last executing test programs: 6m33.655913073s ago: executing program 3 (id=3259): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x1, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x28}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x800) 6m33.545769377s ago: executing program 3 (id=3260): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXIT_HYPERCALL(r1, 0x4068aea3, &(0x7f0000000080)) dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="660faef2f264696300eb0036360f35360f001c0fe35cf766b9dd08000066b842d8bb4766ba0ef14b650f30c4e255de110f09673e3e67660f3881790026f4", 0x3e}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 6m32.639791955s ago: executing program 3 (id=3264): socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000380)=""/176) 6m31.741576346s ago: executing program 3 (id=3267): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) read$FUSE(r2, &(0x7f0000000640)={0x2020}, 0x2020) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0)='hfsplus\x00', 0x410, 0x0) socket$rds(0x15, 0x5, 0x0) semctl$SETVAL(0x0, 0x3, 0x10, &(0x7f0000000040)=0x4) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="817bb97cdac2f8f819447aa4a50c293af36b43cab2641b7753df26944b52221c709e644460775e", 0x27}], 0x1}, 0x24040050) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="01090000000000000f478e"]) r3 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000080)=0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x9, 0xfffffffffffffffd, 0x0, 0x10000, 0xb0, 0x4002004c4, 0x1000, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x7], 0xeeee8000, 0x2113c0}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) 6m29.143541139s ago: executing program 3 (id=3277): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfc5cd7921c2c19c4, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r0 = syz_clone(0x88200200, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x220) setpgid(0x0, r0) open_tree(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x89901) 6m28.985052374s ago: executing program 3 (id=3279): socket$inet_smc(0x2b, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000001800), 0x0, 0x8000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac0c0080000000080000ff00000002000000"], 0x118) syz_open_dev$I2C(0x0, 0x7fffffffffffffff, 0x426400) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000001a300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)="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", 0x17f, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0xee00, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) ptrace$poke(0x4, r1, &(0x7f0000000040), 0x80000000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f00000000c0), 0x1) r7 = syz_open_dev$sndctrl(0x0, 0x0, 0x280) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f0000000240)=""/161) r8 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi0\x00', 0x8080, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) ioctl$COMEDI_DEVCONFIG(r8, 0x40946400, &(0x7f0000000540)={'c6xdigio\x00', [0x109, 0x80008000, 0x86c, 0xa, 0x0, 0x94, 0x0, 0xf, 0x1000, 0x1, 0x8, 0x5, 0x6, 0x1, 0x1138fce9, 0x6, 0xffffffa7, 0x2000001, 0xfffffffd, 0x65c, 0x3ff, 0x10004, 0x800, 0xe2df, 0x2, 0x6, 0x4, 0x2, 0xd83, 0x5, 0x5]}) 6m13.711301931s ago: executing program 32 (id=3279): socket$inet_smc(0x2b, 0x1, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x1000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) r2 = syz_open_dev$cec(&(0x7f0000001800), 0x0, 0x8000) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[@ANYBLOB="0b00000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000737d7a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac0c0080000000080000ff00000002000000"], 0x118) syz_open_dev$I2C(0x0, 0x7fffffffffffffff, 0x426400) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000001a300)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r5 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)="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", 0x17f, 0xfffffffffffffffc) keyctl$chown(0x4, r5, 0xee00, 0xffffffffffffffff) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) ptrace$poke(0x4, r1, &(0x7f0000000040), 0x80000000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f00000000c0), 0x1) r7 = syz_open_dev$sndctrl(0x0, 0x0, 0x280) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r7, 0x80dc5521, &(0x7f0000000240)=""/161) r8 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi0\x00', 0x8080, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) ioctl$COMEDI_DEVCONFIG(r8, 0x40946400, &(0x7f0000000540)={'c6xdigio\x00', [0x109, 0x80008000, 0x86c, 0xa, 0x0, 0x94, 0x0, 0xf, 0x1000, 0x1, 0x8, 0x5, 0x6, 0x1, 0x1138fce9, 0x6, 0xffffffa7, 0x2000001, 0xfffffffd, 0x65c, 0x3ff, 0x10004, 0x800, 0xe2df, 0x2, 0x6, 0x4, 0x2, 0xd83, 0x5, 0x5]}) 58.315930903s ago: executing program 1 (id=5714): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="19000000040000000400000001"], 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x8, 0x6, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000018"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x13, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 58.237162282s ago: executing program 1 (id=5716): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fdc000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x1a031, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x4, 0x10000, 0x1000, &(0x7f0000fe1000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 57.998444664s ago: executing program 1 (id=5718): r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x3, 0x400) gettid() close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)=[0x3, 0x51708f3d]) 57.865665247s ago: executing program 1 (id=5719): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x202) 57.760038715s ago: executing program 1 (id=5721): symlink(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000000)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000002900)='./file0/file0\x00', 0x0, 0x0) 54.30388422s ago: executing program 1 (id=5743): r0 = socket(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="1575ca80000000b007f49e5e04026ed407d102001cabc86c929210675d3633e6ac44afd89e5221", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}}], 0x2, 0x20040000) 54.189880024s ago: executing program 33 (id=5743): r0 = socket(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)="1575ca80000000b007f49e5e04026ed407d102001cabc86c929210675d3633e6ac44afd89e5221", 0x27}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0x10, 0x29, 0x5}], 0x10}}], 0x2, 0x20040000) 5.922170541s ago: executing program 2 (id=6052): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 5.789457007s ago: executing program 2 (id=6053): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)={0x1258, 0x33, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0x1030, 0xfb, 0x0, 0x1, [@nested={0x101d, 0x13, 0x0, 0x1, [@generic="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", @typed={0x14, 0x122, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x10, 0x0, 0x0, @u32=0x7}]}, @typed={0xc, 0x123, 0x0, 0x0, @u64}]}, @generic="d90a58cde601d565cdddcc6aa3fcc8c25583297245b4d7973d0df9b022c59bb26343d8fac6abbe023d9e0640355e0034d2aca4a49132b88c8660af242102d45a28332c4b796cc5268b9a5ec5b61042577e3e5ea90f21384e8c5852110520bfd976705ca7e25e8a5ac6dd7bdadeb451f164c86cdb89561b05f0b9e143b1917e3dd99ee920f46511a803ab9cf9dd2d6aaf8aee259d1476cd960ce44acbc6a970c4fdd6f99aeee46de8efec7151b1e4cc13cd723e9cfa7ba2f69b60189d7aff553101c449174d1e18b6c5b148275100a3f8bd0c4c96296c43028aa284f8f626392a21d31e5e06fe98065e0246d46b7fe927a881c18c044e5c139e", @typed={0x14, 0xbe, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0xa}}, @typed={0x8, 0x63, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @u32=0x4}, @nested={0xf7, 0xee, 0x0, 0x1, [@typed={0x8, 0x39, 0x0, 0x0, @fd}, @typed={0x8, 0xc0, 0x0, 0x0, @ipv4=@empty}, @generic="48f2adbc26fa866f55146583e697a3ae3793fe641fbf2f7456a75f437954532e62b73821b138e01aab0570d1fd444d06c744cc49b4", @nested={0x4, 0x4f}, @generic="f01254c8a325874b7a364f60eb18eb3e374838d32b", @typed={0x8, 0x9e, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="a5fa1bc096f7698bf3a3b0d73b6a0d1e0d9454b139670292b1dceb88454804395cfea2f930bd1a85f30dd9aa777f0bb11dd045e7a69c1833c16240c76f64ea112de3c45021c621d034910e1db3fca008b95a45107899e470807feef1304cd8f30cff59aecaa6c50194c6b72963a9b8aeb003858a6c716898b4474bb940d9b2b8accb6683360dd814cd20a05d8d"]}]}, 0x1258}], 0x1, 0x0, 0x0, 0x10004800}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c20000361e0f01c3660fd2eff30f10f1b961020000b80e000000ba000000000f30b98d0200000f320b99f3530000660f6af7c4e2f91d20", 0x37}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 5.496593974s ago: executing program 2 (id=6057): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) munlockall() 4.9828706s ago: executing program 2 (id=6066): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x18, 0x8, 0x40, 0x42, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, 0x0, 0x0) 4.832085661s ago: executing program 2 (id=6068): capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003fc0)={@fallback, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 4.780945253s ago: executing program 2 (id=6069): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x6, @empty, 0x3}], 0x1c) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000100)={0xa, 0x4e24, 0x8, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}, 0x4}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000080)="88", 0x1}], 0x1}, 0x4048043) write$P9_RWALK(r1, &(0x7f0000002180)=ANY=[], 0x4a) r2 = dup(r1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000002240)={0x0, @in6={{0xa, 0x4e24, 0x5, @empty, 0xb055}}, 0x4, 0x1, 0xf06, 0x0, 0xac, 0x7d, 0x5}, 0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e60, 0xfffffff2, @empty, 0x3}}, 0x1000000, 0x31, 0xffff1896, 0x3, 0x6, 0x0, 0x1b}, 0x9c) 2.750004874s ago: executing program 4 (id=6096): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x6}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) sendto$inet6(r1, &(0x7f0000000400)="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", 0x800, 0x4000, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8, 0x11, r0, 0xf6690000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f00000001c0)=0x40) 2.690796308s ago: executing program 4 (id=6097): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001c00357428bd7000fed3df2502000000", @ANYRES32=r1, @ANYBLOB="4000a20608000100ac1414bb0a000200ff"], 0x38}, 0x1, 0x0, 0x0, 0x20040001}, 0x80c0) 2.500260065s ago: executing program 5 (id=6101): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xa, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) syz_clone(0x4100000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.976027682s ago: executing program 4 (id=6103): r0 = fanotify_init(0x20, 0x80000) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)) r2 = open(&(0x7f0000000280)='./file1\x00', 0x10fcc2, 0x10) fanotify_mark(r0, 0x1, 0x23, r2, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) 1.885521737s ago: executing program 4 (id=6104): r0 = socket(0x400000000010, 0x3, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x2c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xc, 0xf}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8001}, 0x20008850) sendmsg$nl_route_sched(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r4, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x70bd28, 0xfffff000, {0x0, 0x0, 0x0, r5, {0xf000, 0xffff}, {}, {0x7, 0xa}}, [@filter_kind_options=@f_route={{0xa}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0x48}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x20000800) 1.628892086s ago: executing program 0 (id=6108): syz_io_uring_setup(0x2, &(0x7f0000000180)={0x0, 0x289b, 0x10301, 0x0, 0x31f}, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000380), 0x111}}, 0x20) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000900)={0x1, &(0x7f00000008c0)=[{0x6, 0x0, 0x0, 0x6}]}) mkdirat(0xffffffffffffffff, 0x0, 0x79) close_range(r1, 0xffffffffffffffff, 0x0) 1.540319191s ago: executing program 4 (id=6110): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = ioctl$KVM_GET_STATS_FD_cpu(r2, 0xaece) read$FUSE(r3, &(0x7f00000001c0)={0x2020}, 0x2020) read$FUSE(r3, &(0x7f0000008fc0)={0x2020}, 0x2020) 1.274977788s ago: executing program 4 (id=6112): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000007c0)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 1.083191043s ago: executing program 5 (id=6115): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa1780c206050086dd60"], 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0xffffffffffffff62, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) 1.012017672s ago: executing program 6 (id=6116): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) r2 = syz_clone(0x16040000, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x4000000) 838.65439ms ago: executing program 6 (id=6117): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') 710.747083ms ago: executing program 0 (id=6118): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000240)="94", 0x1) vmsplice(r3, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb0", 0x62}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) tee(r1, r3, 0x8f5, 0x100000000000000) 688.451754ms ago: executing program 6 (id=6119): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x9, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0xd}}, 0x6}, 0x1c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x7, @ipv4={'\x00', '\xff\xff', @empty}, 0x106}, 0x1c) sendto$inet6(r1, &(0x7f0000000400)="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", 0xc00, 0x4000, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8, 0x11, r0, 0xf6690000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f00000001c0)=0x40) 567.817264ms ago: executing program 0 (id=6120): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000700)=[@text32={0x20, &(0x7f0000000140)="f30f0926640f01cbb9090200000f3265360fc7717e660f3815e966b8da000f00d8c4e11f5d3bb9a40a00000f322e260ffbfcc4e259b803", 0x37}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 459.192986ms ago: executing program 6 (id=6121): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000001600)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x0) unlink(&(0x7f0000000280)='./bus\x00') 386.834463ms ago: executing program 5 (id=6122): r0 = syz_open_dev$loop(&(0x7f0000000000), 0x7c, 0x1e9142) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 339.694207ms ago: executing program 6 (id=6123): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f00000004c0)="630b008646dc3f0adf33c9f7b986", 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 319.038238ms ago: executing program 5 (id=6124): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x39000, 0x0) fcntl$setpipe(r3, 0x407, 0x8000) r5 = fcntl$dupfd(r2, 0x0, r2) write$FUSE_LK(r5, 0x0, 0x0) 287.318521ms ago: executing program 0 (id=6125): bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 247.639873ms ago: executing program 6 (id=6126): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000fc0)={0x1258, 0x33, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0x1030, 0xfb, 0x0, 0x1, [@nested={0x101d, 0x13, 0x0, 0x1, [@generic="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", @typed={0x14, 0x122, 0x0, 0x0, @ipv6=@private0}, @typed={0x8, 0x10, 0x0, 0x0, @u32=0x7}]}, @typed={0xc, 0x123, 0x0, 0x0, @u64}]}, @generic="d90a58cde601d565cdddcc6aa3fcc8c25583297245b4d7973d0df9b022c59bb26343d8fac6abbe023d9e0640355e0034d2aca4a49132b88c8660af242102d45a28332c4b796cc5268b9a5ec5b61042577e3e5ea90f21384e8c5852110520bfd976705ca7e25e8a5ac6dd7bdadeb451f164c86cdb89561b05f0b9e143b1917e3dd99ee920f46511a803ab9cf9dd2d6aaf8aee259d1476cd960ce44acbc6a970c4fdd6f99aeee46de8efec7151b1e4cc13cd723e9cfa7ba2f69b60189d7aff553101c449174d1e18b6c5b148275100a3f8bd0c4c96296c43028aa284f8f626392a21d31e5e06fe98065e0246d46b7fe927a881c18c044e5c139e", @typed={0x14, 0xbe, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0xa}}, @typed={0x8, 0x63, 0x0, 0x0, @u32=0x1}, @typed={0x8, 0x18, 0x0, 0x0, @u32=0x4}, @nested={0xf5, 0xee, 0x0, 0x1, [@typed={0x8, 0x39, 0x0, 0x0, @fd}, @typed={0x8, 0xc0, 0x0, 0x0, @ipv4=@empty}, @generic="48f2adbc26fa866f55146583e697a3ae3793fe641fbf2f7456a75f437954532e62b73821b138e01aab0570d1fd444d06c744cc49b4", @generic="f01254c8a325874b7a364f60eb18eb3e374838d32bfdcf", @typed={0x8, 0x9e, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @generic="a5fa1bc096f7698bf3a3b0d73b6a0d1e0d9454b139670292b1dceb88454804395cfea2f930bd1a85f30dd9aa777f0bb11dd045e7a69c1833c16240c76f64ea112de3c45021c621d034910e1db3fca008b95a45107899e470807feef1304cd8f30cff59aecaa6c50194c6b72963a9b8aeb003858a6c716898b4474bb940d9b2b8accb6683360dd814cd20a05d8d"]}]}, 