: no locking on control device [ 585.455153][T12864] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1959'. [ 585.551460][T12868] nfs: Bad value for 'source' [ 586.125252][ T39] audit: type=1400 audit(1724780585.700:341467): avc: denied { setopt } for pid=12885 comm="syz.2.1966" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 586.431648][ T39] audit: type=1400 audit(1724780586.010:341468): avc: denied { getopt } for pid=12894 comm="syz.2.1970" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 587.110059][ T39] audit: type=1400 audit(1724780586.690:341469): avc: denied { write } for pid=12906 comm="syz.0.1974" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 587.689368][T12913] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1976'. [ 588.912943][T12944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1988'. [ 588.916545][T12944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1988'. [ 588.925202][T12944] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1988'. [ 589.072999][ T39] audit: type=1401 audit(1724780588.650:341470): op=fscreate invalid_context=2321202E2F66696C6530 [ 589.113265][T12962] vim2m vim2m.0: Fourcc format (0x47524247) invalid. [ 591.006223][ T39] audit: type=1326 audit(1724780590.580:341471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12993 comm="syz.2.2008" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 591.244782][T13000] Invalid ELF section header overflow [ 591.547949][T13010] syz.0.2014: attempt to access beyond end of device [ 591.547949][T13010] nbd0: rw=0, sector=0, nr_sectors = 2 limit=0 [ 592.578895][ T39] audit: type=1326 audit(1724780592.150:341472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13034 comm="syz.0.2024" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 592.655918][T13040] SET target dimension over the limit! [ 592.698104][T13038] caif0 speed is unknown, defaulting to 1000 [ 592.775841][T13047] Invalid ELF section header overflow [ 594.219288][T13072] openvswitch: netlink: Missing key (keys=40, expected=100) [ 594.352392][ T39] audit: type=1401 audit(1724780593.930:341473): op=fscreate invalid_context=2321202E2F66696C6530 [ 594.584985][ T39] audit: type=1400 audit(1724780594.160:341474): avc: denied { setopt } for pid=13083 comm="syz.2.2038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 594.791554][T13095] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2042'. [ 594.795731][T13095] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2042'. [ 595.017453][T13101] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 596.446705][T13115] overlayfs: failed to resolve './file1': -2 [ 596.549414][ T39] audit: type=1401 audit(1724780596.110:341475): op=fscreate invalid_context=2321202E2F66696C6530 [ 596.551219][T13125] netlink: 'syz.0.2051': attribute type 10 has an invalid length. [ 596.604005][T13123] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2050'. [ 596.795428][T13129] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2053'. [ 596.924167][ T39] audit: type=1326 audit(1724780596.500:341476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13128 comm="syz.0.2053" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 597.488147][T13134] overlayfs: failed to resolve './file1': -2 [ 597.855008][T13139] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2056'. [ 599.292144][ T39] audit: type=1400 audit(1724780598.870:341477): avc: denied { read } for pid=13162 comm="syz.2.2064" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 599.659269][ T39] audit: type=1400 audit(1724780599.230:341478): avc: denied { ioctl } for pid=13169 comm="syz.3.2067" path="socket:[51640]" dev="sockfs" ino=51640 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 600.697968][T13186] netlink: 48 bytes leftover after parsing attributes in process `syz.2.2073'. [ 600.891012][T13194] netlink: 'syz.2.2077': attribute type 21 has an invalid length. [ 601.004606][ T39] audit: type=1400 audit(1724780600.580:341479): avc: denied { create } for pid=13198 comm="syz.2.2079" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 601.160358][T13205] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2082'. [ 601.418400][T13224] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2090'. [ 601.978058][ T39] audit: type=1400 audit(1724780601.550:341480): avc: denied { getopt } for pid=13242 comm="syz.3.2098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 602.937365][ T39] audit: type=1401 audit(1724780602.510:341481): op=fscreate invalid_context=2321202E2F66696C6530 [ 603.051513][T13261] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2103'. [ 603.757018][T13272] overlayfs: failed to resolve './file1': -2 [ 606.095208][T13309] Scaler: ================= START STATUS ================= [ 606.108022][T13309] Scaler: ================== END STATUS ================== [ 606.394942][ T39] audit: type=1401 audit(1724780605.970:341482): op=fscreate invalid_context=2321202E2F66696C6530 [ 606.494996][T13326] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 606.893564][T13341] overlayfs: failed to resolve './file1': -2 [ 608.145475][T13349] netlink: 'syz.3.2135': attribute type 3 has an invalid length. [ 608.148273][T13349] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.2135'. [ 608.896813][ T39] audit: type=1400 audit(1724780608.470:341483): avc: denied { getopt } for pid=13357 comm="syz.1.2138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 608.969973][ T39] audit: type=1400 audit(1724780608.540:341484): avc: denied { getopt } for pid=13359 comm="syz.1.2139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 609.126943][ T39] audit: type=1401 audit(1724780608.700:341485): op=fscreate invalid_context=2321202E2F66696C6530 [ 609.280962][T13368] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2141'. [ 609.285666][T13377] netlink: 'syz.3.2144': attribute type 33 has an invalid length. [ 609.288615][ T39] audit: type=1401 audit(1724780608.870:341486): op=fscreate invalid_context=2321202E2F66696C6530 [ 609.299643][T13377] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.2144'. [ 609.361069][T13378] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2143'. [ 609.430454][T13382] netlink: 