last executing test programs: 1m0.91239548s ago: executing program 3 (id=4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d3120900"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/37, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=""/216, 0xd8}}], 0x1, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 58.780222036s ago: executing program 3 (id=15): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x0, 0x0, @void, @value}, 0x10) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0xb9, 0xd, 0x4, 0x0, 0x4}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)=@overlay={0x3, 0xd, 0x4, 0x1, 0x8, {0x77359400}, {0x1, 0x0, 0x5, 0x5, 0xe, 0x2, "97e118df"}, 0x855a, 0x3, {}, 0x7}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 58.241783042s ago: executing program 3 (id=18): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080), 0x5, 0x4000) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000400)={'tunl0\x00', 0x0, 0x7800, 0x8, 0x40, 0x7, {{0x11, 0x4, 0x0, 0xf, 0x44, 0x65, 0x0, 0x4, 0x4, 0x0, @broadcast, @rand_addr=0x64010101, {[@end, @timestamp_prespec={0x44, 0x2c, 0x33, 0x3, 0x5, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0xffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@multicast2, 0x2}, {@private=0xa010102, 0x7fffffff}, {@loopback, 0xd}]}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x10, &(0x7f00000023c0)=ANY=[@ANYRES16=r0, @ANYRESOCT=0x0, @ANYRES64, @ANYBLOB="c0803157dafd5459436e2f81c7d0472848e239f3383cfd42bcb91fb4ffae1f9f0ff4dcb95ade33918ffb15046a7358c8aea9b723122312323c40b0738779f6910a187d4ffb4f3f570061b62f47f637c62674fd738786dc95bdb2d96ed059f57dfa0eefc38c18464a2f8e6d570ef62b202bd3e4eb97bc59c0949daa436f48b1efe5433f5da7232285d7c5455788f9fe521f021535e6312e0e2d369476822235680f6c081bffdd536edaedc9657c4d830a8303d85d299cd4f4a792ff38980d076f2a07df2f75cf0c56a6872eb412ddffdc455fe9476bbebeb1e599674255879421ba65db5ddac381eddacf17418ae195bb3d839fb202b42e68e808536f1cfdf412de57cee45a7d03cb57a0ce3078b3b117de83ba13310ddfb48ec3f1d1cfa98d9764df23a0ef9d7bb162470e1337a9b3b28337128de91151203b458fafc41a9aceccaa821e3d273b21e936acb04d86e1e00ad6f2983a11c782c998df431738ca8e612646921b320d9871871276b843917e17abf11eee972377d0c4525956f8c7057526be06f8e66a584bd8c88825ddffab1b3f1a1d45b96d2daf0d6116c116bf6a0cbf96e7582d522c704bb0958533b610154be1a9b6d791a6f34128b43961a4bf5ee9acc52bac6d5f903cec0d3e7df70ca68058086d56803e1b72326fac50665464a68644fbd25df7d9bd74c19814095b98e702be14fb3f30dfa678b0702f86e263281773090fdcfdbca038fba2fe75712f44e8632b989e054edf7589700c7a530b9fde1a4be809290064027b196b31bffa44b6c22bf6a8c35333ac54fdf90a76f71272e69ed232a444b7e6db79bf5c3a698cadb4f3d19aa698762dbd180b82a2613c2dcc958f6a0bf1f81aa6145f6113719a197fce1975ca52903b1225d8e3a072f3654cfd2229b372e6c9bccdaec076af2d49d0290b19a699fb4c4f021b6f0ac4988f156d85116e8f653da90cf9dde6de09321e6e34c20fde4aba81ee7bb0b11f050e6dc1fc22c034619837ab6582cf9342d44482856c01fc3a7f5b55ef6ddc50e6ddff2b90db570361cabb68aba3865679db6d7529e18a2d6e34f7e4cd7c18c7a102029c676a1a1ea80bf4fdf43a0ae53c85410fde03848fbbd9d108a96e9f790f745d3238ef448d7c9488666fe9c0b3f5e649d80999eec268a75702ae8deb24d5a29185ace482936b75363692b548fa96c4759bcd3a1bad982603d86ed23b9137700831f79df14666a7a570ca2361261b4f5fda7543f9cee2cae94fa1f6c6f2943a081c4acbd71261a373bbd98b66d885"], &(0x7f0000000000)='GPL\x00', 0x8, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x3, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2b, 'pids'}, {0x2d, 'blkio'}]}, 0xd) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) bpf$MAP_UPDATE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3ff, 0xffffffffffffffff, 0x0, 0x100000000000000}, 0xffffffffffffff0f) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 56.934272921s ago: executing program 3 (id=21): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x40, 0x4}, 0x4}}, 0x10, 0x0}, 0x0) 35.102966822s ago: executing program 4 (id=138): setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cpuacct.usage_all\x00', 0x275a, 0x0) r4 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r4, 0x10d, 0xa, &(0x7f0000000000)=r3, 0x4) 34.797851514s ago: executing program 4 (id=143): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847e0ffff20000000003a000cac14140ce0", 0x0, 0x11, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x48) 34.509897814s ago: executing program 4 (id=146): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x0, 0x0, @void, @value}, 0x10) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0xb9, 0xd, 0x4, 0x0, 0x4}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000000c0)=@overlay={0x3, 0xd, 0x4, 0x1, 0x8, {0x77359400}, {0x1, 0x0, 0x5, 0x5, 0xe, 0x2, "97e118df"}, 0x855a, 0x3, {}, 0x7}) socket$inet6(0xa, 0x80002, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) 33.3442157s ago: executing program 4 (id=148): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x6005, &(0x7f0000000040)=0x7, 0x7, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r1, &(0x7f0000000300)="2e000300010000", 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='numa_maps\x00') read$FUSE(r2, &(0x7f0000002140)={0x2020}, 0x2020) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff, 0x3}, 0x6) io_uring_setup(0x4f61, &(0x7f00000006c0)={0x0, 0x20c3, 0x100, 0x20, 0x400001b4, 0x0, r2}) eventfd2(0x0, 0x0) syz_io_uring_setup(0x101a, &(0x7f0000000640)={0x0, 0x554c, 0x0, 0x3, 0x40000333}, &(0x7f0000000500)=0x0, &(0x7f00000001c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000100)=[{&(0x7f0000001800)=""/216, 0xd8}], 0x1}) write$binfmt_elf64(r0, 0x0, 0x10f) 32.516596792s ago: executing program 4 (id=154): linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x400) 30.990470471s ago: executing program 3 (id=21): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x40, 0x4}, 0x4}}, 0x10, 0x0}, 0x0) 14.400655042s ago: executing program 4 (id=154): linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x400) 14.36935993s ago: executing program 3 (id=21): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x40, 0x4}, 0x4}}, 0x10, 0x0}, 0x0) 2.650077477s ago: executing program 1 (id=392): bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x0, 