0x1258}], 0x1, 0x0, 0x0, 0x10004800}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x3000, 0x2000, &(0x7f0000003000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="c20000361e0f01c3660fd2eff30f10f1b961020000b80e000000ba000000000f30b98d0200000f320b99f3530000660f6af7c4e2f91d20", 0x37}], 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 155.929328ms ago: executing program 0 (id=6127): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004300), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae4b) 107.451877ms ago: executing program 5 (id=6128): r0 = syz_open_dev$loop(0x0, 0x7, 0x180862) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_freeze_timeout', 0x0, 0xf) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x4000000000000ffd, 0x0, 0x0, 0x1e, 0xc, "faf98317e5a1149989fc8dbe43ea6acc96e3a2503dc3bd3fe37d58128bbad0099cebdc25f5ab60c9e6d680f985881a7beda9d69098c8b534464c516bdd8a0f35", "32d8cc26f7061a74df2cfc06c89f3d9e234b30c50997d3bef409ff2176ff7bfe55cd4a5d83cd4a524bd3ffe70c7f3f800b2f7b6aa54cc50a1fcaed16831fa79a", "675237601a8ca5b07dcc141802c4dae4162e43ac61b7ad3300", [0xfffffffffffffce8, 0xa]}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 69.329947ms ago: executing program 0 (id=6129): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x48) 0s ago: executing program 5 (id=6130): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r1, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0xce27, 0x81, @dev={0xfe, 0x80, '\x00', 0x23}, 0x8}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000000c0)="06", 0x1}], 0x1}, 0x80001) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0x6, @private1, 0xd1}, 0x1c) sendmsg$SOCK_DIAG_BY_FAMILY(r0, 0x0, 0x2005c840) kernel console output (not intermixed with test programs): et [1, 0] type 2 family 0 port 6081 - 0 [ 989.867001][ T9824] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 989.895851][ T9824] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 989.914485][T17250] autofs: Unknown parameter '0x0000000000000000' [ 989.953626][ T3445] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 989.967221][T17247] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1113132006 (1113132006 ns) > initial count (497682314 ns). Using initial count to start timer. [ 990.022635][ T3445] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 990.737790][T10623] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 990.750859][T10623] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 990.759917][T10623] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 990.768715][T10623] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 990.776481][T10623] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 990.885475][ T9828] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 990.971368][ T9828] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.008259][T17257] delete_channel: no stack [ 991.020220][T17265] chnl_net:caif_netlink_parms(): no params data found [ 991.126791][ T9828] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 991.309310][T17283] blktrace: Concurrent blktraces are not allowed on sg0 [ 991.607067][ T9828] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 992.188289][T17265] bridge0: port 1(bridge_slave_0) entered blocking state [ 992.195712][T17265] bridge0: port 1(bridge_slave_0) entered disabled state [ 992.203608][T17265] bridge_slave_0: entered allmulticast mode [ 992.211429][T17265] bridge_slave_0: entered promiscuous mode [ 992.219979][T17265] bridge0: port 2(bridge_slave_1) entered blocking state [ 992.227545][T17265] bridge0: port 2(bridge_slave_1) entered disabled state [ 992.235005][T17265] bridge_slave_1: entered allmulticast mode [ 992.244284][T17265] bridge_slave_1: entered promiscuous mode [ 992.245971][ T30] audit: type=1400 audit(1753918922.575:543): avc: denied { map } for pid=17302 comm="syz.4.3198" path="/dev/sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 992.337608][ T30] audit: type=1400 audit(1753918922.575:544): avc: denied { execute } for pid=17302 comm="syz.4.3198" path="/dev/sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 992.380687][T17265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 992.782893][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 992.795701][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 992.828604][T17265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 992.858740][ T5827] Bluetooth: hci1: command tx timeout [ 993.001400][T17265] team0: Port device team_slave_0 added [ 993.069977][T17265] team0: Port device team_slave_1 added [ 993.155271][ T9828] dummy0: left allmulticast mode [ 993.195878][ T9828] bridge0: port 3(dummy0) entered disabled state [ 993.227010][ T9828] bridge_slave_1: left allmulticast mode [ 993.239054][ T9828] bridge_slave_1: left promiscuous mode [ 993.256107][ T9828] bridge0: port 2(bridge_slave_1) entered disabled state [ 993.278436][T17308] delete_channel: no stack [ 993.323115][ T9828] bridge_slave_0: left allmulticast mode [ 993.359162][ T9828] bridge_slave_0: left promiscuous mode [ 993.367849][ T9828] bridge0: port 1(bridge_slave_0) entered disabled state [ 993.629144][T16455] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 993.778167][T17336] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 993.825375][T16455] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 993.852458][T16455] usb 5-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 993.866035][T16455] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 993.896238][T16455] usb 5-1: config 0 descriptor?? [ 993.933132][T17265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 993.937651][T16455] pwc: Askey VC010 type 2 USB webcam detected. [ 993.949378][T17265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 993.978844][T17265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 994.361707][T17265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 994.428268][T17265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 994.455638][T16455] pwc: recv_control_msg error -32 req 02 val 2b00 [ 994.462369][T17265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 994.473647][T16455] pwc: recv_control_msg error -32 req 02 val 2700 [ 994.480636][ T9828] : left promiscuous mode [ 994.494381][T16455] pwc: recv_control_msg error -32 req 02 val 2c00 [ 994.510537][T16455] pwc: recv_control_msg error -32 req 04 val 1000 [ 994.529967][T16455] pwc: recv_control_msg error -32 req 04 val 1300 [ 994.556945][T16455] pwc: recv_control_msg error -32 req 04 val 1400 [ 994.572033][T16455] pwc: recv_control_msg error -32 req 02 val 2000 [ 994.593161][T16455] pwc: recv_control_msg error -32 req 02 val 2100 [ 994.613351][T16455] pwc: recv_control_msg error -32 req 04 val 1500 [ 994.653952][T17265] hsr_slave_0: entered promiscuous mode [ 994.661249][T17265] hsr_slave_1: entered promiscuous mode [ 994.667461][T17265] debugfs: 'hsr0' already exists in 'hsr' [ 994.676413][T17265] Cannot create hsr debugfs directory [ 994.756986][T16455] pwc: recv_control_msg error -32 req 02 val 2500 [ 994.766559][T16455] pwc: recv_control_msg error -32 req 02 val 2400 [ 994.777428][T16455] pwc: recv_control_msg error -32 req 02 val 2600 [ 994.788091][T16455] pwc: recv_control_msg error -32 req 02 val 2900 [ 994.929186][ T5827] Bluetooth: hci1: command tx timeout [ 995.012715][T16455] pwc: recv_control_msg error -71 req 04 val 1100 [ 995.033713][ T9828] IPVS: stopping master sync thread 6200 ... [ 995.054544][T16455] pwc: recv_control_msg error -71 req 04 val 1200 [ 995.105193][T16455] pwc: Registered as video103. [ 995.114078][T16455] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input36 [ 995.132956][T16455] usb 5-1: USB disconnect, device number 29 [ 996.611002][T17383] blktrace: Concurrent blktraces are not allowed on sg0 [ 996.864398][T17368] delete_channel: no stack [ 997.004961][ T5827] Bluetooth: hci1: command tx timeout [ 998.905243][ T9828] hsr_slave_0: left promiscuous mode [ 998.935581][ T9828] hsr_slave_1: left promiscuous mode [ 999.065185][ T9828] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 999.136274][ T9828] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 999.137461][ T5827] Bluetooth: hci1: command tx timeout [ 999.192190][ T9828] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 999.204602][ T9828] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 999.293446][ T9828] veth1_macvtap: left promiscuous mode [ 999.300505][ T9828] veth0_macvtap: left promiscuous mode [ 999.306375][ T9828] veth1_vlan: left promiscuous mode [ 999.323179][ T9828] veth0_vlan: left promiscuous mode [ 999.373272][T17440] blktrace: Concurrent blktraces are not allowed on sg0 [ 999.687210][T17429] delete_channel: no stack [ 999.753393][ T9828] pim6reg (unregistering): left allmulticast mode [ 1000.336899][ T9828] team0 (unregistering): Port device team_slave_1 removed [ 1000.398698][ T9828] team0 (unregistering): Port device team_slave_0 removed [ 1002.662854][T17503] netlink: 80 bytes leftover after parsing attributes in process `syz.0.3249'. [ 1002.781542][T17265] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1002.832979][T17265] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1002.892885][T17265] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1002.920668][T17265] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1003.176594][T17265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1003.636801][T17265] 8021q: adding VLAN 0 to HW filter on device team0 [ 1003.684644][ T9828] bridge0: port 1(bridge_slave_0) entered blocking state [ 1003.691858][ T9828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1003.755018][ T9828] bridge0: port 2(bridge_slave_1) entered blocking state [ 1003.762231][ T9828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1003.971605][T17524] delete_channel: no stack [ 1005.046048][T17265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1005.245236][T17265] veth0_vlan: entered promiscuous mode [ 1005.262665][T17265] veth1_vlan: entered promiscuous mode [ 1005.294177][T17576] netlink: 'syz.4.3263': attribute type 10 has an invalid length. [ 1005.305840][T17576] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3263'. [ 1005.317734][T17576] dummy0: entered promiscuous mode [ 1005.323757][T17576] bridge0: port 3(dummy0) entered blocking state [ 1005.330318][T17576] bridge0: port 3(dummy0) entered disabled state [ 1005.336758][T17576] dummy0: entered allmulticast mode [ 1005.343112][T17576] bridge0: port 3(dummy0) entered blocking state [ 1005.349543][T17576] bridge0: port 3(dummy0) entered forwarding state [ 1005.944163][T17265] veth0_macvtap: entered promiscuous mode [ 1005.985647][T17265] veth1_macvtap: entered promiscuous mode [ 1006.098782][T17265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1006.127914][T17588] netlink: 'syz.4.3263': attribute type 1 has an invalid length. [ 1006.138308][T17588] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.3263'. [ 1006.204131][T17588] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3263'. [ 1006.214076][T17588] openvswitch: netlink: Flow actions attr not present in new flow. [ 1006.244496][T17265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1006.301904][ T3458] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.420440][ T3458] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.454267][ T3458] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1006.616204][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1007.163445][ T9828] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1007.202472][ T9828] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1007.396913][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1007.436865][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1007.570033][T17624] syz.3.3267: attempt to access beyond end of device [ 1007.570033][T17624] loop3: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1007.597260][T17624] hfsplus: unable to find HFS+ superblock [ 1007.740096][T17624] mkiss: ax0: crc mode is auto. [ 1008.690840][T10623] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1008.702475][T10623] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1008.712581][T10623] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1008.756303][T10623] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1008.767725][T10623] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1009.025990][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.477042][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.612272][T17668] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3280'. [ 1009.734225][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1009.991038][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1010.265336][T17646] chnl_net:caif_netlink_parms(): no params data found [ 1010.298456][T17687] tmpfs: Bad value for 'mpol' [ 1010.355770][ T12] dummy0: left allmulticast mode [ 1010.361565][ T12] bridge0: port 3(dummy0) entered disabled state [ 1010.371724][ T12] bridge_slave_1: left allmulticast mode [ 1010.377464][ T12] bridge_slave_1: left promiscuous mode [ 1010.384898][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 1010.400044][ T12] bridge_slave_0: left allmulticast mode [ 1010.413845][ T12] bridge_slave_0: left promiscuous mode [ 1010.422579][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 1011.599042][T10623] Bluetooth: hci0: command tx timeout [ 1012.940310][ T12] (unregistering): (slave bond_slave_0): Releasing backup interface [ 1012.965126][ T12] (unregistering): (slave bond_slave_1): Releasing backup interface [ 1012.978583][ T12] (unregistering): Released all slaves [ 1013.534669][ T12] : left promiscuous mode [ 1013.634688][ T12] tipc: Left network mode [ 1013.635424][T17646] bridge0: port 1(bridge_slave_0) entered blocking state [ 1013.643309][T10623] Bluetooth: hci0: command tx timeout [ 1013.651792][T17646] bridge0: port 1(bridge_slave_0) entered disabled state [ 1013.658994][T17646] bridge_slave_0: entered allmulticast mode [ 1013.671212][T17646] bridge_slave_0: entered promiscuous mode [ 1013.781071][T17737] bridge0: port 2(bridge_slave_1) entered disabled state [ 1013.790643][T17737] bridge0: port 1(bridge_slave_0) entered disabled state [ 1013.954511][T17737] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1013.972112][T17737] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1015.171293][T17646] bridge0: port 2(bridge_slave_1) entered blocking state [ 1015.178450][T17646] bridge0: port 2(bridge_slave_1) entered disabled state [ 1015.197038][T17646] bridge_slave_1: entered allmulticast mode [ 1015.206652][T17646] bridge_slave_1: entered promiscuous mode [ 1015.245023][T17711] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.289229][T17711] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.298182][T17711] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.320869][T17646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1015.336049][T17646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1015.350854][T17711] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1015.473117][T17646] team0: Port device team_slave_0 added [ 1015.508456][T17646] team0: Port device team_slave_1 added [ 1015.620847][T17783] tmpfs: Bad value for 'mpol' [ 1015.697586][T17646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1015.711329][T17646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.738762][T10623] Bluetooth: hci0: command tx timeout [ 1015.745174][T17646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1015.758977][T17646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1015.767327][T17646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1015.793368][T17646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1015.980071][ T12] hsr_slave_0: left promiscuous mode [ 1015.986105][ T12] hsr_slave_1: left promiscuous mode [ 1015.998131][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1016.022227][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1016.486186][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1016.494597][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1016.518532][ T12] veth1_macvtap: left promiscuous mode [ 1016.527622][ T12] veth0_macvtap: left promiscuous mode [ 1016.533360][ T12] veth1_vlan: left promiscuous mode [ 1016.538728][ T12] veth0_vlan: left promiscuous mode [ 1016.624829][ T12] pim6reg (unregistering): left allmulticast mode [ 1017.236952][ T12] team0 (unregistering): Port device team_slave_1 removed [ 1017.274141][ T12] team0 (unregistering): Port device