'syz.3.2146': attribute type 4 has an invalid length. [ 609.434704][T13382] netlink: 128124 bytes leftover after parsing attributes in process `syz.3.2146'. [ 609.619014][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 609.761037][T13389] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2149'. [ 609.837992][ T39] audit: type=1326 audit(1724780609.410:341487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13388 comm="syz.2.2149" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 610.135047][ T39] audit: type=1400 audit(1724780609.710:341488): avc: denied { getopt } for pid=13398 comm="syz.0.2153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 610.349552][ T39] audit: type=1400 audit(1724780609.920:341489): avc: denied { read write } for pid=13419 comm="syz.1.2162" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 610.362198][ T39] audit: type=1400 audit(1724780609.920:341490): avc: denied { open } for pid=13419 comm="syz.1.2162" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 610.406605][ T39] audit: type=1401 audit(1724780609.980:341491): op=fscreate invalid_context=2321202E2F66696C6530 [ 610.469844][T13422] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2161'. [ 610.818462][T13435] /dev/sg0: Can't lookup blockdev [ 611.568383][T13451] Invalid ELF section header overflow [ 611.908514][T13458] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2173'. [ 611.951346][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 611.951362][ T39] audit: type=1326 audit(1724780611.530:341493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13457 comm="syz.2.2173" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 612.263992][ T39] audit: type=1401 audit(1724780611.840:341494): op=fscreate invalid_context=2321202E2F66696C6530 [ 612.336930][T13471] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2176'. [ 613.085555][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 615.082162][ T39] audit: type=1326 audit(1724780614.660:341495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13513 comm="syz.2.2189" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 615.312887][T13516] Invalid ELF section header overflow [ 615.899300][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 616.132092][ T39] audit: type=1400 audit(1724780615.710:341496): avc: denied { ioctl } for pid=13534 comm="syz.2.2196" path="/dev/fuse" dev="devtmpfs" ino=105 ioctlcmd=0xe500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 616.546595][ T39] audit: type=1400 audit(1724780616.120:341497): avc: denied { getopt } for pid=13544 comm="syz.0.2200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 616.673368][T13551] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 619.009330][T13609] netlink: 'syz.3.2226': attribute type 4 has an invalid length. [ 619.549340][ T39] audit: type=1400 audit(1724780619.130:341498): avc: denied { getopt } for pid=13625 comm="syz.2.2231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 619.878505][T13636] netlink: 'syz.2.2236': attribute type 21 has an invalid length. [ 619.889924][T13636] netlink: 144 bytes leftover after parsing attributes in process `syz.2.2236'. [ 621.378048][ T39] audit: type=1401 audit(1724780620.950:341499): op=fscreate invalid_context=2321202E2F66696C6530 [ 621.448066][T13675] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2247'. [ 622.711341][T13709] --map-set only usable from mangle table [ 623.560537][ T39] audit: type=1401 audit(1724780623.130:341500): op=fscreate invalid_context=2321202E2F66696C6530 [ 623.718689][T13726] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2267'. [ 623.881297][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 623.937473][ T39] audit: type=1400 audit(1724780623.510:341501): avc: denied { ioctl } for pid=13736 comm="syz.1.2273" path="socket:[52131]" dev="sockfs" ino=52131 ioctlcmd=0x4947 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 624.136892][ T39] audit: type=1400 audit(1724780623.710:341502): avc: denied { bind } for pid=13746 comm="syz.1.2276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 625.141461][ T39] audit: type=1401 audit(1724780624.720:341503): op=fscreate invalid_context=2321202E2F66696C6530 [ 625.219518][T13765] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2282'. [ 627.263262][ T39] audit: type=1400 audit(1724780626.840:341504): avc: denied { getopt } for pid=13786 comm="syz.3.2290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 627.384466][T13789] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2291'. [ 629.368573][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 630.102410][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 630.106401][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.768430][ T39] audit: type=1326 audit(1724780630.340:341505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13822 comm="syz.1.2304" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 630.970446][T13828] Invalid ELF section header overflow [ 631.195163][T13837] netlink: 'syz.0.2309': attribute type 1 has an invalid length. [ 631.491845][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 631.768700][ T39] audit: type=1400 audit(1724780631.340:341506): avc: denied { ioctl } for pid=13857 comm="syz.2.2316" path="net:[4026532994]" dev="nsfs" ino=4026532994 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 631.804195][ T39] audit: type=1401 audit(1724780631.380:341507): op=fscreate invalid_context=2321202E2F66696C6530 [ 631.889496][T13859] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2315'. [ 632.719386][ T39] audit: type=1326 audit(1724780632.290:341508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13873 comm="syz.1.2322" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 632.931825][T13878] Invalid ELF section header overflow [ 633.751288][T13896] befs: (nullb0): No write support. Marking filesystem read-only [ 633.758192][T13896] befs: (nullb0): invalid magic header [ 634.623526][T13914] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2338'. [ 634.836548][T13919] program syz.0.2340 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 635.145492][T13925] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2343'. [ 