0x0}) 2.481857949s ago: executing program 1 (id=393): r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000600)=""/148, 0x94}], 0x1) 1.475185337s ago: executing program 1 (id=399): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090625bd7000ffdbdf253000000008000300", @ANYRES32, @ANYBLOB="060036"], 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x8004) 1.293982711s ago: executing program 2 (id=401): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, 0x0, &(0x7f00000003c0)=r1}, 0x20) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x7, 0x6, "4451b4", 0x0, 0x87, 0x0, @local, @loopback}}}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd70000400"], 0x2c}, 0x1, 0x0, 0x0, 0x20008100}, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r3, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x884) 1.17708202s ago: executing program 1 (id=402): sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000d1", @ANYRES16, @ANYBLOB="04"], 0x14}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet(0x2, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="18", 0x10, 0x0, &(0x7f00000000c0)={0x11, 0xe, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 980.593854ms ago: executing program 2 (id=405): syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000003900)={0x0, 0x0, &(0x7f00000038c0)={&(0x7f0000003880)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r1}, @val={0xc}}}}, 0x28}}, 0x0) 914.878604ms ago: executing program 0 (id=406): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 811.228448ms ago: executing program 1 (id=407): r0 = syz_clone(0x25000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) setns(r1, 0x24020000) 810.376766ms ago: executing program 2 (id=408): socket$kcm(0x11, 0x200000000000007, 0x300) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x15, 0x0, 0x1, 0xff}, 0x14) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000e00), 0x12) bind$x25(r1, &(0x7f0000000080), 0x12) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000700)={'bond0\x00'}) 730.601081ms ago: executing program 0 (id=409): bind$alg(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f0000000140)='./bus\x00') mkdir(&(0x7f0000000140)='./control\x00', 0x0) rmdir(&(0x7f0000000100)='./control\x00') 608.106118ms ago: executing program 0 (id=410): openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value, &(0x7f0000000040)=0x8) shutdown(r0, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x9, 0x6, 0x0, "00769a7d8200010000001495595915303d6000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xe) 607.467966ms ago: executing program 2 (id=411): syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x7, 0x8001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000140)=0x20000000) 427.547119ms ago: executing program 0 (id=412): bind$alg(0xffffffffffffffff, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 231.081981ms ago: executing program 2 (id=413): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r1 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r1, 0x3) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 218.692939ms ago: executing program 0 (id=414): bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f0000000040)={0x0, 0x0}) 85.197118ms ago: executing program 1 (id=415): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x6}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, 0x0, &(0x7f00000003c0)=r1}, 0x20) socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000380)={@link_local, @empty, @void, {@ipv6={0x86dd, @generic={0x7, 0x6, "4451b4", 0x0, 0x87, 0x0, @local, @loopback}}}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01002cbd70000400"], 0x2c}, 0x1, 0x0, 0x0, 0x20008100}, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r3, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x884) 59.492782ms ago: executing program 2 (id=416): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000000c0)=ANY=[@ANYRES32=r0]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) socket$inet(0x2, 0x80001, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x6, &(0x7f0000000140)={0x21, {{0x29, 0x0, 0x2000000, @private2}}}, 0x88) r5 = socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000013000100", @ANYBLOB="000000000000000014001a80100005800c0008"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000800), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8924, &(0x7f00000000c0)={'wlan0\x00', 0x1}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x2, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000), 0x6) ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d5, &(0x7f0000000100)) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r8, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x10) 0s ago: executing program 0 (id=417): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="824b5c9e", 0x4}, {&(0x7f0000000140)="3fa920e4ff468cea759e6899a6956de176a65aa278ff1dce06594565c61b7e2d1164c1f7f13a3fc911b8e8afb895b08033ee285102e0f5eed2f55d5c3fdcff4e24d5a19b8e75b1a69d9a665070f3a4b49be72cedf80aa732d2437a149809a1ad1740cd4f00d9ebe1c227f760513c22f5fd3eb5a10cd2df63aad86dcc46e2f248ad1fb14b7dcc6877d58cacf653637ec5dc074f8d3753f8a9bc5e12aa6c461501e65e", 0xa2}], 0x2}}], 0x1, 0x4400c800) sendto$inet6(r0, &(0x7f0000000340)="0cced8d2", 0x4, 0x3b00, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.48' (ED25519) to the list of known hosts. [ 49.945481][ T29] audit: type=1400 audit(1734579665.681:88): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 49.949986][ T5803] cgroup: Unknown subsys name 'net' [ 49.968284][ T29] audit: type=1400 audit(1734579665.681:89): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 49.995760][ T29] audit: type=1400 audit(1734579665.711:90): avc: denied { unmount } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.144960][ T5803] cgroup: Unknown subsys name 'cpuset' [ 50.152625][ T5803] cgroup: Unknown subsys name 'rlimit' [ 50.261939][ T29] audit: type=1400 audit(1734579665.991:91): avc: denied { setattr } for pid=5803 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.285327][ T29] audit: type=1400 audit(1734579665.991:92): avc: denied { create } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.312203][ T29] audit: type=1400 audit(1734579665.991:93): avc: denied { write } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.334252][ T29] audit: type=1400 audit(1734579665.991:94): avc: denied { read } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.354743][ T29] audit: type=1400 audit(1734579665.991:95): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.380013][ T29] audit: type=1400 audit(1734579665.991:96): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.399791][ T5806] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 50.403579][ T29] audit: type=1400 audit(1734579666.021:97): avc: denied { read } for pid=5485 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 51.330634][ T5803] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.132496][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 55.132512][ T29] audit: type=1400 audit(1734579670.851:103): avc: denied { create } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.217689][ T5824] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.220323][ T5821] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.226165][ T5824] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.234886][ T5821] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.241261][ T5824] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.248051][ T5821] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.254270][ T5824] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.262028][ T5821] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.268033][ T5824] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.275115][ T5821] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.281904][ T5824] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.289573][ T5821] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.296152][ T5824] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.313369][ T5821] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.334817][ T5825] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.347673][ T5821] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.369613][ T5821] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.376591][ T29] audit: type=1400 audit(1734579670.851:104): avc: denied { read write } for pid=5813 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 55.376637][ T29] audit: type=1400 audit(1734579670.851:105): avc: denied { open } for pid=5813 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 55.426895][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.434310][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.442822][ T5825] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.452958][ T5825] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.472834][ T5826] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.480824][ T5826] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.482285][ T29] audit: type=1400 audit(1734579670.871:106): avc: denied { ioctl } for pid=5813 comm="syz-executor" path="socket:[4600]" dev="sockfs" ino=4600 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 55.513441][ T29] audit: type=1400 audit(1734579671.051:107): avc: denied { read } for pid=5813 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.535082][ T5826] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.538367][ T29] audit: type=1400 audit(1734579671.051:108): avc: denied { open } for pid=5813 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.543546][ T5826] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.577927][ T5826] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.592141][ T5821] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.623959][ T5826] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.631525][ T29] audit: type=1400 audit(1734579671.051:109): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 55.642626][ T5826] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.661187][ T5826] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.683374][ T29] audit: type=1400 audit(1734579671.421:110): avc: denied { module_request } for pid=5816 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 55.766387][ T5816] chnl_net:caif_netlink_parms(): no params data found [ 55.843692][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 55.906918][ T5816] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.914710][ T5816] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.922230][ T5816] bridge_slave_0: entered allmulticast mode [ 55.929376][ T5816] bridge_slave_0: entered promiscuous mode [ 55.987679][ T5816] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.994985][ T5816] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.002121][ T5816] bridge_slave_1: entered allmulticast mode [ 56.009365][ T5816] bridge_slave_1: entered promiscuous mode [ 56.057083][ T5816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.068720][ T5816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.087601][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.095523][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.103298][ T5813] bridge_slave_0: entered allmulticast mode [ 56.109843][ T5813] bridge_slave_0: entered promiscuous mode [ 56.117252][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.124451][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.131579][ T5813] bridge_slave_1: entered allmulticast mode [ 56.138341][ T5813] bridge_slave_1: entered promiscuous mode [ 56.187707][ T5816] team0: Port device team_slave_0 added [ 56.227013][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.243839][ T5816] team0: Port device team_slave_1 added [ 56.263901][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.300680][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.308017][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.334420][ T5816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.348260][ T5813] team0: Port device team_slave_0 added [ 56.354304][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 