team_slave_0 removed [ 1017.419308][ T9] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 1017.579136][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 1017.586208][ T9] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1017.594128][ T9] usb 5-1: can't read configurations, error -61 [ 1017.688407][T17646] hsr_slave_0: entered promiscuous mode [ 1017.699560][T17646] hsr_slave_1: entered promiscuous mode [ 1017.739273][ T9] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 1017.900168][T10623] Bluetooth: hci0: command tx timeout [ 1017.944755][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 1017.952323][ T9] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1017.960730][ T9] usb 5-1: can't read configurations, error -61 [ 1017.967371][ T9] usb usb5-port1: attempt power cycle [ 1018.379993][ T12] IPVS: stop unused estimator thread 0... [ 1018.719207][ T9] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 1018.787835][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 1018.797597][ T9] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1018.820535][ T9] usb 5-1: can't read configurations, error -61 [ 1018.895224][T17646] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1018.905686][T17646] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1018.924307][T17646] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1018.937144][T17646] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1018.970686][ T9] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 1019.019916][ T9] usb 5-1: Using ep0 maxpacket: 32 [ 1019.035134][ T9] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 1019.043693][ T9] usb 5-1: can't read configurations, error -61 [ 1019.056695][ T9] usb usb5-port1: unable to enumerate USB device [ 1019.243335][T17646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1019.294404][T17646] 8021q: adding VLAN 0 to HW filter on device team0 [ 1019.338763][ T3458] bridge0: port 1(bridge_slave_0) entered blocking state [ 1019.345968][ T3458] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1019.423985][T16376] bridge0: port 2(bridge_slave_1) entered blocking state [ 1019.431160][T16376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1020.158207][T17646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1020.235550][T17646] veth0_vlan: entered promiscuous mode [ 1020.247592][T17646] veth1_vlan: entered promiscuous mode [ 1020.283579][T17646] veth0_macvtap: entered promiscuous mode [ 1020.317616][T17646] veth1_macvtap: entered promiscuous mode [ 1020.362207][T17646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1020.379913][T17646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1020.397912][ T3445] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.421666][ T3445] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.445009][ T3445] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.474996][ T3445] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.523332][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1020.543285][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1020.571459][T17711] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1020.584461][T17711] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1021.393948][ T30] audit: type=1400 audit(1753918951.755:545): avc: denied { bind } for pid=17916 comm="syz.2.3329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 1021.493885][T17929] blktrace: Concurrent blktraces are not allowed on sg0 [ 1022.025148][T17940] 9pnet_fd: Insufficient options for proto=fd [ 1022.949234][ T43] usb 3-1: new high-speed USB device number 42 using dummy_hcd [ 1023.219066][ T43] usb 3-1: Using ep0 maxpacket: 32 [ 1023.234831][ T43] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1023.251843][ T43] usb 3-1: can't read configurations, error -61 [ 1023.409631][ T43] usb 3-1: new high-speed USB device number 43 using dummy_hcd [ 1023.679097][ T43] usb 3-1: Using ep0 maxpacket: 32 [ 1023.686280][ T43] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1023.694396][ T43] usb 3-1: can't read configurations, error -61 [ 1023.701692][ T43] usb usb3-port1: attempt power cycle [ 1023.791286][T18000] netlink: 'syz.4.3343': attribute type 15 has an invalid length. [ 1023.799564][T18000] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3343'. [ 1024.061550][ T43] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 1024.090328][ T43] usb 3-1: Using ep0 maxpacket: 32 [ 1024.102473][ T43] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1024.113638][ T43] usb 3-1: can't read configurations, error -61 [ 1024.249194][ T43] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 1024.389782][ T43] usb 3-1: Using ep0 maxpacket: 32 [ 1024.400918][ T43] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 1024.414494][ T43] usb 3-1: can't read configurations, error -61 [ 1024.437192][ T43] usb usb3-port1: unable to enumerate USB device [ 1024.627609][ T5827] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 1024.646053][ T5827] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 1024.656827][ T5827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 1024.670109][ T5827] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 1024.694177][ T5827] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 1024.907387][T16376] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1024.987847][T18009] chnl_net:caif_netlink_parms(): no params data found [ 1025.024651][T16376] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1025.441194][T16376] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1025.472515][T18009] bridge0: port 1(bridge_slave_0) entered blocking state [ 1025.480787][T18009] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.488000][T18009] bridge_slave_0: entered allmulticast mode [ 1025.496351][T18009] bridge_slave_0: entered promiscuous mode [ 1025.517875][T16376] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1025.535077][T18009] bridge0: port 2(bridge_slave_1) entered blocking state [ 1025.543619][T18009] bridge0: port 2(bridge_slave_1) entered disabled state [ 1025.551285][T18009] bridge_slave_1: entered allmulticast mode [ 1025.559267][T18009] bridge_slave_1: entered promiscuous mode [ 1025.605587][T18009] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1025.623479][T18009] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1025.785528][T18009] team0: Port device team_slave_0 added [ 1025.825445][T18009] team0: Port device team_slave_1 added [ 1026.529266][T18009] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1026.543133][T18009] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1026.575001][T18009] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1026.629842][T18009] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1026.636830][T18009] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1026.761893][ T5827] Bluetooth: hci2: command tx timeout [ 1026.763979][T18009] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1026.816291][T16376] bridge_slave_1: left allmulticast mode [ 1026.829248][T16376] bridge_slave_1: left promiscuous mode [ 1026.839733][T16376] bridge0: port 2(bridge_slave_1) entered disabled state [ 1026.867724][ T30] audit: type=1400 audit(1753918957.225:546): avc: denied { mounton } for pid=18059 comm="syz.4.3357" path="/69/file0" dev="tmpfs" ino=380 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 1026.910038][T16376] bridge_slave_0: left allmulticast mode [ 1026.925925][T16376] bridge_slave_0: left promiscuous mode [ 1026.936193][T16376] bridge0: port 1(bridge_slave_0) entered disabled state [ 1027.354428][T18089] tmpfs: Bad value for 'mpol' [ 1027.749902][T16376] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1027.771960][T16376] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1027.782900][T16376] bond0 (unregistering): Released all slaves [ 1027.853349][T18009] hsr_slave_0: entered promiscuous mode [ 1027.895174][T18009] hsr_slave_1: entered promiscuous mode [ 1027.907332][T18009] debugfs: 'hsr0' already exists in 'hsr' [ 1027.923021][T18009] Cannot create hsr debugfs directory [ 1027.968866][T16376] tipc: Left network mode [ 1028.850374][ T5827] Bluetooth: hci2: command tx timeout [ 1028.943402][T16376] hsr_slave_0: left promiscuous mode [ 1028.957640][T16376] hsr_slave_1: left promiscuous mode [ 1028.975042][T16376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1029.004323][T16376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1029.037050][T16376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1029.055550][T16376] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1029.142605][T16376] veth1_macvtap: left promiscuous mode [ 1029.150256][T16376] veth0_macvtap: left promiscuous mode [ 1029.166137][T16376] veth1_vlan: left promiscuous mode [ 1029.186254][T16376] veth0_vlan: left promiscuous mode [ 1029.738368][ T30] audit: type=1400 audit(1753918960.095:547): avc: denied { write } for pid=18151 comm="syz.2.3386" lport=44249 faddr=::ffff:100.1.1.0 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 1030.006471][T16376] team0 (unregistering): Port device team_slave_1 removed [ 1030.619775][T16376] team0 (unregistering): Port device team_slave_0 removed [ 1030.872162][ T30] audit: type=1400 audit(1753918961.225:548): avc: denied { read } for pid=18166 comm="syz.2.3390" path="socket:[65328]" dev="sockfs" ino=65328 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1030.923800][ T5827] Bluetooth: hci2: command tx timeout [ 1030.961111][T18167] block device autoloading is deprecated and will be removed. [ 1031.331059][T18173] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3391'. [ 1032.227563][T18009] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1032.314558][T18009] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1032.400650][T18009] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1032.454757][T18009] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1032.649913][T18210] netlink: 'syz.1.3399': attribute type 9 has an invalid length. [ 1032.806858][T18009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1032.828329][T18009] 8021q: adding VLAN 0 to HW filter on device team0 [ 1032.862593][ T9828] bridge0: port 1(bridge_slave_0) entered blocking state [ 1032.869784][ T9828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1033.002428][ T5827] Bluetooth: hci2: command tx timeout [ 1033.007801][ T3485] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.015022][ T3485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1033.178425][T18009] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1033.338704][T18247] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3408'. [ 1033.608382][T18009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1033.798743][T18273] tmpfs: Bad value for 'mpol' [ 1034.025293][T18009] veth0_vlan: entered promiscuous mode [ 1034.060676][T18009] veth1_vlan: entered promiscuous mode [ 1034.100320][T18009] veth0_macvtap: entered promiscuous mode [ 1034.100869][T18286] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1034.113289][T18009] veth1_macvtap: entered promiscuous mode [ 1034.303600][T18009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1034.473368][T18009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1034.527163][ T30] audit: type=1400 audit(1753918964.885:549): avc: denied { view } for pid=18294 comm="syz.1.3418" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1034.552203][ T49] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1034.587302][ T49] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1034.621259][ T49] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1034.649219][ T49] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1034.672741][T18298] fuse: Unknown parameter 'group_i00000000000000000000' [ 1034.732128][T18301] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3420'. [ 1034.767734][ T9828] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1034.795577][ T9828] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1034.927461][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1034.940159][T18309] overlayfs: failed to resolve './bus': -2 [ 1034.982163][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1035.025884][T18303] syzkaller0: entered promiscuous mode [ 1035.034219][T18303] syzkaller0: entered allmulticast mode [ 1035.826354][T18328] syz.1.3424: attempt to access beyond end of device [ 1035.826354][T18328] loop1: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1035.846564][T18328] hfsplus: unable to find HFS+ superblock [ 1036.548714][T18339] ptrace attach of "./syz-executor exec"[18341] was attempted by "./syz-executor exec"[18339] [ 1036.663518][T18328] Falling back ldisc for ttyprintk. [ 1043.631832][T18449] tmpfs: Bad value for 'mpol' [ 1043.891215][T18463] fuse: Unknown parameter 'group_i00000000000000000000' [ 1045.195105][ T30] audit: type=1400 audit(1753918975.555:550): avc: denied { watch watch_reads } for pid=18490 comm="syz.4.3476" path="/100" dev="tmpfs" ino=534 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1045.277232][T18495] fuse: Unknown parameter 'group_i00000000000000000000' [ 1045.692074][T18511] mkiss: ax0: crc mode is auto. [ 1046.394942][T18503] tmpfs: Bad value for 'mpol' [ 1046.965400][T18542] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3491'. [ 1048.308527][T18555] fuse: Bad value for 'fd' [ 1049.602431][T18602] blktrace: Concurrent blktraces are not allowed on sg0 [ 1050.030308][T18612] netlink: 'syz.0.3513': attribute type 9 has an invalid length. [ 1051.967742][T18667] netlink: 'syz.4.3529': attribute type 9 has an invalid length. [ 1053.587155][T18720] netlink: 'syz.2.3544': attribute type 9 has an invalid length. [ 1053.888062][T18726] mkiss: ax0: crc mode is auto. [ 1054.202953][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1054.209823][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1054.768629][T18750] netlink: 80 bytes leftover after parsing attributes in process `syz.4.3551'. [ 1057.135900][T18797] netlink: 'syz.5.3561': attribute type 15 has an invalid length. [ 1057.175675][T18796] blktrace: Concurrent blktraces are not allowed on loop4 [ 1057.190432][T18797] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3561'. [ 1057.555364][T18810] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3564'. [ 1057.698374][T18810] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3564'. [ 1057.878362][T18810] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3564'. [ 1058.286781][T18831] netlink: 80 bytes leftover after parsing attributes in process `syz.2.3569'. [ 1058.341854][ T30] audit: type=1400 audit(1753918988.685:551): avc: denied { read write } for pid=18832 comm="syz.0.3572" name="file1" dev="tmpfs" ino=409 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1058.601651][ T30] audit: type=1400 audit(1753918988.685:552): avc: denied { open } for pid=18832 comm="syz.0.3572" path="/75/file1" dev="tmpfs" ino=409 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 1059.203679][T18859] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1059.531686][T18869] netlink: 'syz.5.3579': attribute type 15 has an invalid length. [ 1059.625104][T18869] netlink: 24 bytes leftover after parsing attributes in process `syz.5.3579'. [ 1061.103014][T18896] syzkaller0: entered promiscuous mode [ 1061.115737][T18896] syzkaller0: entered allmulticast mode [ 1063.458753][T18978] netlink: 'syz.2.3613': attribute type 9 has an invalid length. [ 1064.016861][T18993] netlink: 'syz.0.3622': attribute type 10 has an invalid length. [ 1064.025157][T18993] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3622'. [ 1065.007416][T19006] netlink: 'syz.0.3622': attribute type 1 has an invalid length. [ 1065.015394][T19006] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.3622'. [ 1065.026306][T19006] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3622'. [ 1065.035307][T19006] openvswitch: netlink: Flow actions attr not present in new flow. [ 1065.455021][T19019] netlink: 'syz.1.3627': attribute type 15 has an invalid length. [ 1065.464001][T19019] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3627'. [ 1066.894653][ T30] audit: type=1400 audit(1753918997.255:553): avc: denied { bind } for pid=19029 comm="syz.2.3633" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1066.967467][T18959] syzkaller0: entered promiscuous mode [ 1066.973018][T18959] syzkaller0: entered allmulticast mode [ 1066.979741][T18993] dummy0: entered promiscuous mode [ 1066.987147][T18993] bridge0: port 3(dummy0) entered blocking state [ 1066.993633][T18993] bridge0: port 3(dummy0) entered disabled state [ 1067.000521][T18993] dummy0: entered allmulticast mode [ 