635.252610][ T39] audit: type=1326 audit(1724780634.830:341509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13924 comm="syz.3.2343" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 635.520089][T13935] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 635.635379][ C2] ata1: illegal qc_active transition (00000000->00000080) [ 635.856112][T13946] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2350'. [ 635.974862][ T1073] ata1: SATA link up 1.5 Gbps (SStatus 113 SControl 300) [ 635.980314][ T1073] ata1.00: configured for UDMA/100 [ 636.064350][ T39] audit: type=1326 audit(1724780635.640:341510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13951 comm="syz.3.2352" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 636.294083][T13960] Invalid ELF section header overflow [ 636.574017][T13972] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2360'. [ 636.609868][ T39] audit: type=1326 audit(1724780636.190:341511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13971 comm="syz.0.2360" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 636.849773][ T39] audit: type=1401 audit(1724780636.430:341512): op=fscreate invalid_context=2321202E2F66696C6530 [ 636.935912][T13988] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2365'. [ 637.098980][T13998] syz.3.2370: attempt to access beyond end of device [ 637.098980][T13998] nbd3: rw=0, sector=0, nr_sectors = 1 limit=0 [ 637.106312][T13998] hpfs: hpfs_map_sector(): read error [ 637.733185][ T39] audit: type=1326 audit(1724780637.310:341513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14008 comm="syz.1.2374" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 637.931900][T14015] Invalid ELF section header overflow [ 638.815125][T14023] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2379'. [ 638.841307][T14023] xfrm1: entered promiscuous mode [ 638.843489][T14023] xfrm1: entered allmulticast mode [ 640.268524][ T39] audit: type=1400 audit(1724780639.840:341514): avc: denied { setattr } for pid=14054 comm="syz.1.2394" name="NETLINK" dev="sockfs" ino=56102 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 640.345539][T14053] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2393'. [ 640.651165][T14076] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2403'. [ 640.655147][T14076] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2403'. [ 640.675989][T14078] program syz.2.2404 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 640.785159][T14083] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2405'. [ 640.940439][ T39] audit: type=1326 audit(1724780640.520:341515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14082 comm="syz.3.2405" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 643.183233][T14127] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2425'. [ 643.359517][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 643.568509][T14142] netlink: 'syz.2.2433': attribute type 6 has an invalid length. [ 643.660968][T14150] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:286 [ 643.723416][T14152] macsec0: entered promiscuous mode [ 645.957780][ T39] audit: type=1326 audit(1724780645.530:341516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14196 comm="syz.1.2454" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 646.161832][T14217] Invalid ELF section header overflow [ 646.206978][ T39] audit: type=1401 audit(1724780645.780:341517): op=fscreate invalid_context=2321202E2F66696C6530 [ 646.275215][T14212] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2460'. [ 646.688833][T14220] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 647.225226][ T39] audit: type=1326 audit(1724780646.800:341518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14245 comm="syz.1.2472" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 647.434837][T14250] Invalid ELF section header overflow [ 648.082999][T14255] overlayfs: failed to resolve './file1': -2 [ 648.868443][T14265] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2477'. [ 648.949270][ T39] audit: type=1326 audit(1724780648.520:341519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14264 comm="syz.2.2477" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 649.145170][T14271] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2479'. [ 649.149754][T14271] netlink: 72 bytes leftover after parsing attributes in process `syz.0.2479'. [ 649.344231][ T39] audit: type=1326 audit(1724780648.920:341520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14278 comm="syz.0.2483" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 649.551486][T14281] Invalid ELF section header overflow [ 651.771571][ T39] audit: type=1400 audit(1724780651.350:341521): avc: denied { write } for pid=14314 comm="syz.1.2496" name="binder1" dev="binder" ino=14 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 652.064263][ T39] audit: type=1401 audit(1724780651.640:341522): op=fscreate invalid_context=2321202E2F66696C6530 [ 652.156686][T14332] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2499'. [ 653.130566][ T39] audit: type=1326 audit(1724780652.680:341523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14354 comm="syz.2.2510" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 653.316625][T14362] Invalid ELF section header overflow [ 653.395290][T14369] Unknown options in mask 2474 [ 653.568739][T14379] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2520'. [ 653.576529][T14379] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2520'. [ 654.780874][ T39] audit: type=1326 audit(1724780654.360:341524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14414 comm="syz.1.2535" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 654.988233][T14420] Invalid ELF section header overflow [ 655.063466][ T39] audit: type=1400 audit(1724780654.640:341525): avc: denied { create } for pid=14421 comm="syz.2.2538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 655.082306][ T39] audit: type=1400 audit(1724780654.640:341526): avc: denied { write } for pid=14421 comm="syz.2.2538" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 655.104961][T14426] syz.0.2539: attempt to access beyond end of device [ 