56.363739][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 56.389161][ T5816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.396363][ T5816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.422528][ T5816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.435206][ T5813] team0: Port device team_slave_1 added [ 56.517946][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.525653][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.552336][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.578958][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.585974][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.612008][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.642158][ T5816] hsr_slave_0: entered promiscuous mode [ 56.648668][ T5816] hsr_slave_1: entered promiscuous mode [ 56.674536][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 56.691899][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.699758][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.707545][ T5819] bridge_slave_0: entered allmulticast mode [ 56.714229][ T5819] bridge_slave_0: entered promiscuous mode [ 56.754717][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.761794][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.769304][ T5819] bridge_slave_1: entered allmulticast mode [ 56.776037][ T5819] bridge_slave_1: entered promiscuous mode [ 56.805913][ T5813] hsr_slave_0: entered promiscuous mode [ 56.812045][ T5813] hsr_slave_1: entered promiscuous mode [ 56.818372][ T5813] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.826322][ T5813] Cannot create hsr debugfs directory [ 56.831892][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.839524][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.849228][ T5823] bridge_slave_0: entered allmulticast mode [ 56.858108][ T5823] bridge_slave_0: entered promiscuous mode [ 56.891467][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.898801][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.906338][ T5823] bridge_slave_1: entered allmulticast mode [ 56.913095][ T5823] bridge_slave_1: entered promiscuous mode [ 56.924554][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.935898][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.002343][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.014471][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.034561][ T5819] team0: Port device team_slave_0 added [ 57.040616][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.048095][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.056083][ T5827] bridge_slave_0: entered allmulticast mode [ 57.062861][ T5827] bridge_slave_0: entered promiscuous mode [ 57.069982][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.077504][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.085048][ T5827] bridge_slave_1: entered allmulticast mode [ 57.091599][ T5827] bridge_slave_1: entered promiscuous mode [ 57.117002][ T5819] team0: Port device team_slave_1 added [ 57.139255][ T5823] team0: Port device team_slave_0 added [ 57.147185][ T5823] team0: Port device team_slave_1 added [ 57.166756][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.180451][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.228415][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.236078][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.262338][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.280810][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.288529][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.315351][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.327946][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.336056][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.336256][ T5826] Bluetooth: hci0: command tx timeout [ 57.362782][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.380986][ T5827] team0: Port device team_slave_0 added [ 57.389078][ T5827] team0: Port device team_slave_1 added [ 57.395310][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.402268][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.428990][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.432773][ T5826] Bluetooth: hci1: command tx timeout [ 57.496501][ T5823] hsr_slave_0: entered promiscuous mode [ 57.503270][ T5823] hsr_slave_1: entered promiscuous mode [ 57.509222][ T5823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.517023][ T5823] Cannot create hsr debugfs directory [ 57.555530][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.562927][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.589438][ T5826] Bluetooth: hci2: command tx timeout [ 57.589881][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.637237][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.644369][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.652829][ T5826] Bluetooth: hci3: command tx timeout [ 57.670364][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.703262][ T5819] hsr_slave_0: entered promiscuous mode [ 57.709486][ T5819] hsr_slave_1: entered promiscuous mode [ 57.715724][ T5819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.723354][ T5819] Cannot create hsr debugfs directory [ 57.732555][ T5826] Bluetooth: hci4: command tx timeout [ 57.779059][ T5816] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.806299][ T5827] hsr_slave_0: entered promiscuous mode [ 57.814858][ T5827] hsr_slave_1: entered promiscuous mode [ 57.820817][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.829005][ T5827] Cannot create hsr debugfs directory [ 57.834789][ T5816] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.875764][ T5816] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.889385][ T5816] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.968556][ T5813] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.002517][ T5813] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.020602][ T5813] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.042011][ T5813] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.125380][ T5823] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.138342][ T5823] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.166940][ T5823] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.177525][ T5823] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.232231][ T5819] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.259445][ T5819] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.269677][ T5819] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.288189][ T5819] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.318050][ T5816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.336630][ T5827] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.369642][ T5827] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.385103][ T5816] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.398993][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.407122][ T5827] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.423130][ T5827] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.456097][ T4420] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.463370][ T4420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.487920][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.495131][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.517351][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.540216][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.547351][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.567469][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.574622][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.609065][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.638940][ T5816] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.649605][ T5816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.749008][ T29] audit: type=1400 audit(1734579674.481:111): avc: denied { sys_module } for pid=5816 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.787582][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.804576][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.823766][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.830852][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.843789][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.850883][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.901684][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.921009][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.969557][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.007452][ T2207] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.014556][ T2207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.024026][ T2207] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.031086][ T2207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.044000][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.086125][ T2207] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.093285][ T2207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.104773][ T2207] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.111884][ T2207] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.123752][ T5816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.195495][ T5819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.227761][ T5813] veth0_vlan: entered promiscuous mode [ 59.264812][ T5813] veth1_vlan: entered promiscuous mode [ 59.327978][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.358066][ T5816] veth0_vlan: entered promiscuous mode [ 59.394594][ T5813] veth0_macvtap: entered promiscuous mode [ 59.419082][ T5826] Bluetooth: hci0: command tx timeout [ 59.429861][ T5813] veth1_macvtap: entered promiscuous mode [ 59.458859][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.477911][ T5816] veth1_vlan: entered promiscuous mode [ 59.492995][ T5826] Bluetooth: hci1: command tx timeout [ 59.498052][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.527637][ T5813] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.543969][ T5813] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.557745][ T5813] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.567117][ T5813] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.599167][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.649703][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.656780][ T5826] Bluetooth: hci2: command tx timeout [ 59.670864][ T5816] veth0_macvtap: entered promiscuous mode [ 59.716386][ T5816] veth1_macvtap: entered promiscuous mode [ 59.732751][ T5826] Bluetooth: hci3: command tx timeout [ 59.760813][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.769730][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.812603][ T5826] Bluetooth: hci4: command tx timeout [ 59.820889][ T5827] veth0_vlan: entered promiscuous mode [ 59.856903][ T5819] veth0_vlan: entered promiscuous mode [ 59.865394][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.866555][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.884854][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.895278][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.906866][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.918797][ T5816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.929931][ T5816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.940812][ T5816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.961001][ T5819] veth1_vlan: entered promiscuous mode [ 59.966695][ T29] audit: type=1400 audit(1734579675.691:112): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.y0nMWP/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 59.992402][ T5827] veth1_vlan: entered promiscuous mode [ 60.001855][ T5819] veth0_macvtap: entered promiscuous mode [ 60.029511][ T5816] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.043594][ T5816] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.044322][ T5813] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 60.052306][ T5816] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.077270][ T5816] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.090493][ T5819] veth1_macvtap: entered promiscuous mode [ 