1067.141071][T19030] bridge_slave_0: left allmulticast mode [ 1067.169704][T19030] bridge_slave_0: left promiscuous mode [ 1067.175706][T19030] bridge0: port 1(bridge_slave_0) entered disabled state [ 1067.270631][T19030] bridge_slave_1: left allmulticast mode [ 1067.299694][T19030] bridge_slave_1: left promiscuous mode [ 1067.318302][T19030] bridge0: port 2(bridge_slave_1) entered disabled state [ 1067.402938][T19030] bond0: (slave bond_slave_0): Releasing backup interface [ 1067.556252][T19030] bond0: (slave bond_slave_1): Releasing backup interface [ 1067.587710][T19051] fuse: Bad value for 'fd' [ 1067.632561][T19030] team0: Port device team_slave_0 removed [ 1067.703942][T19030] team0: Port device team_slave_1 removed [ 1067.765426][T19056] blktrace: Concurrent blktraces are not allowed on sg0 [ 1067.974023][T19030] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1067.988919][T19030] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1068.002131][T19057] syz.4.3634: attempt to access beyond end of device [ 1068.002131][T19057] loop4: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1068.018003][T19030] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1068.032566][T19057] hfsplus: unable to find HFS+ superblock [ 1068.074658][T19030] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1068.197911][T19031] team0: Mode changed to "loadbalance" [ 1068.432611][T19057] Falling back ldisc for ttyprintk. [ 1069.641552][T19079] netlink: 'syz.2.3646': attribute type 10 has an invalid length. [ 1069.649468][T19079] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3646'. [ 1070.234332][T19092] netlink: 'syz.2.3646': attribute type 1 has an invalid length. [ 1070.242281][T19092] netlink: 168864 bytes leftover after parsing attributes in process `syz.2.3646'. [ 1070.253426][T19092] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3646'. [ 1070.262436][T19092] openvswitch: netlink: Flow actions attr not present in new flow. [ 1070.921114][T19103] fuse: Bad value for 'fd' [ 1071.755417][T19079] dummy0: entered promiscuous mode [ 1071.761377][T19079] bridge0: port 1(dummy0) entered blocking state [ 1071.767738][T19079] bridge0: port 1(dummy0) entered disabled state [ 1071.774219][T19079] dummy0: entered allmulticast mode [ 1071.780678][T19079] bridge0: port 1(dummy0) entered blocking state [ 1071.787033][T19079] bridge0: port 1(dummy0) entered forwarding state [ 1073.510553][T19163] fuse: Bad value for 'group_id' [ 1073.515534][T19163] fuse: Bad value for 'group_id' [ 1075.522900][T19218] netlink: 80 bytes leftover after parsing attributes in process `syz.5.3685'. [ 1076.362700][T19233] fuse: Unknown parameter 'user_id00000000000000000000' [ 1076.840954][ T5827] Bluetooth: hci3: command 0x0406 tx timeout [ 1077.677401][T19278] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1077.909897][T19291] fuse: Bad value for 'fd' [ 1078.065259][T19295] blktrace: Concurrent blktraces are not allowed on loop4 [ 1079.101968][T19336] fuse: Bad value for 'fd' [ 1080.571396][T19382] fuse: Bad value for 'fd' [ 1080.594727][T19379] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1081.686349][T19411] netlink: 'syz.0.3740': attribute type 10 has an invalid length. [ 1081.694428][T19411] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3740'. [ 1081.717649][T19417] netlink: 180 bytes leftover after parsing attributes in process `syz.2.3742'. [ 1081.737198][T19417] netlink: 180 bytes leftover after parsing attributes in process `syz.2.3742'. [ 1081.973829][T19425] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3740'. [ 1081.982985][T19425] openvswitch: netlink: Flow actions attr not present in new flow. [ 1082.165818][T19423] fuse: Unknown parameter '0x0000000000000003' [ 1082.574824][T19435] blktrace: Concurrent blktraces are not allowed on loop4 [ 1082.579941][T19436] blktrace: Concurrent blktraces are not allowed on sg0 [ 1082.983085][T19440] netlink: 'syz.1.3752': attribute type 9 has an invalid length. [ 1083.755396][T19461] fuse: Unknown parameter '0x0000000000000003' [ 1083.815335][ T5897] usb 3-1: new high-speed USB device number 46 using dummy_hcd [ 1083.848038][T19464] netlink: 'syz.4.3761': attribute type 10 has an invalid length. [ 1083.858779][T19464] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3761'. [ 1083.980253][T19469] fuse: Unknown parameter 'user_i00000000000000000000' [ 1083.999148][ T5897] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1084.042421][ T5897] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1084.054615][ T5897] usb 3-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 1084.075814][ T5897] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1084.119990][ T5897] usb 3-1: config 0 descriptor?? [ 1084.151928][T19473] blktrace: Concurrent blktraces are not allowed on loop4 [ 1084.332165][T19480] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3761'. [ 1084.342161][T19480] openvswitch: netlink: Flow actions attr not present in new flow. [ 1086.015234][T19504] netlink: 100 bytes leftover after parsing attributes in process `syz.1.3771'. [ 1086.096426][T19509] fuse: Unknown parameter 'user_i00000000000000000000' [ 1086.222192][T19517] netlink: 'syz.4.3778': attribute type 10 has an invalid length. [ 1086.230235][T19517] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3778'. [ 1086.257406][T19523] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3781'. [ 1086.333461][T17532] usb 3-1: USB disconnect, device number 46 [ 1086.505255][T19532] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3778'. [ 1086.514388][T19532] openvswitch: netlink: Flow actions attr not present in new flow. [ 1087.088481][T19533] syzkaller0: entered promiscuous mode [ 1087.117227][T19533] syzkaller0: entered allmulticast mode [ 1087.213883][T19552] fuse: Unknown parameter 'user_i00000000000000000000' [ 1088.101724][T19592] fuse: Unknown parameter 'user_id00000000000000000000' [ 1088.296659][T19588] Falling back ldisc for ttyprintk. [ 1088.591479][T19600] netlink: 'syz.5.3809': attribute type 9 has an invalid length. [ 1089.014813][T19619] fuse: Unknown parameter 'user_id00000000000000000000' [ 1089.968017][T19623] Falling back ldisc for ttyprintk. [ 1091.092721][T19638] netlink: 'syz.0.3822': attribute type 9 has an invalid length. [ 1091.641520][T19659] blktrace: Concurrent blktraces are not allowed on sg0 [ 1093.841243][T19684] mkiss: ax0: crc mode is auto. [ 1094.053644][T19698] blktrace: Concurrent blktraces are not allowed on sg0 [ 1094.979707][T19708] netlink: 'syz.0.3846': attribute type 9 has an invalid length. [ 1095.873475][T19719] fuse: Bad value for 'fd' [ 1096.250332][T19733] blktrace: Concurrent blktraces are not allowed on sg0 [ 1096.483042][ T30] audit: type=1400 audit(1753919026.825:554): avc: denied { watch watch_reads } for pid=19730 comm="syz.1.3856" path="/proc/322/task/323/fd" dev="proc" ino=71632 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 1096.507150][ C1] vkms_vblank_simulate: vblank timer overrun [ 1097.439071][ T5827] Bluetooth: hci4: command 0x0406 tx timeout [ 1098.083796][T19761] fuse: Bad value for 'fd' [ 1098.104947][T19759] syzkaller0: entered promiscuous mode [ 1098.115825][T19759] syzkaller0: entered allmulticast mode [ 1098.369504][T19777] blktrace: Concurrent blktraces are not allowed on sg0 [ 1098.376323][T19773] fuse: root generation should be zero [ 1100.068382][T19795] Falling back ldisc for ttyprintk. [ 1102.295376][T19819] netlink: 'syz.1.3883': attribute type 9 has an invalid length. [ 1103.102209][T19834] blktrace: Concurrent blktraces are not allowed on sg0 [ 1103.746632][T19849] fuse: Bad value for 'user_id' [ 1103.839412][T19852] mkiss: ax0: crc mode is auto. [ 1103.925500][T19849] fuse: Bad value for 'user_id' [ 1104.131280][T19862] netlink: 'syz.5.3896': attribute type 9 has an invalid length. [ 1104.409407][T19869] netlink: 'syz.4.3900': attribute type 10 has an invalid length. [ 1104.418238][T19869] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3900'. [ 1104.892711][T19875] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3900'. [ 1104.901901][T19875] openvswitch: netlink: Flow actions attr not present in new flow. [ 1105.445026][T19884] blktrace: Concurrent blktraces are not allowed on sg0 [ 1105.716646][T19889] fuse: Bad value for 'user_id' [ 1105.731925][T19889] fuse: Bad value for 'user_id' [ 1106.057214][T19902] netlink: 'syz.2.3909': attribute type 9 has an invalid length. [ 1106.759865][T19916] netlink: 'syz.2.3916': attribute type 10 has an invalid length. [ 1106.768747][T19916] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3916'. [ 1106.989564][T19921] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3916'. [ 1106.998595][T19921] openvswitch: netlink: Flow actions attr not present in new flow. [ 1107.762119][T19938] fuse: Bad value for 'group_id' [ 1107.792853][T19938] fuse: Bad value for 'group_id' [ 1107.887250][T19942] mkiss: ax0: crc mode is auto. [ 1108.595734][T19958] netlink: 'syz.1.3929': attribute type 9 has an invalid length. [ 1109.578587][T19975] fuse: Bad value for 'group_id' [ 1109.621360][T19975] fuse: Bad value for 'group_id' [ 1110.684414][T20016] fuse: Bad value for 'group_id' [ 1110.702783][T20016] fuse: Bad value for 'group_id' [ 1113.360707][T20061] blktrace: Concurrent blktraces are not allowed on sg0 [ 1114.562247][T20063] bridge0: port 2(bridge_slave_1) entered disabled state [ 1114.570096][T20063] bridge0: port 1(bridge_slave_0) entered disabled state [ 1114.767713][T20063] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1114.782544][T20063] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1114.797161][T20082] netlink: 80 bytes leftover after parsing attributes in process `syz.1.3976'. [ 1115.643150][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1115.649678][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1116.294574][T20105] fuse: Bad value for 'group_id' [ 1116.299798][T20105] fuse: Bad value for 'group_id' [ 1117.720981][ T5827] Bluetooth: hci1: command 0x0406 tx timeout [ 1117.787805][T16376] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1117.807127][T16376] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1117.823044][T20096] team0: Port device ip6gretap0 added [ 1117.849209][T16376] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1117.869332][T16376] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1117.960617][ T30] audit: type=1326 audit(1753919048.315:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.007625][ T30] audit: type=1326 audit(1753919048.315:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.091208][ T30] audit: type=1326 audit(1753919048.315:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=272 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.115460][ T30] audit: type=1326 audit(1753919048.315:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.145776][ T30] audit: type=1326 audit(1753919048.325:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.172432][ T30] audit: type=1326 audit(1753919048.325:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fea9e78d310 code=0x7ffc0000 [ 1118.195893][ C0] vkms_vblank_simulate: vblank timer overrun [ 1118.210003][ T30] audit: type=1326 audit(1753919048.325:561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.242071][ T30] audit: type=1326 audit(1753919048.325:562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.265474][ C0] vkms_vblank_simulate: vblank timer overrun [ 1118.280917][ T30] audit: type=1326 audit(1753919048.325:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.326669][ T30] audit: type=1326 audit(1753919048.325:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20110 comm="syz.5.3988" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1118.986612][T20135] netlink: 1752 bytes leftover after parsing attributes in process `syz.0.3996'. [ 1119.182970][T20138] fuse: Bad value for 'group_id' [ 1119.188073][T20138] fuse: Bad value for 'group_id' [ 1121.263172][T20124] netlink: 96 bytes leftover after parsing attributes in process `syz.4.3992'. [ 1121.532396][T20170] fuse: Bad value for 'group_id' [ 1121.537457][T20170] fuse: Bad value for 'group_id' [ 1124.117362][T20241] fuse: Bad value for 'group_id' [ 1124.148926][T20241] fuse: Bad value for 'group_id' [ 1124.561329][T20274] team0: No ports can be present during mode change [ 1125.771694][T20308] blktrace: Concurrent blktraces are not allowed on sg0 [ 1126.011018][T20313] fuse: Unknown parameter 'use00000000000000000000' [ 1127.595007][T20347] blktrace: Concurrent blktraces are not allowed on sg0 [ 1127.981510][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 1127.981527][ T30] audit: type=1400 audit(1753919058.335:566): avc: denied { watch watch_reads } for pid=20351 comm="syz.2.4075" path=2F6D656D66643A2D42D54E49C56A9A707070F00884A26D202864656C6574656429 dev="tmpfs" ino=418 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1128.457375][ T30] audit: type=1326 audit(1753919058.815:567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1128.483872][ T30] audit: type=1326 audit(1753919058.815:568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1128.507319][ C0] vkms_vblank_simulate: vblank timer overrun [ 1128.522944][ T30] audit: type=1326 audit(1753919058.835:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f1a31d8d310 code=0x7ffc0000 [ 1128.547131][ T30] audit: type=1326 audit(1753919058.835:570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1128.570554][ C0] vkms_vblank_simulate: vblank timer overrun [ 1128.611303][ T30] audit: type=1326 audit(1753919058.835:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1128.650188][ T30] audit: type=1326 audit(1753919058.835:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=438 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1128.673658][ C0] vkms_vblank_simulate: vblank timer overrun [ 1128.684311][ T30] audit: type=1326 audit(1753919058.835:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20380 comm="syz.4.4085" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1128.707753][ C0] vkms_vblank_simulate: vblank timer overrun [ 1129.150179][ T30] audit: type=1800 audit(1753919059.505:574): pid=20371 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.4083" name="file0" dev="fuse" ino=2 res=0 errno=0 [ 1129.171683][ C0] vkms_vblank_simulate: vblank timer overrun [ 1129.387816][T20411] mkiss: ax0: crc mode is auto. [ 1129.423823][ T30] audit: type=1326 audit(1753919059.785:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20413 comm="syz.4.4097" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x7ffc0000 [ 1129.786915][T20419] team0: No ports can be present during mode change [ 1133.799266][ T5827] Bluetooth: hci0: command 0x0406 tx timeout [ 1137.041002][T20433] bridge0: port 3(dummy0) entered disabled state [ 1137.047547][T20433] bridge0: port 2(bridge_slave_1) entered disabled state [ 1137.054912][T20433] bridge0: port 1(bridge_slave_0) entered disabled state [ 1137.236521][T20433] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1137.257629][T20433] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1138.099488][T17711] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1138.190986][T17711] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1147.279544][T20465] fuse: Bad value for 'fd' [ 1147.292699][ T12] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1147.339420][ T12] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 1148.263972][T20495] fuse: Bad value for 'fd' [ 1148.450032][T20501] syz.1.4120: attempt to access beyond end of device [ 1148.450032][T20501] loop1: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1148.460521][ T5830] Bluetooth: hci2: command 0x0406 tx timeout [ 1148.496652][T20504] fuse: Bad value for 'fd' [ 1148.506737][T20501] hfsplus: unable to find HFS+ superblock [ 1148.554805][T20501] mkiss: ax0: crc mode is auto. [ 1148.658265][T20514] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4135'. [ 1150.199345][T20547] fuse: Unknown parameter 'group_id00000000000000000000' [ 1151.310776][T20566] netlink: 'syz.2.4154': attribute type 10 has an invalid length. [ 1151.318664][T20566] netlink: 40 bytes leftover after parsing attributes in process `syz.2.4154'. [ 1151.553887][T20575] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4154'. [ 1151.563027][T20575] openvswitch: netlink: Flow actions attr not present in new flow. [ 1152.605932][T20580] fuse: Unknown parameter 'group_id00000000000000000000' [ 1154.196511][T20605] netlink: 'syz.4.4168': attribute type 10 has an invalid length. [ 1154.204670][T20605] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4168'. [ 1154.482250][T20612] netlink: 'syz.4.4168': attribute