655.104961][T14426] nbd0: rw=0, sector=64, nr_sectors = 8 limit=0 [ 655.113452][T14426] syz.0.2539: attempt to access beyond end of device [ 655.113452][T14426] nbd0: rw=0, sector=120, nr_sectors = 8 limit=0 [ 655.119734][T14426] Mount JFS Failure: -5 [ 655.123391][T14426] jfs_mount failed w/return code = -5 [ 655.761914][T14447] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2548'. [ 655.782920][T14447] xfrm1: entered promiscuous mode [ 655.786006][T14447] xfrm1: entered allmulticast mode [ 656.034216][ T39] audit: type=1401 audit(1724780655.610:341527): op=fscreate invalid_context=2321202E2F66696C6530 [ 656.137550][T14461] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2551'. [ 656.538900][ T39] audit: type=1326 audit(1724780656.110:341528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14465 comm="syz.3.2554" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 656.752499][T14476] Invalid ELF section header overflow [ 657.822169][T14503] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2569'. [ 658.229558][ T39] audit: type=1401 audit(1724780657.770:341529): op=fscreate invalid_context=2321202E2F66696C6530 [ 658.263538][T14514] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2571'. [ 659.363417][T14532] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2578'. [ 659.953431][T14569] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2594'. [ 660.565127][ T39] audit: type=1326 audit(1724780660.140:341530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14595 comm="syz.3.2606" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x0 [ 660.772397][T14605] Invalid ELF section header overflow [ 661.460685][ T39] audit: type=1326 audit(1724780661.040:341531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14606 comm="syz.3.2608" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7ffc0000 [ 661.489273][ T39] audit: type=1326 audit(1724780661.040:341532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14606 comm="syz.3.2608" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7ffc0000 [ 661.509698][ T39] audit: type=1326 audit(1724780661.060:341533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14606 comm="syz.3.2608" exe="/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fdaa5979e79 code=0x7ffc0000 [ 661.537375][ T39] audit: type=1326 audit(1724780661.070:341534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14606 comm="syz.3.2608" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdaa5979e79 code=0x7ffc0000 [ 661.639943][T14611] netlink: 'syz.3.2610': attribute type 3 has an invalid length. [ 661.655765][T14611] netlink: 130984 bytes leftover after parsing attributes in process `syz.3.2610'. [ 661.775117][ T39] audit: type=1401 audit(1724780661.350:341535): op=fscreate invalid_context=2321202E2F66696C6530 [ 661.850477][T14619] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2609'. [ 662.796517][T14631] SET target dimension over the limit! [ 662.917776][ T39] audit: type=1401 audit(1724780662.490:341536): op=fscreate invalid_context=2321202E2F66696C6530 [ 663.006050][T14628] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2615'. [ 663.535651][T14646] PKCS8: Unsupported PKCS#8 version [ 663.770007][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 664.425148][ T39] audit: type=1401 audit(1724780664.000:341537): op=fscreate invalid_context=2321202E2F66696C6530 [ 664.517514][T14680] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2632'. [ 665.321187][ T39] audit: type=1326 audit(1724780664.900:341538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14692 comm="syz.0.2638" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 665.524004][T14695] Invalid ELF section header overflow [ 666.477894][ T39] audit: type=1401 audit(1724780666.050:341539): op=fscreate invalid_context=2321202E2F66696C6530 [ 666.505282][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 666.565718][T14722] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2646'. [ 667.089546][ T39] audit: type=1326 audit(1724780666.660:341540): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14738 comm="syz.2.2652" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 667.307628][T14741] Invalid ELF section header overflow [ 668.970598][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 669.163509][ T39] audit: type=1401 audit(1724780668.740:341541): op=fscreate invalid_context=2321202E2F66696C6530 [ 669.238995][T14783] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2666'. [ 669.559496][ T985] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 669.772059][ T985] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 669.775675][ T985] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 669.779715][ T985] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 669.791532][ T985] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 669.813773][ T985] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 669.818048][ T985] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 669.830885][ T985] usb 6-1: Product: syz [ 669.834653][ T985] usb 6-1: Manufacturer: syz [ 669.854840][ T985] cdc_wdm 6-1:1.0: skipping garbage [ 669.857114][ T985] cdc_wdm 6-1:1.0: skipping garbage [ 669.873816][ T985] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 669.876510][ T985] cdc_wdm 6-1:1.0: Unknown control protocol [ 670.119674][ T5574] usb 6-1: USB disconnect, device number 9 [ 670.636908][ T39] audit: type=1401 audit(1724780670.210:341542): op=fscreate invalid_context=2321202E2F66696C6530 [ 670.705515][T14807] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2675'. [ 672.139351][ T39] audit: type=1401 audit(1724780671.710:341543): op=fscreate invalid_context=2321202E2F66696C6530 [ 672.223335][T14857] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2692'. [ 673.252412][T14877] program syz.2.2700 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 675.809390][T14898] overlayfs: failed to resolve './file1': -2 [ 676.242077][T14908] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2712'. [ 676.315549][ T39] audit: type=1326 audit(1724780675.890:341544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14905 comm="syz.0.2712" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 