60.126689][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.142792][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.157824][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.169002][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.186522][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.203205][ T5827] veth0_macvtap: entered promiscuous mode [ 60.212193][ T5827] veth1_macvtap: entered promiscuous mode [ 60.227484][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.229820][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 60.229836][ T29] audit: type=1400 audit(1734579675.931:127): avc: denied { read } for pid=5892 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 60.238031][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.250148][ T29] audit: type=1400 audit(1734579675.931:128): avc: denied { open } for pid=5892 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 60.266489][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.266507][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.266523][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.266534][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.267459][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.350478][ T5823] veth0_vlan: entered promiscuous mode [ 60.353982][ T29] audit: type=1400 audit(1734579675.941:129): avc: denied { ioctl } for pid=5892 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 60.406263][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.423042][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.434611][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.446005][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.461171][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.473114][ T5819] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.481936][ T5819] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.491382][ T5819] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.500681][ T5819] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.527574][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.548133][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.562523][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.573429][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.583651][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.594870][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.610801][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.617517][ T29] audit: type=1400 audit(1734579676.351:130): avc: denied { write } for pid=5892 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 60.622499][ T5827] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.654118][ T5827] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.662954][ T5827] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.666681][ T5893] kvm: kvm [5892]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc2) = 0x1a00000000 [ 60.671646][ T5827] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.688728][ T5893] kvm: kvm [5892]: vcpu0, guest rIP: 0x18e Unhandled WRMSR(0xc1) = 0xc100000800 [ 60.708147][ T5823] veth1_vlan: entered promiscuous mode [ 60.795982][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.812627][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.851145][ T5823] veth0_macvtap: entered promiscuous mode [ 60.873144][ T5823] veth1_macvtap: entered promiscuous mode [ 60.951070][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.972799][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.986227][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.997103][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.007025][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.018453][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.030031][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.040750][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.064420][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.088456][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.103798][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.114799][ T29] audit: type=1400 audit(1734579676.851:131): avc: denied { create } for pid=5898 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 61.125949][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.146371][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.158453][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.170668][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.170714][ T29] audit: type=1400 audit(1734579676.891:132): avc: denied { map_create } for pid=5898 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.181139][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.204425][ T29] audit: type=1400 audit(1734579676.891:133): avc: denied { bpf } for pid=5898 comm="syz.1.7" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 61.232037][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.237237][ T29] audit: type=1400 audit(1734579676.891:134): avc: denied { map_read map_write } for pid=5898 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.243480][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.269254][ T29] audit: type=1400 audit(1734579676.901:135): avc: denied { prog_load } for pid=5898 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.304344][ T29] audit: type=1400 audit(1734579676.901:136): avc: denied { perfmon } for pid=5898 comm="syz.1.7" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 61.326198][ T2207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.334784][ T2207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.346242][ T3839] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.350273][ T5823] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.354318][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.363282][ T5823] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.379644][ T5823] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.388522][ T5823] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.405589][ T3839] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.407464][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.472143][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.480276][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.512951][ T5826] Bluetooth: hci0: command tx timeout [ 61.573046][ T5826] Bluetooth: hci1: command tx timeout [ 61.689983][ T3839] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.703551][ T4420] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.733589][ T5826] Bluetooth: hci2: command tx timeout [ 61.772802][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 61.787218][ T3839] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.827333][ T5826] Bluetooth: hci3: command tx timeout [ 61.828269][ T4420] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.894520][ T5826] Bluetooth: hci4: command tx timeout [ 62.402701][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.402723][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.435502][ T5917] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9'. [ 62.472851][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.484724][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.878151][ T5916] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 63.368581][ T5916] usb 3-1: Using ep0 maxpacket: 16 [ 63.596124][ T5826] Bluetooth: hci0: command tx timeout [ 63.653282][ T5916] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.664811][ T5916] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.672031][ T5826] Bluetooth: hci1: command tx timeout [ 63.674918][ T5916] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 63.681932][ T8] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 63.693490][ T5916] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 63.693524][ T5916] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.978286][ T5938] netlink: 'syz.1.12': attribute type 3 has an invalid length. [ 63.986225][ T5938] netlink: 'syz.1.12': attribute type 1 has an invalid length. [ 63.993877][ T5938] netlink: 216 bytes leftover after parsing attributes in process `syz.1.12'. [ 64.003477][ T5938] NCSI netlink: No device for ifindex 33022 [ 64.182594][ T1206] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 64.190840][ C0] raw-gadget.1 gadget.4: ignoring, device is not running [ 64.237881][ T5825] Bluetooth: hci3: command tx timeout [ 64.243462][ T5821] Bluetooth: hci4: command tx timeout [ 64.248907][ T5826] Bluetooth: hci2: command tx timeout [ 64.257680][ T5916] usb 3-1: config 0 descriptor?? [ 64.386249][ T8] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 64.462497][ T1206] usb 5-1: device descriptor read/64, error -32 [ 64.578506][ T5940] capability: warning: `syz.0.13' uses deprecated v2 capabilities in a way that may be insecure [ 64.683136][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.699155][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.709154][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.723363][ T1206] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 64.723701][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.776436][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.792588][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.926908][ T1206] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.939042][ T1206] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 64.969859][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.977334][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.984680][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 64.991935][ T5916] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 65.016027][ T5916] input: HID 045e:07da as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:045E:07DA.0002/input/input5 [ 65.038077][ T5916] microsoft 0003:045E:07DA.0002: input,hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.2-1/input0 [ 65.079960][ T5916] usb 3-1: USB disconnect, device number 2 [ 65.086239][ T1206] usb 5-1: New USB device found, idVendor=0c70, idProduct=f014, bcdDevice= 0.00 [ 65.097464][ T1206] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 65.152118][ T5860] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 65.291424][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 65.291440][ T29] audit: type=1400 audit(1734579681.021:181): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2741 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.345775][ T1206] usb 5-1: config 0 descriptor?? [ 65.490886][ T5860] usb 1-1: unable to get BOS descriptor or descriptor too short [ 65.571548][ T5860] usb 1-1: config 0 has an invalid descriptor of length 66, skipping remainder of the config [ 65.655394][ T5860] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 204, changing to 11 [ 65.892919][ T5860] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x88 has invalid maxpacket 32857, setting to 1024 [ 65.904791][ T5860] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 66.026677][ T5860] usb 1-1: New USB device found, idVendor=04e6, idProduct=5591, bcdDevice=94.39 [ 66.036001][ T29] audit: type=1400 audit(1734579681.751:182): avc: denied { read write } for pid=5959 comm="syz.2.19" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 66.071707][ T5860] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.094786][ T5860] usb 1-1: Product: syz [ 66.099226][ T5860] usb 1-1: Manufacturer: syz [ 66.104619][ T29] audit: type=1400 audit(1734579681.751:183): avc: denied { open } for pid=5959 comm="syz.2.19" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 66.134525][ T5860] usb 1-1: SerialNumber: syz [ 66.143684][ T29] audit: type=1400 audit(1734579681.781:184): avc: denied { map } for pid=5959 comm="syz.2.19" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 66.169306][ T29] audit: type=1400 audit(1734579681.781:185): avc: denied { execute } for pid=5959 comm="syz.2.19" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 66.199351][ T5963] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.223788][ T5860] usb 1-1: config 0 descriptor?? [ 66.239592][ T29] audit: type=1400 audit(1734579681.951:186): avc: denied { create } for pid=5959 comm="syz.2.