type 1 has an invalid length. [ 1154.490401][T20612] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.4168'. [ 1156.661995][T20655] netlink: 'syz.0.4187': attribute type 10 has an invalid length. [ 1156.669949][T20655] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4187'. [ 1156.972707][T20661] netlink: 'syz.0.4187': attribute type 1 has an invalid length. [ 1156.980598][T20661] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.4187'. [ 1158.256960][T20691] netlink: 'syz.1.4201': attribute type 10 has an invalid length. [ 1158.268190][T20691] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4201'. [ 1158.281423][T20691] dummy0: entered promiscuous mode [ 1158.287247][T20691] bridge0: port 3(dummy0) entered blocking state [ 1158.293670][T20691] bridge0: port 3(dummy0) entered disabled state [ 1158.300189][T20691] dummy0: entered allmulticast mode [ 1158.307214][T20691] bridge0: port 3(dummy0) entered blocking state [ 1158.313677][T20691] bridge0: port 3(dummy0) entered forwarding state [ 1158.595230][T20699] netlink: 'syz.1.4201': attribute type 1 has an invalid length. [ 1158.603187][T20699] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.4201'. [ 1160.485192][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 1160.485217][ T30] audit: type=1400 audit(1753919090.795:583): avc: denied { remount } for pid=20741 comm="syz.4.4222" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1160.741424][ T30] audit: type=1400 audit(1753919091.095:584): avc: denied { unmount } for pid=16401 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1161.009531][ T6014] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 1161.103083][T20763] fuse: Bad value for 'fd' [ 1161.170729][ T6014] usb 1-1: Using ep0 maxpacket: 32 [ 1161.177337][ T6014] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1161.197808][ T6014] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1161.217671][ T6014] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1161.232342][ T6014] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1161.247177][ T6014] usb 1-1: config 0 descriptor?? [ 1163.804902][ T6014] usb 1-1: USB disconnect, device number 35 [ 1163.892838][T20817] sctp: [Deprecated]: syz.0.4252 (pid 20817) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1163.892838][T20817] Use struct sctp_sack_info instead [ 1164.020744][T20820] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4253'. [ 1164.082141][T20821] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4253'. [ 1166.394575][T20871] netlink: 'syz.4.4273': attribute type 10 has an invalid length. [ 1166.404259][T20871] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4273'. [ 1166.621628][T20875] netlink: 'syz.4.4273': attribute type 1 has an invalid length. [ 1166.629515][T20875] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.4273'. [ 1167.315891][T20882] syzkaller0: entered promiscuous mode [ 1167.329094][T20882] syzkaller0: entered allmulticast mode [ 1167.836677][T20887] fuse: Unknown parameter 'use00000000000000000000' [ 1171.774111][T20958] syzkaller0: entered promiscuous mode [ 1171.780034][T20958] syzkaller0: entered allmulticast mode [ 1172.995480][T20985] fuse: Unknown parameter 'user_i00000000000000000000' [ 1174.092166][T20997] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4324'. [ 1176.579586][T21035] fuse: Unknown parameter 'user_id00000000000000000000' [ 1177.093551][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1177.112860][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1177.503124][T21065] fuse: Unknown parameter 'user_id00000000000000000000' [ 1177.584557][T21064] syzkaller0: entered promiscuous mode [ 1177.601603][T21064] syzkaller0: entered allmulticast mode [ 1177.746142][T21075] netlink: 64 bytes leftover after parsing attributes in process `syz.2.4352'. [ 1180.084837][ T9] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 1180.250394][ T9] usb 6-1: Using ep0 maxpacket: 32 [ 1180.257154][ T9] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1180.267645][ T9] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1180.276738][ T9] usb 6-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1180.286146][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1180.299654][ T9] usb 6-1: config 0 descriptor?? [ 1183.356375][ T6014] usb 6-1: USB disconnect, device number 2 [ 1183.651999][T21194] syzkaller0: entered promiscuous mode [ 1183.657715][T21194] syzkaller0: entered allmulticast mode [ 1184.750629][T17532] usb 3-1: new high-speed USB device number 47 using dummy_hcd [ 1184.930402][T17532] usb 3-1: Using ep0 maxpacket: 32 [ 1184.956463][T17532] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1184.966683][T17532] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1184.976141][T17532] usb 3-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1184.985512][T17532] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1185.005880][T17532] usb 3-1: config 0 descriptor?? [ 1187.665598][ T9] usb 3-1: USB disconnect, device number 47 [ 1188.004484][T21278] fuse: Bad value for 'rootmode' [ 1188.808296][T21288] netlink: 'syz.1.4432': attribute type 10 has an invalid length. [ 1188.816189][T21288] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4432'. [ 1189.043563][T21293] netlink: 'syz.1.4432': attribute type 1 has an invalid length. [ 1189.051437][T21293] netlink: 168864 bytes leftover after parsing attributes in process `syz.1.4432'. [ 1189.065435][T21293] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4432'. [ 1189.074494][T21293] openvswitch: netlink: Flow actions attr not present in new flow. [ 1189.239212][ T9] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 1189.519173][ T9] usb 1-1: Using ep0 maxpacket: 32 [ 1189.532328][ T9] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1189.557842][ T9] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1189.591851][T21302] fuse: Bad value for 'fd' [ 1189.611888][ T9] usb 1-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1189.914239][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1190.146683][ T9] usb 1-1: config 0 descriptor?? [ 1191.061639][T21328] fuse: Bad value for 'fd' [ 1192.089949][ T30] audit: type=1400 audit(1753919122.455:585): avc: denied { watch watch_reads } for pid=21359 comm="syz.4.4459" path="/proc/786/task/787/loginuid" dev="proc" ino=78595 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=file permissive=1 [ 1192.211200][ T9259] usb 1-1: USB disconnect, device number 36 [ 1192.262798][T21368] fuse: Bad value for 'fd' [ 1192.632376][T21385] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4468'. [ 1192.819352][ T30] audit: type=1400 audit(1753919123.175:586): avc: denied { watch } for pid=21399 comm="syz.4.4474" path="/302" dev="tmpfs" ino=1599 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1192.844461][ T30] audit: type=1400 audit(1753919123.185:587): avc: denied { watch_sb } for pid=21399 comm="syz.4.4474" path="/302" dev="tmpfs" ino=1599 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1193.059045][ T9259] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 1193.719305][ T9259] usb 3-1: Using ep0 maxpacket: 32 [ 1193.728366][ T9259] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1193.748601][ T9259] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1193.758984][ T9259] usb 3-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1193.771134][T21417] netlink: 4 bytes leftover after parsing attributes in process `syz.5.4480'. [ 1193.909816][ T9259] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1193.920231][ T9259] usb 3-1: config 0 descriptor?? [ 1194.832181][T21434] fuse: Unknown parameter 'use00000000000000000000' [ 1195.859623][T21446] netlink: 'syz.4.4490': attribute type 10 has an invalid length. [ 1195.867516][T21446] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4490'. [ 1196.401391][T21454] netlink: 'syz.4.4490': attribute type 1 has an invalid length. [ 1196.409242][T21454] netlink: 168864 bytes leftover after parsing attributes in process `syz.4.4490'. [ 1196.419940][T21454] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4490'. [ 1196.429045][T21454] openvswitch: netlink: Flow actions attr not present in new flow. [ 1196.584553][ T6014] usb 3-1: USB disconnect, device number 48 [ 1197.112150][ T30] audit: type=1400 audit(1753919127.475:588): avc: denied { ioctl } for pid=21481 comm="syz.5.4505" path="/dev/fuse" dev="devtmpfs" ino=99 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 1197.503852][T21497] netlink: 'syz.1.4508': attribute type 9 has an invalid length. [ 1198.535822][T21500] dvmrp17: entered allmulticast mode [ 1198.589182][T21498] dvmrp17: left allmulticast mode [ 1198.688807][T21503] syzkaller0: entered promiscuous mode [ 1198.695454][T21503] syzkaller0: entered allmulticast mode [ 1201.331890][T21551] dvmrp17: entered allmulticast mode [ 1201.340028][T21544] dvmrp17: left allmulticast mode [ 1202.303986][T21591] SELinux: Context is not valid (left unmapped). [ 1202.319325][ T6014] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 1202.469312][ T6014] usb 2-1: Using ep0 maxpacket: 32 [ 1202.494988][ T6014] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1202.534186][ T6014] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1202.557795][ T6014] usb 2-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1202.581024][ T6014] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1202.615693][ T6014] usb 2-1: config 0 descriptor?? [ 1203.076476][T21610] syzkaller0: entered promiscuous mode [ 1203.096421][T21610] syzkaller0: entered allmulticast mode [ 1205.256815][ T5826] usb 2-1: USB disconnect, device number 41 [ 1205.495477][T21659] fuse: Unknown parameter 'user_00000000000000000000' [ 1206.411046][T21663] fuse: Unknown parameter '0x0000000000000003' [ 1206.436450][T21665] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1206.781305][T21674] syzkaller0: entered promiscuous mode [ 1206.791273][T21674] syzkaller0: entered allmulticast mode [ 1208.916197][T21715] syz.1.4586: attempt to access beyond end of device [ 1208.916197][T21715] loop1: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1208.929517][T21715] hfsplus: unable to find HFS+ superblock [ 1209.212001][T21715] Falling back ldisc for ttyprintk. [ 1210.233247][T21740] fuse: Unknown parameter 'user_00000000000000000000' [ 1211.151470][T21743] dvmrp17: entered allmulticast mode [ 1211.409360][T21741] dvmrp17: left allmulticast mode [ 1212.469851][T21769] syz.2.4600: attempt to access beyond end of device [ 1212.469851][T21769] loop2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1212.494365][T21769] hfsplus: unable to find HFS+ superblock [ 1212.616196][T21762] syzkaller0: entered promiscuous mode [ 1212.623702][T21762] syzkaller0: entered allmulticast mode [ 1212.670722][T21769] mkiss: ax0: crc mode is auto. [ 1212.732569][T21778] fuse: Bad value for 'fd' [ 1215.456464][T21816] blktrace: Concurrent blktraces are not allowed on sg0 [ 1217.541500][T21792] dvmrp17: entered allmulticast mode [ 1217.547082][T21792] dvmrp17: left allmulticast mode [ 1217.853643][T21855] fuse: Bad value for 'group_id' [ 1217.858708][T21855] fuse: Bad value for 'group_id' [ 1218.090037][T21859] pim6reg: entered allmulticast mode [ 1218.100111][T21859] pim6reg: left allmulticast mode [ 1218.109977][ T30] audit: type=1326 audit(1753919148.425:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1218.133453][ C1] vkms_vblank_simulate: vblank timer overrun [ 1218.139941][ T30] audit: type=1326 audit(1753919148.425:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1218.164726][ T30] audit: type=1326 audit(1753919148.425:591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1218.189195][ T30] audit: type=1326 audit(1753919148.425:592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1218.213249][ T30] audit: type=1326 audit(1753919148.425:593): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1acb7908c7 code=0x7ffc0000 [ 1218.236543][ C1] vkms_vblank_simulate: vblank timer overrun [ 1218.242913][ T30] audit: type=1326 audit(1753919148.425:594): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f1acb79083c code=0x7ffc0000 [ 1218.266215][ C1] vkms_vblank_simulate: vblank timer overrun [ 1218.272658][ T30] audit: type=1326 audit(1753919148.425:595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1acb790774 code=0x7ffc0000 [ 1218.296794][ T30] audit: type=1326 audit(1753919148.435:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f1acb790774 code=0x7ffc0000 [ 1218.320094][ C1] vkms_vblank_simulate: vblank timer overrun [ 1218.326605][ T30] audit: type=1326 audit(1753919148.435:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f1acb78d60a code=0x7ffc0000 [ 1218.349838][ C1] vkms_vblank_simulate: vblank timer overrun [ 1218.356638][ T30] audit: type=1326 audit(1753919148.435:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=21852 comm="syz.0.4636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1218.987659][T21875] dvmrp17: entered allmulticast mode [ 1219.189605][T21872] dvmrp17: left allmulticast mode [ 1220.122283][T21902] kvm: MWAIT instruction emulated as NOP! [ 1224.487955][T22022] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4694'. [ 1224.869358][ T30] kauditd_printk_skb: 29 callbacks suppressed [ 1224.869374][ T30] audit: type=1326 audit(1753919155.235:628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1224.958385][T22014] pim6reg: entered allmulticast mode [ 1224.983739][ T30] audit: type=1326 audit(1753919155.265:629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1225.022634][T22014] pim6reg: left allmulticast mode [ 1225.118318][ T30] audit: type=1326 audit(1753919155.265:630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1225.125326][T22035] SELinux: Context GH is not valid (left unmapped). [ 1225.217946][ T30] audit: type=1326 audit(1753919155.265:631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1225.263121][ T30] audit: type=1326 audit(1753919155.265:632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fea9e7908c7 code=0x7ffc0000 [ 1225.364985][ T30] audit: type=1326 audit(1753919155.265:633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fea9e79083c code=0x7ffc0000 [ 1225.408155][ T30] audit: type=1326 audit(1753919155.265:634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fea9e790774 code=0x7ffc0000 [ 1225.502460][ T30] audit: type=1326 audit(1753919155.265:635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fea9e790774 code=0x7ffc0000 [ 1225.664460][ T30] audit: type=1326 audit(1753919155.265:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fea9e78d60a code=0x7ffc0000 [ 1225.723550][ T30] audit: type=1326 audit(1753919155.265:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22009 comm="syz.5.4692" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1225.748433][T22052] trusted_key: encrypted_key: master key parameter is missing [ 1226.063591][T22066] binder: 22053:22066 ioctl c018620c 200000000380 returned -1 [ 1226.077144][T22066] syz_tun: entered allmulticast mode [ 1226.410234][T22063] blktrace: Concurrent blktraces are not allowed on sg0 [ 1226.638740][T22053] syz_tun: left allmulticast mode [ 1227.268549][T22094] fuse: Unknown parameter 'grou00000000000000000000' [ 1227.852670][T22109] blktrace: Concurrent blktraces are not allowed on sg0 [ 1232.145272][ T30] kauditd_printk_skb: 28 callbacks suppressed [ 1232.145284][ T30] audit: type=1326 audit(1753919162.505:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.2.4766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1232.211793][ T30] audit: type=1326 audit(1753919162.535:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.2.4766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1232.244362][ T30] audit: type=1326 audit(1753919162.535:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.2.4766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1232.271227][ T30] audit: type=1326 audit(1753919162.535:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.2.4766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1232.294973][ C1] vkms_vblank_simulate: vblank timer overrun [ 1232.307747][ T30] audit: type=1326 audit(1753919162.535:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22206 comm="syz.2.4766" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1232.331471][ C1] vkms_vblank_simulate: vblank timer overrun [ 1233.036087][T22250] pim6reg: entered allmulticast mode [ 1233.382897][T22263] : entered promiscuous mode [ 1235.365764][T22303] kvm: apic: phys broadcast and lowest prio [ 1235.391537][ T30] audit: type=1400 audit(1753919165.745:671): avc: denied { setopt } for pid=22297 