677.586591][ T39] audit: type=1326 audit(1724780677.160:341545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.615256][ T39] audit: type=1326 audit(1724780677.170:341546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.642235][ T39] audit: type=1326 audit(1724780677.180:341547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.658080][ T39] audit: type=1326 audit(1724780677.180:341548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.673801][ T39] audit: type=1326 audit(1724780677.180:341549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.685187][ T39] audit: type=1326 audit(1724780677.180:341550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.696994][ T39] audit: type=1326 audit(1724780677.180:341551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.712841][ T39] audit: type=1326 audit(1724780677.180:341552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 677.722620][ T39] audit: type=1326 audit(1724780677.180:341553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14927 comm="syz.2.2718" exe="/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fe564579e79 code=0x7ffc0000 [ 679.495051][T10984] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 679.763943][T14961] overlayfs: failed to resolve './file1': -2 [ 681.379630][ T5350] Bluetooth: hci0: Opcode 0x0401 failed: -110 [ 681.419512][ T5574] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 681.609245][ T5574] usb 5-1: Using ep0 maxpacket: 8 [ 681.619714][ T5574] usb 5-1: config 0 has an invalid interface number: 52 but max is 0 [ 681.623774][ T5574] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 681.628795][ T5574] usb 5-1: config 0 has no interface number 0 [ 681.631784][ T5574] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has an invalid bInterval 0, changing to 7 [ 681.636680][ T5574] usb 5-1: config 0 interface 52 altsetting 1 endpoint 0x8A has invalid wMaxPacketSize 0 [ 681.641200][ T5574] usb 5-1: config 0 interface 52 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 681.646664][ T5574] usb 5-1: config 0 interface 52 has no altsetting 0 [ 681.654074][ T5574] usb 5-1: New USB device found, idVendor=06cb, idProduct=0007, bcdDevice= 0.00 [ 681.658088][ T5574] usb 5-1: New USB device strings: Mfr=0, Product=149, SerialNumber=35 [ 681.661858][ T5574] usb 5-1: Product: syz [ 681.663310][ T5574] usb 5-1: SerialNumber: syz [ 681.667901][ T5574] usb 5-1: config 0 descriptor?? [ 681.884182][ T5574] input: syz (Stick) as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.52/input/input41 [ 681.893067][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.897928][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.906241][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.913818][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.968589][T14978] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.974833][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.979587][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.985564][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 681.992496][ T4810] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 682.149859][T14979] synaptics_usb 5-1:0.52: synusb_open - usb_submit_urb failed, error: -90 [ 682.163404][ T5374] usb 5-1: USB disconnect, device number 9 [ 682.256381][ T39] kauditd_printk_skb: 3 callbacks suppressed [ 682.256397][ T39] audit: type=1400 audit(1724780681.830:341557): avc: denied { write } for pid=14989 comm="syz.2.2742" path="socket:[62957]" dev="sockfs" ino=62957 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 684.695957][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 684.939270][ T10] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 685.018818][ T39] audit: type=1326 audit(1724780684.590:341558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15035 comm="syz.1.2758" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff571f79e79 code=0x0 [ 685.129340][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 685.136459][ T10] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 32 [ 685.147278][ T10] usb 5-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 685.152962][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 685.156417][ T10] usb 5-1: Product: syz [ 685.158151][ T10] usb 5-1: Manufacturer: syz [ 685.160320][ T10] usb 5-1: SerialNumber: syz [ 685.165789][ T10] usb 5-1: config 0 descriptor?? [ 685.177068][T15026] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 685.182231][ T10] hub 5-1:0.0: bad descriptor, ignoring hub [ 685.185912][ T10] hub 5-1:0.0: probe with driver hub failed with error -5 [ 685.192188][ T10] input: syz syz as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.0/input/input42 [ 685.229451][T15038] Invalid ELF section header overflow [ 685.397709][ T985] usb 5-1: USB disconnect, device number 10 [ 685.397742][ C0] usbtouchscreen 5-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 686.320890][T15061] program syz.0.2767 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 686.499396][ T985] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 686.679798][ T985] usb 6-1: Using ep0 maxpacket: 8 [ 686.695213][ T985] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 686.733617][ T985] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 686.738861][ T985] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 686.743438][ T985] usb 6-1: Product: syz [ 686.746403][ T985] usb 6-1: Manufacturer: syz [ 686.750151][ T985] usb 6-1: SerialNumber: syz [ 687.017081][ T985] usb 6-1: USB disconnect, device number 10 [ 688.299410][T12204] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 688.481877][T12204] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 688.487431][T12204] usb 6-1: New USB device found, idVendor=056a, idProduct=0016, bcdDevice= 0.00 [ 688.493468][T12204] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 688.499421][T12204] usb 6-1: config 0 descriptor?? [ 688.507269][T12204] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 688.747246][T12204] usb 6-1: USB disconnect, device number 11 [ 688.839673][T15104] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2778'. [ 689.288020][T15112] netlink: 