comm="syz.5.4803" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1235.615103][T22307] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1235.636477][T22315] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4807'. [ 1237.195232][T22355] blktrace: Concurrent blktraces are not allowed on sg0 [ 1238.144634][T22379] kvm: Disabled LAPIC found during irq injection [ 1238.522753][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.529370][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1240.179011][T22455] fuse: Unknown parameter 'group_id00000000000000000000' [ 1240.773710][T22467] binder: 22462:22467 ioctl c018620c 200000000380 returned -1 [ 1241.313787][T22468] syz_tun: entered allmulticast mode [ 1241.354181][T22462] syz_tun: left allmulticast mode [ 1242.028253][T22509] fuse: Bad value for 'user_id' [ 1242.035426][T22509] fuse: Bad value for 'user_id' [ 1242.237542][T22514] kvm: kvm [22511]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x11e) = 0x405 [ 1242.273003][T22514] kvm: kvm [22511]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x186) = 0x2c05 [ 1242.291382][T22514] kvm: kvm [22511]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x187) = 0x6505 [ 1242.341679][T22514] kvm_intel: kvm [22511]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x1d9) = 0xa705 [ 1242.400012][T22517] mkiss: ax0: crc mode is auto. [ 1242.734722][T22522] blktrace: Concurrent blktraces are not allowed on sg0 [ 1245.690262][T22605] kvm: kvm [22603]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x11e) = 0x405 [ 1245.730083][T22605] kvm: kvm [22603]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x186) = 0x2c05 [ 1245.767685][T22605] kvm: kvm [22603]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x187) = 0x6505 [ 1245.785969][T22605] kvm_intel: kvm [22603]: vcpu2, guest rIP: 0x9134 Unhandled WRMSR(0x1d9) = 0xa705 [ 1246.914825][T22637] netlink: 80 bytes leftover after parsing attributes in process `syz.2.4929'. [ 1248.611141][T22660] fuse: Bad value for 'fd' [ 1248.765544][T22665] kvm: pic: level sensitive irq not supported [ 1248.765791][T22665] kvm: pic: non byte read [ 1248.787566][T22665] kvm: pic: non byte read [ 1248.797306][T22665] kvm: pic: non byte read [ 1248.801758][T22665] kvm: pic: non byte read [ 1248.822587][T22665] kvm: pic: non byte read [ 1248.841508][T22665] kvm: pic: non byte read [ 1248.859344][T22665] kvm: pic: non byte read [ 1248.867346][T22665] kvm: pic: non byte read [ 1248.873271][T22665] kvm: pic: non byte read [ 1248.877735][T22665] kvm: pic: non byte read [ 1249.118241][T22690] fuse: Bad value for 'fd' [ 1251.970316][T22761] syzkaller0: entered promiscuous mode [ 1252.006022][T22761] syzkaller0: entered allmulticast mode [ 1252.685890][T22776] syz.2.4979: attempt to access beyond end of device [ 1252.685890][T22776] loop2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1252.699735][T22776] hfsplus: unable to find HFS+ superblock [ 1253.015682][T22776] Falling back ldisc for ttyprintk. [ 1253.722851][T22800] netlink: 80 bytes leftover after parsing attributes in process `syz.1.4989'. [ 1257.413100][T22866] fuse: Bad value for 'rootmode' [ 1258.077208][T22884] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1259.561472][T22906] kvm: vcpu 0: requested 148514 ns lapic timer period limited to 200000 ns [ 1259.565898][ T30] audit: type=1326 audit(1753919189.925:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1259.573158][T22906] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=198462431 (396924862 ns) > initial count (200000 ns). Using initial count to start timer. [ 1259.788365][ T30] audit: type=1326 audit(1753919189.955:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1259.811928][ T30] audit: type=1326 audit(1753919189.955:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1260.169515][ T30] audit: type=1326 audit(1753919189.955:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1260.223649][ T30] audit: type=1326 audit(1753919189.955:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1260.256754][ T30] audit: type=1326 audit(1753919189.955:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1260.363320][ T30] audit: type=1326 audit(1753919189.955:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1260.388356][ T30] audit: type=1326 audit(1753919189.955:679): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1260.396902][T22922] fuse: Unknown parameter 'use00000000000000000000' [ 1260.414169][ T30] audit: type=1326 audit(1753919189.955:680): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=22909 comm="syz.2.5030" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7fe6dd98e9a9 code=0x7ffc0000 [ 1261.205093][T22961] syzkaller0: entered promiscuous mode [ 1261.210983][T22961] syzkaller0: entered allmulticast mode [ 1261.820881][ T30] audit: type=1400 audit(1753919192.185:681): avc: denied { create } for pid=22983 comm="syz.4.5055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 1262.428358][T23001] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1265.152270][ T30] audit: type=1400 audit(1753919195.515:682): avc: denied { map } for pid=23045 comm="syz.0.5074" path="socket:[89915]" dev="sockfs" ino=89915 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 1266.571687][T23085] fuse: Unknown parameter '0x0000000000000006' [ 1267.512674][T23090] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3045695589 (97462258848 ns) > initial count (89605043936 ns). Using initial count to start timer. [ 1267.606259][T23090] kvm: pic: single mode not supported [ 1267.606933][T23090] kvm: pic: single mode not supported [ 1267.613256][T23090] kvm: pic: level sensitive irq not supported [ 1267.736169][T23090] kvm: pic: single mode not supported [ 1267.750724][T23090] picdev_read: 2038 callbacks suppressed [ 1267.750742][T23090] kvm: pic: non byte read [ 1267.779351][T23090] kvm: pic: non byte read [ 1267.797952][T23090] kvm: pic: non byte read [ 1267.808044][T23090] kvm: pic: non byte read [ 1268.692299][T23141] blktrace: Concurrent blktraces are not allowed on sg0 [ 1269.036460][T23143] fuse: Unknown parameter 'user_id00000000000000000000' [ 1269.584974][T23170] netlink: 80 bytes leftover after parsing attributes in process `syz.1.5122'. [ 1270.746269][T23222] fuse: Bad value for 'user_id' [ 1270.756016][T23222] fuse: Bad value for 'user_id' [ 1272.104822][T23251] fuse: Bad value for 'user_id' [ 1272.111134][T23251] fuse: Bad value for 'user_id' [ 1272.145276][T23252] syz.4.5149: attempt to access beyond end of device [ 1272.145276][T23252] loop4: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1272.158694][T23252] hfsplus: unable to find HFS+ superblock [ 1272.325378][T23252] mkiss: ax0: crc mode is auto. [ 1272.880152][T23271] fuse: Unknown parameter '0x0000000000000006' [ 1276.448390][T23315] CUSE: unknown device info "" [ 1276.453599][T23315] CUSE: unknown device info "" [ 1276.458486][T23315] CUSE: unknown device info "" [ 1276.463966][T23315] CUSE: unknown device info "" [ 1276.468847][T23315] CUSE: unknown device info "" [ 1276.475691][T23315] CUSE: unknown device info "" [ 1276.481034][T23315] CUSE: unknown device info "" [ 1276.485901][T23315] CUSE: unknown device info "" [ 1276.491263][T23315] CUSE: unknown device info "" [ 1276.496148][T23315] CUSE: unknown device info "#" [ 1276.502383][T23315] CUSE: unknown device info "" [ 1276.507643][T23315] CUSE: unknown device info "" [ 1276.513087][T23315] CUSE: unknown device info "" [ 1276.517977][T23315] CUSE: DEVNAME unspecified [ 1276.952244][T23323] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1277.209690][T23327] syzkaller0: entered promiscuous mode [ 1277.223688][T23327] syzkaller0: entered allmulticast mode [ 1278.516842][T23368] fuse: Unknown parameter '0x0000000000000004' [ 1278.698216][T23380] fuse: Bad value for 'fd' [ 1278.782707][T23383] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3045695589 (97462258848 ns) > initial count (89605043936 ns). Using initial count to start timer. [ 1280.935639][T23418] fuse: Bad value for 'fd' [ 1281.138278][T23426] capability: warning: `syz.0.5215' uses 32-bit capabilities (legacy support in use) [ 1281.725002][ T30] audit: type=1400 audit(1753919212.085:683): avc: denied { watch_sb } for pid=23432 comm="syz.0.5219" path="/374/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=1974 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 1281.807851][T23428] dummy0: left allmulticast mode [ 1281.832653][T23428] bridge0: port 1(dummy0) entered disabled state [ 1281.961743][T23429] team0: Unable to change to the same mode the team is in [ 1282.670942][T23449] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1282.707770][T23456] fuse: Bad value for 'fd' [ 1283.158184][T23475] veth1_to_bond: entered allmulticast mode [ 1283.171548][T23475] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5235'. [ 1284.640496][T23504] binder: 23501:23504 ioctl c018620c 200000000380 returned -1 [ 1285.866736][T23505] syz_tun: entered allmulticast mode [ 1285.873274][T23506] syz_tun: left allmulticast mode [ 1285.968009][T23509] syzkaller0: entered promiscuous mode [ 1285.974942][T23509] syzkaller0: entered allmulticast mode [ 1286.274078][T23531] fuse: Invalid rootmode [ 1286.563190][ T30] audit: type=1326 audit(1753919216.925:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23545 comm="syz.1.5260" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f071058e9a9 code=0x0 [ 1287.531256][ T30] audit: type=1400 audit(1753919217.895:685): avc: denied { shutdown } for pid=23560 comm="syz.1.5266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 1287.626433][T23565] netlink: 80 bytes leftover after parsing attributes in process `syz.1.5268'. [ 1289.607563][T23593] Falling back ldisc for ttyprintk. [ 1289.789095][ T30] audit: type=1326 audit(1753919220.075:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23598 comm="syz.0.5279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1289.875756][ T30] audit: type=1326 audit(1753919220.075:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23598 comm="syz.0.5279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1289.978124][ T30] audit: type=1326 audit(1753919220.145:688): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23598 comm="syz.0.5279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f1acb78e9a9 code=0x7ffc0000 [ 1290.177561][T23618] netlink: 80 bytes leftover after parsing attributes in process `syz.4.5286'. [ 1291.391449][T23626] fuse: Bad value for 'rootmode' [ 1291.436201][T23582] syz_tun: entered promiscuous mode [ 1291.445909][T23602] pim6reg: entered allmulticast mode [ 1291.471332][T23608] pim6reg: left allmulticast mode [ 1291.543453][T23582] syz_tun: left promiscuous mode [ 1291.708900][T23633] binder: 23631:23633 ioctl c018620c 200000000380 returned -1 [ 1291.717748][T23633] syz_tun: entered allmulticast mode [ 1292.101603][T23654] mkiss: ax0: crc mode is auto. [ 1294.606101][T23631] syz_tun: left allmulticast mode [ 1294.840180][ C0] bridge0: received packet on bridge_slave_1 with own address as source address (addr:aa:aa:aa:aa:aa:1c, vlan:0) [ 1295.135828][ T30] audit: type=1326 audit(1753919225.495:689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23738 comm="syz.2.5333" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x0 [ 1296.175780][T23761] fuse: Unknown parameter 'use00000000000000000000' [ 1296.803208][T23798] mkiss: ax0: crc mode is auto. [ 1297.742575][T23805] fuse: Unknown parameter 'user_i00000000000000000000' [ 1299.426346][T23855] bridge0: port 1(bridge_slave_0) entered disabled state [ 1299.615403][ T30] audit: type=1326 audit(1753919229.975:690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23868 comm="syz.5.5382" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x0 [ 1299.692815][ T30] audit: type=1400 audit(1753919230.055:691): avc: denied { create } for pid=23875 comm="syz.4.5384" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1299.738096][ T30] audit: type=1400 audit(1753919230.075:692): avc: denied { write } for pid=23875 comm="syz.4.5384" name="file0" dev="tmpfs" ino=2603 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1299.789100][ T30] audit: type=1400 audit(1753919230.075:693): avc: denied { open } for pid=23875 comm="syz.4.5384" path="/496/file0" dev="tmpfs" ino=2603 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1299.822330][ T30] audit: type=1400 audit(1753919230.085:694): avc: denied { ioctl } for pid=23875 comm="syz.4.5384" path="/496/file0" dev="tmpfs" ino=2603 ioctlcmd=0x1276 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1299.940818][ T30] audit: type=1400 audit(1753919230.135:695): avc: denied { unlink } for pid=16401 comm="syz-executor" name="file0" dev="tmpfs" ino=2603 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1299.966578][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1299.973180][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1301.134144][T23918] netlink: 80 bytes leftover after parsing attributes in process `syz.5.5400'. [ 1302.695270][T23965] pim6reg: entered allmulticast mode [ 1302.844074][T23970] netlink: 80 bytes leftover after parsing attributes in process `syz.1.5416'. [ 1302.930845][T23971] : entered promiscuous mode [ 1303.343978][T23974] syz.2.5411: attempt to access beyond end of device [ 1303.343978][T23974] loop2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1303.357239][T23974] hfsplus: unable to find HFS+ superblock [ 1303.420395][T23974] mkiss: ax0: crc mode is auto. [ 1303.723910][ T30] audit: type=1326 audit(1753919234.085:696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1303.988118][T23984] pim6reg: entered allmulticast mode [ 1304.509322][ T30] audit: type=1326 audit(1753919234.195:697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1304.533158][ T30] audit: type=1326 audit(1753919234.195:698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1304.582791][T23984] pim6reg: left allmulticast mode [ 1304.635967][ T30] audit: type=1326 audit(1753919234.195:699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fea9e7908c7 code=0x7ffc0000 [ 1304.782795][ T30] audit: type=1326 audit(1753919234.195:700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7fea9e79083c code=0x7ffc0000 [ 1304.867795][ T30] audit: type=1326 audit(1753919234.195:701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fea9e790774 code=0x7ffc0000 [ 1305.041559][ T30] audit: type=1326 audit(1753919234.195:702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7fea9e790774 code=0x7ffc0000 [ 1305.191399][ T30] audit: type=1326 audit(1753919234.195:703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fea9e78d60a code=0x7ffc0000 [ 1305.581337][ T30] audit: type=1326 audit(1753919234.195:704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1305.669038][ T30] audit: type=1326 audit(1753919234.195:705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=23980 comm="syz.5.5419" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1305.930973][T24018] netlink: 80 bytes leftover after parsing attributes in process `syz.1.5431'. [ 1306.234108][T24031] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1306.856483][T24053] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5444'. [ 1307.876959][T24087] netlink: 36 bytes leftover after parsing attributes in process `syz.0.5455'. [ 1307.890609][T24087] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5455'. [ 1309.687275][ T30] kauditd_printk_skb: 30 callbacks suppressed [ 1309.687286][ T30] audit: type=1326 audit(1753919240.045:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24123 comm="syz.1.5470" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f071058e9a9 code=0x0 [ 1309.941659][T24134] syz.2.5468: attempt to access beyond end of device [ 1309.941659][T24134] loop2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1309.955241][T24134] hfsplus: unable to find HFS+ superblock [ 1310.022718][T24134] mkiss: ax0: crc mode is auto. [ 1311.169149][T24152] fuse: Unknown parameter '0x0000000000000003' [ 1311.278619][ T30] audit: type=1326 audit(1753919241.635:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24150 comm="syz.1.5478" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f071058e9a9 code=0x0 [ 1312.976560][T24189] fuse: Unknown parameter '0x0000000000000003' [ 1313.333915][T24218] fuse: Unknown parameter '0x0000000000000003' [ 1313.411797][ T5826] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 1313.605741][ T5826] usb 5-1: Using ep0 maxpacket: 32 [ 1313.616019][ T5826] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1313.637920][ T5826] usb 5-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1313.647325][ T5826] usb 5-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1313.677815][ T5826] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1313.714495][ T5826] usb 5-1: config 0 descriptor?? [ 1316.242637][ T5826] usb 5-1: USB disconnect, device number 34 [ 1317.410640][T24285] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5530'. [ 1318.459018][ T9] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 1318.619137][ T9] usb 2-1: Using ep0 maxpacket: 32 [ 1318.630105][ T9] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1318.641093][ T9] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1318.652169][ T9] usb 2-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1318.667415][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1318.686119][ T9] usb 2-1: config 0 descriptor?? [ 1318.766258][T24305] kvm: pic: single mode not supported [ 1318.766978][T24305] kvm: pic: single mode not supported [ 1318.772700][T24305] kvm: pic: level sensitive irq not supported [ 1318.794217][T24305] kvm: pic: single mode not supported [ 1321.033660][T24356] kvm: pic: single mode not supported [ 1321.042027][T24356] kvm: pic: single mode not supported [ 1321.047654][T24356] kvm: pic: level sensitive irq not supported [ 1321.077554][T24356] kvm: pic: single mode not supported [ 1321.293559][ T9259] usb 2-1: USB disconnect, device number 42 [ 1322.536665][ T30] audit: type=1326 audit(1753919252.865:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071058e9a9 code=0x7ffc0000 [ 1322.582600][ T30] audit: type=1326 audit(1753919252.865:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071058e9a9 code=0x7ffc0000 [ 1322.609487][ T30] audit: type=1326 audit(1753919252.865:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f071058e9a9 code=0x7ffc0000 [ 1322.655343][ T30] audit: type=1326 audit(1753919252.865:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071058e9a9 code=0x7ffc0000 [ 1322.699520][ T30] audit: type=1326 audit(1753919252.865:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f071058e9a9 code=0x7ffc0000 [ 1322.749009][ T30] audit: type=1326 audit(1753919252.865:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f07105908c7 code=0x7ffc0000 [ 1322.793466][ T30] audit: type=1326 audit(1753919252.865:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f071059083c code=0x7ffc0000 [ 1322.847722][ T30] audit: type=1326 audit(1753919252.865:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f0710590774 code=0x7ffc0000 [ 1322.909143][ T30] audit: type=1326 audit(1753919252.865:746): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=45 compat=0 ip=0x7f0710590774 code=0x7ffc0000 [ 1322.956855][ T30] audit: type=1326 audit(1753919252.865:747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24385 comm="syz.1.5563" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f071058d60a code=0x7ffc0000 [ 1324.266693][T24406] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3045695589 (97462258848 ns) > initial count (89605043936 ns). Using initial count to start timer. [ 1324.334407][T24383] pim6reg: entered allmulticast mode [ 1324.345895][T24389] : entered promiscuous mode [ 1324.391788][T24391] pim6reg: entered allmulticast mode [ 1324.397403][T24395] pim6reg: left allmulticast mode [ 1325.200512][T24433] binder: 24432:24433 ioctl c018620c 200000000380 returned -1 [ 1325.209417][T24433] syz_tun: entered allmulticast mode [ 1325.218553][T24432] syz_tun: left allmulticast mode [ 1325.409724][T24446] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5580'. [ 1326.105968][T24465] pim6reg: entered allmulticast mode [ 1326.114096][T24465] pim6reg: left allmulticast mode [ 1327.209567][ T5897] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 1327.369033][ T5897] usb 6-1: Using ep0 maxpacket: 32 [ 1327.376762][ T5897] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 1327.388948][ T5897] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 1327.397965][ T5897] usb 6-1: New USB device found, idVendor=28bd, idProduct=0094, bcdDevice= 0.00 [ 1327.408572][ T5897] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1327.423943][ T5897] usb 6-1: config 0 descriptor?? [ 1327.557802][T24519] tap0: tun_chr_ioctl cmd 1074025678 [ 1327.563497][T24519] tap0: group set to 821 [ 1330.808661][T24560] dvmrp17: entered allmulticast mode [ 1331.097595][T24556] dvmrp17: left allmulticast mode [ 1331.133088][ T5826] usb 6-1: USB disconnect, device number 3 [ 1331.161293][T24570] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3045695589 (97462258848 ns) > initial count (89605043936 ns). Using initial count to start timer. [ 1331.210624][T24568] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1331.358534][T24583] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5630'. [ 1331.707361][T24595] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5629'. [ 1332.109631][T24612] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3045695589 (97462258848 ns) > initial count (89605043936 ns). Using initial count to start timer. [ 1332.438840][T24619] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1332.905192][ T30] kauditd_printk_skb: 67 callbacks suppressed [ 1332.905209][ T30] audit: type=1326 audit(1753919263.265:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24628 comm="syz.2.5643" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe6dd98e9a9 code=0x0 [ 1333.138437][T24645] wJjY): entered promiscuous mode [ 1333.147801][T24645] wJjY) (unregistering): Released all slaves [ 1333.390429][T24666] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5659'. [ 1334.344934][T24704] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5672'. [ 1334.569067][T24716] blktrace: Concurrent blktraces are not allowed on sg0 [ 1335.034977][ T30] audit: type=1326 audit(1753919265.395:816): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=24719 comm="syz.5.5678" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x0 [ 1335.632158][T24736] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5684'. [ 1337.324395][T24761] binder: 24760:24761 ioctl c018620c 200000000380 returned -1 [ 1338.339361][T24758] dvmrp17: entered allmulticast mode [ 1338.352803][T24762] syz_tun: entered allmulticast mode [ 1338.358500][T24763] syz_tun: left allmulticast mode [ 1338.387097][T24755] dvmrp17: left allmulticast mode [ 1339.176790][T24804] syzkaller0: entered promiscuous mode [ 1339.182402][T24804] syzkaller0: entered allmulticast mode [ 1341.866624][T24870] syz.4.5729: attempt to access beyond end of device [ 1341.866624][T24870] loop4: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1341.893030][T24870] hfsplus: unable to find HFS+ superblock [ 1342.315634][T24870] Falling back ldisc for ttyprintk. [ 1343.657976][T17711] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1343.787495][T17711] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1343.997947][T24906] syzkaller0: entered promiscuous mode [ 1344.045868][ T5830] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 1344.058879][ T5830] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 1344.068377][ T5830] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 1344.075648][T24906] syzkaller0: entered allmulticast mode [ 1344.086624][ T5830] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 1344.095618][ T5830] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 1344.161600][T17711] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1344.284334][T17711] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1346.200841][ T5830] Bluetooth: hci0: command tx timeout [ 1346.319769][T24925] syzkaller0: entered promiscuous mode [ 1346.325294][T24925] syzkaller0: entered allmulticast mode [ 1348.165771][T24953] dvmrp17: entered allmulticast mode [ 1348.176485][T24951] dvmrp17: left allmulticast mode [ 1348.279057][ T5830] Bluetooth: hci0: command tx timeout [ 1348.322479][T24984] syzkaller0: entered promiscuous mode [ 1348.331755][T24984] syzkaller0: entered allmulticast mode [ 1349.643868][T25005] binder: 25002:25005 ioctl c018620c 200000000380 returned -1 [ 1350.359050][ T5830] Bluetooth: hci0: command tx timeout [ 1350.713947][T25006] syz_tun: entered allmulticast mode [ 1350.719682][T25007] syz_tun: left allmulticast mode [ 1350.970094][T25016] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5782'. [ 1351.700801][T25037] kernel profiling enabled (shift: 8) [ 1352.096846][T25042] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5793'. [ 1352.468997][ T5830] Bluetooth: hci0: command tx timeout [ 1352.874830][T25058] blktrace: Concurrent blktraces are not allowed on sg0 [ 1353.812423][T25072] netlink: 4 bytes leftover after parsing attributes in process `syz.5.5804'. [ 1354.543899][T17711] dummy0: left allmulticast mode [ 1354.550882][T17711] bridge0: port 3(dummy0) entered disabled state [ 1354.568239][T17711] bridge_slave_1: left allmulticast mode [ 1354.579135][T17711] bridge_slave_1: left promiscuous mode [ 1354.592542][T17711] bridge0: port 2(bridge_slave_1) entered disabled state [ 1354.604664][T17711] bridge_slave_0: left allmulticast mode [ 1354.611188][T17711] bridge_slave_0: left promiscuous mode [ 1354.617102][T17711] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.844325][T25088] blktrace: Concurrent blktraces are not allowed on sg0 [ 1355.646670][T17711] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1355.660654][T17711] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1355.674481][T17711] bond0 (unregistering): Released all slaves [ 1355.798439][T25100] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5814'. [ 1355.877594][T24911] chnl_net:caif_netlink_parms(): no params data found [ 1356.225013][T25113] syzkaller0: entered promiscuous mode [ 1356.235552][T25113] syzkaller0: entered allmulticast mode [ 1356.349559][T25122] syzkaller0: entered promiscuous mode [ 1356.355148][T25122] syzkaller0: entered allmulticast mode [ 1356.470810][T24911] bridge0: port 1(bridge_slave_0) entered blocking state [ 1356.478033][T24911] bridge0: port 1(bridge_slave_0) entered disabled state [ 1356.485875][T24911] bridge_slave_0: entered allmulticast mode [ 1356.492907][T24911] bridge_slave_0: entered promiscuous mode [ 1356.500967][T24911] bridge0: port 2(bridge_slave_1) entered blocking state [ 1356.508057][T24911] bridge0: port 2(bridge_slave_1) entered disabled state [ 1356.515485][T24911] bridge_slave_1: entered allmulticast mode [ 1356.522918][T24911] bridge_slave_1: entered promiscuous mode [ 1357.180479][T25139] blktrace: Concurrent blktraces are not allowed on sg0 [ 1357.871747][T25144] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5824'. [ 1359.393922][T17711] hsr_slave_0: left promiscuous mode [ 1359.401350][T17711] hsr_slave_1: left promiscuous mode [ 1359.407107][T17711] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1359.414722][T17711] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1359.423857][T17711] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1359.432608][T17711] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1359.457885][T17711] veth1_macvtap: left promiscuous mode [ 1359.463853][T17711] veth0_macvtap: left promiscuous mode [ 1359.469905][T17711] veth1_vlan: left promiscuous mode [ 1359.475338][T17711] veth0_vlan: left promiscuous mode [ 1360.385965][T17711] team0 (unregistering): Port device team_slave_1 removed [ 1360.424921][T17711] team0 (unregistering): Port device team_slave_0 removed [ 1361.412491][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.423392][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 1362.482947][T24911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1362.508194][T24911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1362.781169][T24911] team0: Port device team_slave_0 added [ 1362.860812][T24911] team0: Port device team_slave_1 added [ 1363.200157][T24911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1363.207156][T24911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1363.238724][T24911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1363.274508][T24911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1363.290958][T24911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1363.325167][T24911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1363.367469][T25202] syzkaller0: entered promiscuous mode [ 1363.378337][T25202] syzkaller0: entered allmulticast mode [ 1366.650640][ T30] audit: type=1326 audit(1753919297.005:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.693466][ T30] audit: type=1326 audit(1753919297.005:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.728878][ T30] audit: type=1326 audit(1753919297.045:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.762525][ T30] audit: type=1326 audit(1753919297.045:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.798511][ T30] audit: type=1326 audit(1753919297.045:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.822178][ T30] audit: type=1326 audit(1753919297.045:822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.857447][ T30] audit: type=1326 audit(1753919297.045:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.881202][ T30] audit: type=1326 audit(1753919297.045:824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.914824][ T30] audit: type=1326 audit(1753919297.085:825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=28 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1366.938253][ T30] audit: type=1326 audit(1753919297.085:826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25273 comm="syz.5.5862" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fea9e78e9a9 code=0x7ffc0000 [ 1367.267813][T25232] syzkaller0: entered promiscuous mode [ 1367.273534][T25232] syzkaller0: entered allmulticast mode [ 1368.358599][T25286] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 1368.369387][T25286] overlayfs: failed to set xattr on upper [ 1368.375150][T25286] overlayfs: ...falling back to redirect_dir=nofollow. [ 1368.383407][T25286] overlayfs: ...falling back to index=off. [ 1368.389321][T25286] overlayfs: ...falling back to uuid=null. [ 1368.395264][T25286] overlayfs: NFS export requires "index=on", falling back to nfs_export=off. [ 1369.461376][T25276] pim6reg: entered allmulticast mode [ 1369.470618][T25278] pim6reg: left allmulticast mode [ 1369.583851][T25307] syzkaller0: entered promiscuous mode [ 1369.598663][T25307] syzkaller0: entered allmulticast mode [ 1369.661920][T24911] hsr_slave_0: entered promiscuous mode [ 1369.682014][T24911] hsr_slave_1: entered promiscuous mode [ 1372.653567][T25367] macvtap1: entered promiscuous mode [ 1372.662665][T25367] syz_tun: entered promiscuous mode [ 1372.945623][T25395] netlink: 'syz.4.5898': attribute type 4 has an invalid length. [ 1373.337401][T24911] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 1373.375332][T24911] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 1373.504476][T25431] bridge0: port 3(dummy0) entered blocking state [ 1373.511036][T25431] bridge0: port 3(dummy0) entered forwarding state [ 1373.541742][T25431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1373.550361][T25431] 8021q: adding VLAN 0 to HW filter on device team0 [ 1373.646727][T25431] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1374.288655][T24911] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 1374.347306][T25440] syzkaller0: entered promiscuous mode [ 1374.353362][T25440] syzkaller0: entered allmulticast mode [ 1374.518368][T24911] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 1375.892846][T25485] loop7: detected capacity change from 0 to 7 [ 1376.149959][T25485] Dev loop7: unable to read RDB block 7 [ 1376.155636][T25485] loop7: unable to read partition table [ 1376.162047][T25485] loop7: partition table beyond EOD, truncated [ 1376.180608][T25485] loop_reread_partitions: partition scan of loop7 (Cj̖P=ý?}X %`ր{֐ȵ4FLQk݊) failed (rc=-5) [ 1376.424848][ T5196] Dev loop7: unable to read RDB block 7 [ 1376.433018][ T5196] loop7: unable to read partition table [ 1376.439852][ T5196] loop7: partition table beyond EOD, truncated [ 1377.852910][T25522] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1377.867450][T24911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1377.897084][T24911] 8021q: adding VLAN 0 to HW filter on device team0 [ 1377.937517][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 1377.944721][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1377.992106][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 1377.999278][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1378.138408][T25537] overlayfs: failed to resolve './file0': -2 [ 1378.243174][T25541] kvm: pic: level sensitive irq not supported [ 1378.243283][T25541] kvm: pic: non byte read [ 1378.310009][T25541] kvm: pic: non byte read [ 1378.358070][T25541] kvm: pic: non byte read [ 1378.396895][T25541] kvm: pic: non byte read [ 1378.401622][T25541] kvm: pic: non byte read [ 1378.405960][T25541] kvm: pic: non byte read [ 1378.410515][T25541] kvm: pic: non byte read [ 1378.414852][T25541] kvm: pic: non byte read [ 1378.494650][T25541] kvm: pic: non byte read [ 1378.505141][T25541] kvm: pic: non byte read [ 1379.121374][T25556] syzkaller0: entered promiscuous mode [ 1379.146029][T25556] syzkaller0: entered allmulticast mode [ 1379.468701][T25577] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5950'. [ 1380.604334][ T30] kauditd_printk_skb: 27 callbacks suppressed [ 1380.604351][ T30] audit: type=1326 audit(1753919310.965:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25595 comm="syz.4.5957" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1a31d8e9a9 code=0x0 [ 1381.030249][ T30] audit: type=1800 audit(1753919311.395:855): pid=25609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.5962" name="file0" dev="tmpfs" ino=2927 res=0 errno=0 [ 1381.321041][T25616] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5965'. [ 1381.342341][T25616] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5965'. [ 1381.438455][T25620] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 1382.537789][T25628] bond1 (unregistering): Released all slaves [ 1382.686853][T24911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1382.695230][T25642] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5976'. [ 1382.704245][T25642] netlink: 12 bytes leftover after parsing attributes in process `syz.5.5976'. [ 1383.353467][T24911] veth0_vlan: entered promiscuous mode [ 1383.408438][T24911] veth1_vlan: entered promiscuous mode [ 1383.477028][T24911] veth0_macvtap: entered promiscuous mode [ 1383.519509][T25677] syz.2.5977: attempt to access beyond end of device [ 1383.519509][T25677] loop2: rw=2048, sector=2, nr_sectors = 1 limit=0 [ 1383.532750][T25677] hfsplus: unable to find HFS+ superblock [ 1383.569455][T24911] veth1_macvtap: entered promiscuous mode [ 1383.655106][T24911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1383.815097][T25678] syzkaller0: entered promiscuous mode [ 1383.858987][T25678] syzkaller0: entered allmulticast mode [ 1383.898509][T24911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1384.179045][T25694] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5987'. [ 1384.507891][T25703] netlink: 39 bytes leftover after parsing attributes in process `syz.2.5991'. [ 1386.056281][T25703] netlink: 39 bytes leftover after parsing attributes in process `syz.2.5991'. [ 1386.076231][ T49] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.109536][ T49] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.170993][ T49] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.201938][ T49] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1386.380687][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1386.416040][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1386.459485][ T49] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1386.474978][ T49] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1386.543445][ T30] audit: type=1400 audit(1753919316.895:856): avc: denied { mounton } for pid=24911 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1387.566960][T25772] IPv6: NLM_F_CREATE should be specified when creating new route [ 1388.551089][T25810] binder: 25791:25810 ioctl c018620c 200000000380 returned -1 [ 1388.560361][T25810] syz_tun: entered allmulticast mode [ 1388.818246][T25813] kvm: emulating exchange as write [ 1388.867450][T25791] syz_tun: left allmulticast mode [ 1388.877407][T10623] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1388.892602][T10623] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1388.901889][T10623] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1388.910943][T10623] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1388.918533][T10623] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1389.301955][T25817] chnl_net:caif_netlink_parms(): no params data found [ 1389.567149][T25817] bridge0: port 1(bridge_slave_0) entered blocking state [ 1389.589573][T25817] bridge0: port 1(bridge_slave_0) entered disabled state [ 1389.613972][T25817] bridge_slave_0: entered allmulticast mode [ 1389.626425][T25817] bridge_slave_0: entered promiscuous mode [ 1389.654790][T25817] bridge0: port 2(bridge_slave_1) entered blocking state [ 1389.669421][T25817] bridge0: port 2(bridge_slave_1) entered disabled state [ 1389.676714][T25817] bridge_slave_1: entered allmulticast mode [ 1389.688453][T25817] bridge_slave_1: entered promiscuous mode [ 1389.735989][T25817] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1389.761906][T25817] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1389.806933][T25817] team0: Port device team_slave_0 added [ 1389.818548][T25817] team0: Port device team_slave_1 added [ 1389.868449][T25817] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1389.877054][T25817] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1389.904221][T25817] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1389.916986][T25817] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1389.924256][T25817] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1389.956474][T25817] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1390.027655][T25817] hsr_slave_0: entered promiscuous mode [ 1390.035547][T25817] hsr_slave_1: entered promiscuous mode [ 1390.046702][T25817] debugfs: 'hsr0' already exists in 'hsr' [ 1390.052625][T25817] Cannot create hsr debugfs directory [ 1390.510042][T25879] overlayfs: failed to resolve './file0': -2 [ 1390.689564][T25817] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1390.703707][T25817] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1390.715838][T25817] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1390.735301][T25817] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1391.027339][T10623] Bluetooth: hci3: command tx timeout [ 1391.754561][T25817] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1391.781200][T25817] 8021q: adding VLAN 0 to HW filter on device team0 [ 1391.829648][ T65] bridge0: port 1(bridge_slave_0) entered blocking state [ 1391.836822][ T65] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1391.874255][ T65] bridge0: port 2(bridge_slave_1) entered blocking state [ 1391.881509][ T65] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1391.918136][T25817] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1391.928735][T25817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1392.216469][T25817] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1392.687092][T25817] veth0_vlan: entered promiscuous mode [ 1392.721295][T25817] veth1_vlan: entered promiscuous mode [ 1392.765082][T25817] veth0_macvtap: entered promiscuous mode [ 1392.802468][T25817] veth1_macvtap: entered promiscuous mode [ 1392.845294][T25817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1392.866205][T25817] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1392.914450][ T49] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1392.940485][ T49] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1392.988142][ T49] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.032771][ T49] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1393.077731][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1393.079529][T10623] Bluetooth: hci3: command tx timeout [ 1393.102297][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1393.144662][ T3485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1393.171961][ T3485] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1393.233307][ T30] audit: type=1326 audit(1753919323.595:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25972 comm="syz.4.6016" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f90dd78e9a9 code=0x0 [ 1394.427203][ T5830] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 1394.438129][ T5830] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 1394.446576][ T5830] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 1394.496079][ T5830] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 1394.503896][ T5830] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 1394.614541][T26014] mkiss: ax0: crc mode is auto. [ 1394.803475][ T3485] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.156337][ T3485] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.179175][ T5830] Bluetooth: hci3: command tx timeout [ 1395.296562][ T3485] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1395.457233][T26062] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6097'. [ 1395.549617][T26070] binder: 26059:26070 ioctl c018620c 200000000380 returned -1 [ 1395.816569][T26071] syz_tun: entered allmulticast mode [ 1395.970337][ T3485] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1396.135731][T26059] syz_tun: left allmulticast mode [ 1396.336066][ T30] audit: type=1326 audit(1753919326.695:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=26097 comm="syz.0.6108" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1acb78e9a9 code=0x0 [ 1396.599410][ T5830] Bluetooth: hci1: command tx timeout [ 1396.969218][ T30] audit: type=1400 audit(1753919327.325:859): avc: denied { create } for pid=26124 comm="syz.6.6116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1397.025048][ T30] audit: type=1400 audit(1753919327.375:860): avc: denied { sys_admin } for pid=26124 comm="syz.6.6116" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1397.239680][ T5830] Bluetooth: hci3: command tx timeout [ 1397.919404][T26171] ------------[ cut here ]------------ [ 1397.924954][T26171] verifier bug: error during ctx access conversion(1) [ 1397.932454][T26171] WARNING: CPU: 0 PID: 26171 at kernel/bpf/verifier.c:21448 convert_ctx_accesses+0x2045/0x2920 [ 1397.943273][T26171] Modules linked in: [ 1397.947196][T26171] CPU: 0 UID: 0 PID: 26171 Comm: syz.0.6129 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(full) [ 1397.959391][T26171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1397.969760][T26171] RIP: 0010:convert_ctx_accesses+0x2045/0x2920 [ 1397.975984][T26171] Code: c7 c6 a0 95 b5 8b e8 ea a5 07 00 e9 a4 f9 ff ff e8 50 6c e8 ff c6 05 16 03 bd 0e 01 90 48 c7 c7 00 96 b5 8b e8 6c 02 a7 ff 90 <0f> 0b 90 90 e9 f1 fe ff ff e8 2d 6c e8 ff 0f b6 1d f6 02 bd 0e 31 [ 1397.995987][T26171] RSP: 0018:ffffc9000413f6e8 EFLAGS: 00010282 [ 1398.002674][T26171] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000dbdc000 [ 1398.010764][T26171] RDX: 0000000000080000 RSI: ffffffff817a3665 RDI: 0000000000000001 [ 1398.018742][T26171] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1398.026763][T26171] R10: 0000000000000001 R11: 0000000000000001 R12: dffffc0000000000 [ 1398.034816][T26171] R13: ffffc90005a16048 R14: 0000000000000004 R15: ffff88806a3b8000 [ 1398.043601][T26171] FS: 00007f1acc59b6c0(0000) GS:ffff88812471e000(0000) knlGS:0000000000000000 [ 1398.052595][T26171] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1398.059230][T26171] CR2: 00007f1acb9b7bac CR3: 000000005f37f000 CR4: 00000000003526f0 [ 1398.067308][T26171] DR0: 0000000000001880 DR1: 0000000000000000 DR2: 0000000000000000 [ 1398.075345][T26171] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 1398.083361][T26171] Call Trace: [ 1398.086644][T26171] [ 1398.089850][T26171] ? __pfx_convert_ctx_accesses+0x10/0x10 [ 1398.095872][T26171] ? bpf_check+0x880e/0xc600 [ 1398.100803][T26171] bpf_check+0x5960/0xc600 [ 1398.105258][T26171] ? __pfx_bpf_check+0x10/0x10 [ 1398.110116][T26171] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 1398.115609][T26171] bpf_prog_load+0xe41/0x2490 [ 1398.120498][T26171] ? __pfx_bpf_prog_load+0x10/0x10 [ 1398.125646][T26171] ? avc_has_perm+0x144/0x1f0 [ 1398.130397][T26171] ? selinux_bpf+0xde/0x130 [ 1398.134918][T26171] ? bpf_lsm_bpf+0x9/0x10 [ 1398.139288][T26171] __sys_bpf+0x4a3f/0x4de0 [ 1398.143721][T26171] ? __pfx___sys_bpf+0x10/0x10 [ 1398.148510][T26171] ? css_rstat_updated+0x9d/0xd30 [ 1398.153612][T26171] ? exc_page_fault+0x5c/0xb0 [ 1398.158730][T26171] ? do_user_addr_fault+0x843/0x1370 [ 1398.164098][T26171] __x64_sys_bpf+0x78/0xc0 [ 1398.168531][T26171] ? lockdep_hardirqs_on+0x7c/0x110 [ 1398.173793][T26171] do_syscall_64+0xcd/0x4c0 [ 1398.178304][T26171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1398.184257][T26171] RIP: 0033:0x7f1acb78e9a9 [ 1398.188674][T26171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1398.208622][T26171] RSP: 002b:00007f1acc59b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1398.217346][T26171] RAX: ffffffffffffffda RBX: 00007f1acb9b5fa0 RCX: 00007f1acb78e9a9 [ 1398.225424][T26171] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 1398.233452][T26171] RBP: 00007f1acb810d69 R08: 0000000000000000 R09: 0000000000000000 [ 1398.241489][T26171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1398.249511][T26171] R13: 0000000000000001 R14: 00007f1acb9b5fa0 R15: 00007ffde7e64d38 [ 1398.257505][T26171] [ 1398.260576][T26171] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 1398.267845][T26171] CPU: 0 UID: 0 PID: 26171 Comm: syz.0.6129 Not tainted 6.16.0-syzkaller-06699-ge8d780dcd957 #0 PREEMPT(full) [ 1398.279540][T26171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 1398.289581][T26171] Call Trace: [ 1398.292860][T26171] [ 1398.295770][T26171] dump_stack_lvl+0x3d/0x1f0 [ 1398.300346][T26171] panic+0x71c/0x800 [ 1398.304230][T26171] ? __pfx_panic+0x10/0x10 [ 1398.308631][T26171] ? show_trace_log_lvl+0x29b/0x3e0 [ 1398.313832][T26171] ? convert_ctx_accesses+0x2045/0x2920 [ 1398.319358][T26171] check_panic_on_warn+0xab/0xb0 [ 1398.324287][T26171] __warn+0xf6/0x3c0 [ 1398.328160][T26171] ? convert_ctx_accesses+0x2045/0x2920 [ 1398.333685][T26171] report_bug+0x3c3/0x580 [ 1398.338014][T26171] ? convert_ctx_accesses+0x2045/0x2920 [ 1398.343602][T26171] handle_bug+0x184/0x210 [ 1398.347947][T26171] exc_invalid_op+0x17/0x50 [ 1398.352439][T26171] asm_exc_invalid_op+0x1a/0x20 [ 1398.357269][T26171] RIP: 0010:convert_ctx_accesses+0x2045/0x2920 [ 1398.363400][T26171] Code: c7 c6 a0 95 b5 8b e8 ea a5 07 00 e9 a4 f9 ff ff e8 50 6c e8 ff c6 05 16 03 bd 0e 01 90 48 c7 c7 00 96 b5 8b e8 6c 02 a7 ff 90 <0f> 0b 90 90 e9 f1 fe ff ff e8 2d 6c e8 ff 0f b6 1d f6 02 bd 0e 31 [ 1398.382985][T26171] RSP: 0018:ffffc9000413f6e8 EFLAGS: 00010282 [ 1398.389042][T26171] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc9000dbdc000 [ 1398.396988][T26171] RDX: 0000000000080000 RSI: ffffffff817a3665 RDI: 0000000000000001 [ 1398.404934][T26171] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 1398.412894][T26171] R10: 0000000000000001 R11: 0000000000000001 R12: dffffc0000000000 [ 1398.420850][T26171] R13: ffffc90005a16048 R14: 0000000000000004 R15: ffff88806a3b8000 [ 1398.428804][T26171] ? __warn_printk+0x1a5/0x350 [ 1398.433572][T26171] ? convert_ctx_accesses+0x2044/0x2920 [ 1398.439134][T26171] ? __pfx_convert_ctx_accesses+0x10/0x10 [ 1398.444937][T26171] ? bpf_check+0x880e/0xc600 [ 1398.449529][T26171] bpf_check+0x5960/0xc600 [ 1398.453972][T26171] ? __pfx_bpf_check+0x10/0x10 [ 1398.458753][T26171] ? selinux_bpf_prog_load+0x15f/0x1c0 [ 1398.464220][T26171] bpf_prog_load+0xe41/0x2490 [ 1398.468890][T26171] ? __pfx_bpf_prog_load+0x10/0x10 [ 1398.473994][T26171] ? avc_has_perm+0x144/0x1f0 [ 1398.478668][T26171] ? selinux_bpf+0xde/0x130 [ 1398.483160][T26171] ? bpf_lsm_bpf+0x9/0x10 [ 1398.487497][T26171] __sys_bpf+0x4a3f/0x4de0 [ 1398.491902][T26171] ? __pfx___sys_bpf+0x10/0x10 [ 1398.496756][T26171] ? css_rstat_updated+0x9d/0xd30 [ 1398.501800][T26171] ? exc_page_fault+0x5c/0xb0 [ 1398.506480][T26171] ? do_user_addr_fault+0x843/0x1370 [ 1398.511753][T26171] __x64_sys_bpf+0x78/0xc0 [ 1398.516171][T26171] ? lockdep_hardirqs_on+0x7c/0x110 [ 1398.521355][T26171] do_syscall_64+0xcd/0x4c0 [ 1398.525850][T26171] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 1398.531724][T26171] RIP: 0033:0x7f1acb78e9a9 [ 1398.536120][T26171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1398.555706][T26171] RSP: 002b:00007f1acc59b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1398.564114][T26171] RAX: ffffffffffffffda RBX: 00007f1acb9b5fa0 RCX: 00007f1acb78e9a9 [ 1398.572080][T26171] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 1398.580029][T26171] RBP: 00007f1acb810d69 R08: 0000000000000000 R09: 0000000000000000 [ 1398.587976][T26171] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1398.595924][T26171] R13: 0000000000000001 R14: 00007f1acb9b5fa0 R15: 00007ffde7e64d38 [ 1398.603886][T26171] [ 1398.607138][T26171] Kernel Offset: disabled [ 1398.611456][T26171] Rebooting in 86400 seconds..