'syz.1.2782': attribute type 4 has an invalid length. [ 689.371036][ T985] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 689.551480][ T985] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 689.555576][ T985] usb 5-1: New USB device found, idVendor=28de, idProduct=1205, bcdDevice= 0.00 [ 689.569321][ T985] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 689.610794][ T985] usb 5-1: config 0 descriptor?? [ 690.116583][ T985] hid-steam 0003:28DE:1205.0003: : USB HID v0.00 Device [HID 28de:1205] on usb-dummy_hcd.0-1/input0 [ 690.190047][ T985] hid-steam 0003:28DE:1205.0003: Steam Controller 'XXXXXXXXXX' connected [ 690.219788][ T985] input: Steam Deck as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.0/0003:28DE:1205.0003/input/input43 [ 690.314090][ T985] input: Steam Deck Motion Sensors as /devices/platform/dummy_hcd.0/usb5/5-1/5-1:0.0/0003:28DE:1205.0003/input/input44 [ 690.373850][ T985] hid-steam 0003:28DE:1205.0004: hidraw1: USB HID v0.00 Device [HID 28de:1205] on usb-dummy_hcd.0-1/input0 [ 690.414352][ T985] usb 5-1: USB disconnect, device number 11 [ 690.576101][ T39] audit: type=1326 audit(1724780690.150:341559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15148 comm="syz.2.2790" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 690.608853][ T985] hid-steam 0003:28DE:1205.0003: Steam Controller 'XXXXXXXXXX' disconnected [ 690.783837][T15156] Invalid ELF section header overflow [ 691.452096][T15170] netlink: 10 bytes leftover after parsing attributes in process `syz.2.2797'. [ 691.543457][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 691.546173][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.549034][T15172] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2798'. [ 691.553360][T15172] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2798'. [ 691.888671][ T39] audit: type=1400 audit(1724780691.460:341560): avc: denied { bind } for pid=15184 comm="syz.2.2804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 691.898763][ T39] audit: type=1400 audit(1724780691.480:341561): avc: denied { listen } for pid=15184 comm="syz.2.2804" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 692.035093][ T39] audit: type=1326 audit(1724780691.610:341562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15191 comm="syz.0.2806" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb6d1579e79 code=0x0 [ 692.137583][ T39] audit: type=1400 audit(1724780691.710:341563): avc: denied { bind } for pid=15200 comm="syz.1.2810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 692.236500][T15206] Invalid ELF section header overflow [ 692.813726][T15227] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2819'. [ 692.817373][T15227] b: renamed from lo [ 692.832026][T15227] b: entered allmulticast mode [ 692.954717][ T39] audit: type=1401 audit(1724780692.530:341564): op=fscreate invalid_context=2321202E2F66696C6530 [ 693.019077][T15236] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2820'. [ 693.908821][ T39] audit: type=1401 audit(1724780693.480:341565): op=fscreate invalid_context=2321202E2F66696C6530 [ 693.954318][ T5350] Bluetooth: hci0: ACL packet for unknown connection handle 201 [ 695.349400][ T35] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 695.419898][ T39] audit: type=1401 audit(1724780695.000:341566): op=fscreate invalid_context=2321202E2F66696C6530 [ 695.485474][T15293] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2839'. [ 695.540424][ T35] usb 7-1: too many configurations: 9, using maximum allowed: 8 [ 695.544608][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.547957][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.555791][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.560029][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.564355][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.569638][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.574581][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.578970][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.584300][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.588277][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.594620][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.599490][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.603704][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.609322][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.614971][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.623156][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.627934][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.633353][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.637666][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.641217][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.645742][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.650378][ T35] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 695.654057][ T35] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 695.658789][ T35] usb 7-1: config 0 interface 0 has no altsetting 0 [ 695.663751][ T35] usb 7-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 695.667580][ T35] usb 7-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 695.671308][ T35] usb 7-1: Product: syz [ 695.672904][ T35] usb 7-1: Manufacturer: syz [ 695.675067][ T35] usb 7-1: SerialNumber: syz [ 695.679841][ T35] usb 7-1: config 0 descriptor?? [ 695.687147][ T35] yurex 7-1:0.0: USB YUREX device now attached to Yurex #0 [ 695.953094][ C3] usb 7-1: yurex_control_callback - control failed: -71 [ 695.956380][ T35] usb 7-1: USB disconnect, device number 9 [ 695.961932][ T35] yurex 7-1:0.0: USB YUREX #0 now disconnected [ 696.831289][ T39] audit: type=1326 audit(1724780696.410:341567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15328 comm="syz.2.2855" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe564579e79 code=0x0 [ 696.913807][ T39] audit: type=1401 audit(1724780696.490:341568): op=fscreate invalid_context=2321202E2F66696C6530 [ 696.993214][T15340] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2854'. [ 697.040309][T15344] Invalid ELF section name index: 0 || e_shstrndx (0) >= e_shnum (0) [ 697.349472][T15354] netlink: 'syz.1.2861': attribute type 1 has an invalid length. [ 697.354624][T15354] netlink: 9260 bytes leftover after parsing attributes in process `syz.1.2861'. [ 697.358705][T15354] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2861'. [ 697.363474][T15354] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2861'. [ 697.846868][T15372] netlink: 'syz.2.2870': attribute type 2 has an invalid length. [ 697.852662][T15372] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 698.372266][T15384] sch_tbf: burst 0 is lower than device veth0_to_team mtu (1514) ! [ 699.492652][T15401] ------------[ cut here ]------------ [ 699.495961][T15401] platform vkms: [drm] vblank wait timed out on crtc 0 [ 699.499477][T15401] WARNING: CPU: 3 PID: 15401 at drivers/gpu/drm/drm_vblank.c:1307 drm_wait_one_vblank+0x333/0x550 [ 699.503831][T15401] Modules linked in: [ 699.505536][T15401] CPU: 3 UID: 0 PID: 15401 Comm: syz.0.2882 Not tainted 6.11.0-rc5-syzkaller-00015-g3e9bff3bbe13 #0 [ 699.513017][T15401] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 699.517979][T15401] RIP: 0010:drm_wait_one_vblank+0x333/0x550 [ 699.520901][T15401] Code: 85 ed 0f 84 54 01 00 00 e8 8a 33 6c fc 4c 89 e7 e8 02 82 85 00 89 e9 4c 89 ea 48 c7 c7 00 3e c6 8b 48 89 c6 e8 2e 7f 2e fc 90 <0f> 0b 90 90 e9 0e fe ff ff e8 5f 33 6c fc 90 48 8d 7b 08 48 b8 00 [ 699.529760][T15401] RSP: 0018:ffffc90003b8fb28 EFLAGS: 00010286 [ 699.532595][T15401] RAX: 0000000000000000 RBX: ffff88801ff48000 RCX: ffffc900036e2000 [ 699.536384][T15401] RDX: 0000000000040000 RSI: ffffffff814cc376 RDI: 0000000000000001 [ 699.540181][T15401] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 699.543740][T15401] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888020170010 [ 699.547152][T15401] R13: ffff88801ec12600 R14: 1ffff92000771f67 R15: 00000000000054e4 [ 699.550845][T15401] FS: 00007fb6d23b96c0(0000) GS:ffff88806b300000(0000) knlGS:0000000000000000 [ 699.554561][T15401] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 699.557363][T15401] CR2: 000000110c3b215e CR3: 0000000059190000 CR4: 0000000000352ef0 [ 699.560621][T15401] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000400 [ 699.563898][T15401] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 699.566958][T15401] Call Trace: [ 699.568357][T15401] [ 699.569719][T15401] ? show_regs+0x8c/0xa0 [ 699.571510][T15401] ? __warn+0xe5/0x3c0 [ 699.573229][T15401] ? drm_wait_one_vblank+0x333/0x550 [ 699.575467][T15401] ? report_bug+0x3c0/0x580 [ 699.577435][T15401] ? handle_bug+0x3d/0x70 [ 699.579392][T15401] ? exc_invalid_op+0x17/0x50 [ 699.581454][T15401] ? asm_exc_invalid_op+0x1a/0x20 [ 699.583727][T15401] ? __warn_printk+0x1a6/0x350 [ 699.585777][T15401] ? drm_wait_one_vblank+0x333/0x550 [ 699.588144][T15401] ? drm_wait_one_vblank+0x332/0x550 [ 699.590622][T15401] ? __pfx_drm_wait_one_vblank+0x10/0x10 [ 699.593075][T15401] ? mark_held_locks+0x9f/0xe0 [ 699.595212][T15401] ? __pfx_autoremove_wake_function+0x10/0x10 [ 699.597836][T15401] ? lockdep_hardirqs_on+0x7c/0x110 [ 699.600198][T15401] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 699.602716][T15401] ? drm_vblank_get+0x14f/0x280 [ 699.604927][T15401] drm_fb_helper_ioctl+0x156/0x1a0 [ 699.607277][T15401] ? __pfx_drm_fb_helper_ioctl+0x10/0x10 [ 699.609894][T15401] do_fb_ioctl+0x3d4/0x7d0 [ 699.611893][T15401] ? __pfx_do_fb_ioctl+0x10/0x10 [ 699.614096][T15401] ? do_vfs_ioctl+0x515/0x1ad0 [ 699.616354][T15401] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 699.619418][T15401] ? selinux_file_ioctl+0x180/0x270 [ 699.621773][T15401] ? selinux_file_ioctl+0xb4/0x270 [ 699.623832][T15401] fb_ioctl+0xf1/0x160 [ 699.625458][T15401] ? __pfx_fb_ioctl+0x10/0x10 [ 699.627334][T15401] __x64_sys_ioctl+0x193/0x220 [ 699.629363][T15401] do_syscall_64+0xcd/0x250 [ 699.631199][T15401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 699.633741][T15401] RIP: 0033:0x7fb6d1579e79 [ 699.635805][T15401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 699.644369][T15401] RSP: 002b:00007fb6d23b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 699.647740][T15401] RAX: ffffffffffffffda RBX: 00007fb6d1715f80 RCX: 00007fb6d1579e79 [ 699.651640][T15401] RDX: 0000000000000000 RSI: 0000000040044620 RDI: 0000000000000005 [ 699.655020][T15401] RBP: 00007fb6d15e793e R08: 0000000000000000 R09: 0000000000000000 [ 699.658189][T15401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 699.661820][T15401] R13: 0000000000000000 R14: 00007fb6d1715f80 R15: 00007ffce6974428 [ 699.666301][T15401] [ 699.667689][T15401] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 699.671001][T15401] CPU: 3 UID: 0 PID: 15401 Comm: syz.0.2882 Not tainted 6.11.0-rc5-syzkaller-00015-g3e9bff3bbe13 #0 [ 699.675644][T15401] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 699.680266][T15401] Call Trace: [ 699.681786][T15401] [ 699.683309][T15401] dump_stack_lvl+0x3d/0x1f0 [ 699.685544][T15401] panic+0x6dc/0x7c0 [ 699.687151][T15401] ? __pfx_panic+0x10/0x10 [ 699.688913][T15401] ? show_trace_log_lvl+0x363/0x500 [ 699.691126][T15401] ? drm_wait_one_vblank+0x333/0x550 [ 699.693331][T15401] check_panic_on_warn+0xab/0xb0 [ 699.695400][T15401] __warn+0xf1/0x3c0 [ 699.696963][T15401] ? drm_wait_one_vblank+0x333/0x550 [ 699.699212][T15401] report_bug+0x3c0/0x580 [ 699.701101][T15401] handle_bug+0x3d/0x70 [ 699.702902][T15401] exc_invalid_op+0x17/0x50 [ 699.704945][T15401] asm_exc_invalid_op+0x1a/0x20 [ 699.707168][T15401] RIP: 0010:drm_wait_one_vblank+0x333/0x550 [ 699.709559][T15401] Code: 85 ed 0f 84 54 01 00 00 e8 8a 33 6c fc 4c 89 e7 e8 02 82 85 00 89 e9 4c 89 ea 48 c7 c7 00 3e c6 8b 48 89 c6 e8 2e 7f 2e fc 90 <0f> 0b 90 90 e9 0e fe ff ff e8 5f 33 6c fc 90 48 8d 7b 08 48 b8 00 [ 699.717792][T15401] RSP: 0018:ffffc90003b8fb28 EFLAGS: 00010286 [ 699.720100][T15401] RAX: 0000000000000000 RBX: ffff88801ff48000 RCX: ffffc900036e2000 [ 699.723173][T15401] RDX: 0000000000040000 RSI: ffffffff814cc376 RDI: 0000000000000001 [ 699.726306][T15401] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 699.730752][T15401] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888020170010 [ 699.733833][T15401] R13: ffff88801ec12600 R14: 1ffff92000771f67 R15: 00000000000054e4 [ 699.737040][T15401] ? __warn_printk+0x1a6/0x350 [ 699.738871][T15401] ? drm_wait_one_vblank+0x332/0x550 [ 699.740945][T15401] ? __pfx_drm_wait_one_vblank+0x10/0x10 [ 699.742823][T15401] ? mark_held_locks+0x9f/0xe0 [ 699.744638][T15401] ? __pfx_autoremove_wake_function+0x10/0x10 [ 699.746991][T15401] ? lockdep_hardirqs_on+0x7c/0x110 [ 699.749162][T15401] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 699.751493][T15401] ? drm_vblank_get+0x14f/0x280 [ 699.753608][T15401] drm_fb_helper_ioctl+0x156/0x1a0 [ 699.755823][T15401] ? __pfx_drm_fb_helper_ioctl+0x10/0x10 [ 699.758199][T15401] do_fb_ioctl+0x3d4/0x7d0 [ 699.760029][T15401] ? __pfx_do_fb_ioctl+0x10/0x10 [ 699.761902][T15401] ? do_vfs_ioctl+0x515/0x1ad0 [ 699.763776][T15401] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 699.766617][T15401] ? selinux_file_ioctl+0x180/0x270 [ 699.768735][T15401] ? selinux_file_ioctl+0xb4/0x270 [ 699.771023][T15401] fb_ioctl+0xf1/0x160 [ 699.772706][T15401] ? __pfx_fb_ioctl+0x10/0x10 [ 699.774723][T15401] __x64_sys_ioctl+0x193/0x220 [ 699.776664][T15401] do_syscall_64+0xcd/0x250 [ 699.778376][T15401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 699.780687][T15401] RIP: 0033:0x7fb6d1579e79 [ 699.782429][T15401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 699.789587][T15401] RSP: 002b:00007fb6d23b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 699.792842][T15401] RAX: ffffffffffffffda RBX: 00007fb6d1715f80 RCX: 00007fb6d1579e79 [ 699.796121][T15401] RDX: 0000000000000000 RSI: 0000000040044620 RDI: 0000000000000005 [ 699.799486][T15401] RBP: 00007fb6d15e793e R08: 0000000000000000 R09: 0000000000000000 [ 699.802843][T15401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 699.806180][T15401] R13: 0000000000000000 R14: 00007fb6d1715f80 R15: 00007ffce6974428 [ 699.809571][T15401] [ 699.811459][T15401] Kernel Offset: disabled [ 699.813414][T15401] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:44:59 Registers: info registers vcpu 0 CPU#0 RAX=00000000017a0b65 RBX=0000000000000000 RCX=ffffffff8b111a99 RDX=0000000000000000 RSI=ffffffff8b4cc500 RDI=ffffffff8bb09b80 RBP=fffffbfff1b52af8 RSP=ffffffff8da07e20 R8 =0000000000000001 R9 =ffffed100d606fd9 R10=ffff88806b037ecb R11=0000000000000000 R12=0000000000000000 R13=ffffffff8da957c0 R14=ffffffff9012fa98 R15=0000000000000000 RIP=ffffffff8b112e8f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000555571f29808 CR3=0000000059190000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000400 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 006e696765625f6e 6f69746e65746e6f ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d16eb488 00007fb6d16eb480 00007fb6d16eb478 00007fb6d16eb450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d224d100 00007fb6d16eb440 00007fb6d16e0004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d16eb498 00007fb6d16eb490 00007fb6d16eb488 00007fb6d16eb480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000007 RBX=d5d4fbd87bae57d0 RCX=ffffffff81683318 RDX=0000000000000000 RSI=0000000000000008 RDI=000000005d4fbd8d RBP=0000000000000000 RSP=ffffc90003d3f7f0 R8 =0000000000000000 R9 =fffffbfff28c5ae0 R10=0000000000000002 R11=0000000000000000 R12=dffffc0000000000 R13=ffff88805912af70 R14=0000000000000003 R15=ffff88805912a440 RIP=ffffffff816838e6 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555571f29500 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ff57201d761 CR3=000000005a14e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000400 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000010003003 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6966696e752f7075 6f7267637a79732f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 7a79732f64656966 696e752f70756f72 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff571fe8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff571fe876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff571fe8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff571fe877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff571fe8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ff571fe88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 79732f0073636f72 702e70756f726763 2f73250078616d2e 736469702f732500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5c560a0056464a57 550b55504a574246 0a5600005d44480b 56414c550a560000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=0000000000000004 RCX=ffffffff813ce5c1 RDX=ffff888029ddc880 RSI=0000000000000005 RDI=0000000000000001 RBP=ffffffff8b49d6c0 RSP=ffffc900032ff7b8 R8 =0000000000000001 R9 =0000000000000005 R10=0000000000000005 R11=0000000000000000 R12=0000000000000005 R13=0000000000000001 R14=0000000000000008 R15=ffffc900032ff8f5 RIP=ffffffff818a78eb RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055556ea0a500 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31716ff8 CR3=000000002d37e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000400 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000020000200 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffce69747b0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb6d15e88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fe70e5 RDI=ffffffff9519f5a0 RBP=ffffffff9519f560 RSP=ffffc90003b8f500 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000038 R14=ffffffff84fe7080 R15=0000000000000000 RIP=ffffffff84fe710f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fb6d23b96c0 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3b215e CR3=0000000059190000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000400 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff61a62120 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe5645e8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe5645e876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe5645e8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe5645e877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe5645e8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe5645e88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000060 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000060 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000