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 66.284947][ T5860] pn533_usb 1-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 66.308185][ T1206] usbhid 5-1:0.0: can't add hid device: -71 [ 66.316629][ T1206] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 66.350406][ T1206] usb 5-1: USB disconnect, device number 3 [ 66.656027][ T67] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.733835][ T67] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.904674][ T67] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.928869][ T29] audit: type=1400 audit(1734579684.661:187): avc: denied { create } for pid=5977 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 68.979298][ T29] audit: type=1400 audit(1734579684.691:188): avc: denied { write } for pid=5977 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.045858][ T5825] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.054540][ T29] audit: type=1400 audit(1734579684.691:189): avc: denied { read } for pid=5977 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.084120][ T5825] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.100883][ T5825] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.122930][ T67] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.150455][ T5825] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.158414][ T5825] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.166109][ T5825] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.189423][ T29] audit: type=1400 audit(1734579684.921:190): avc: denied { mounton } for pid=5981 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 69.637881][ T5921] usb 1-1: USB disconnect, device number 2 [ 69.765904][ T5994] pim6reg1: entered promiscuous mode [ 69.771373][ T5994] pim6reg1: entered allmulticast mode [ 69.780050][ T67] bridge_slave_1: left allmulticast mode [ 69.786475][ T67] bridge_slave_1: left promiscuous mode [ 69.793770][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.820171][ T5998] cgroup: fork rejected by pids controller in /syz0 [ 69.842911][ T67] bridge_slave_0: left allmulticast mode [ 69.848904][ T67] bridge_slave_0: left promiscuous mode [ 69.855380][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.307579][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 70.307596][ T29] audit: type=1400 audit(1734579686.031:199): avc: denied { remove_name } for pid=6014 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1948 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.451624][ T29] audit: type=1400 audit(1734579686.181:200): avc: denied { read } for pid=6018 comm="syz.4.35" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 70.479658][ T29] audit: type=1400 audit(1734579686.181:201): avc: denied { open } for pid=6018 comm="syz.4.35" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 70.503716][ T29] audit: type=1400 audit(1734579686.181:202): avc: denied { ioctl } for pid=6018 comm="syz.4.35" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 70.740728][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.752335][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.767209][ T67] bond0 (unregistering): Released all slaves [ 71.178089][ T29] audit: type=1400 audit(1734579686.911:203): avc: denied { read } for pid=5485 comm="dhcpcd" name="n101" dev="tmpfs" ino=1935 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.217676][ T29] audit: type=1400 audit(1734579686.911:204): avc: denied { open } for pid=5485 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=1935 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.257287][ T29] audit: type=1400 audit(1734579686.911:205): avc: denied { getattr } for pid=5485 comm="dhcpcd" path="/run/udev/data/n101" dev="tmpfs" ino=1935 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 71.287070][ T5825] Bluetooth: hci2: command tx timeout [ 71.360464][ T5981] chnl_net:caif_netlink_parms(): no params data found [ 71.499943][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.506558][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.831440][ T5826] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.842721][ T5826] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.850622][ T5826] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.858534][ T5826] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.874203][ T5826] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.889635][ T5826] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.937431][ T29] audit: type=1400 audit(1734579687.681:206): avc: denied { sys_module } for pid=6041 comm="syz.2.41" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 72.048952][ T29] audit: type=1400 audit(1734579687.781:207): avc: denied { create } for pid=6035 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 72.091913][ T29] audit: type=1400 audit(1734579687.811:208): avc: denied { write } for pid=6035 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth2.link" dev="tmpfs" ino=1983 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 73.287878][ T5981] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.322629][ T5981] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.331382][ T5981] bridge_slave_0: entered allmulticast mode [ 73.338114][ T5826] Bluetooth: hci2: command tx timeout [ 73.344732][ T5981] bridge_slave_0: entered promiscuous mode [ 73.355394][ T5981] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.366752][ T5981] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.374014][ T5981] bridge_slave_1: entered allmulticast mode [ 73.382841][ T5981] bridge_slave_1: entered promiscuous mode [ 73.421070][ T67] hsr_slave_0: left promiscuous mode [ 73.436685][ T67] hsr_slave_1: left promiscuous mode [ 73.455726][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 73.471964][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.499881][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.508543][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.538647][ T67] veth1_macvtap: left promiscuous mode [ 73.568565][ T67] veth0_macvtap: left promiscuous mode [ 73.574997][ T67] veth1_vlan: left promiscuous mode [ 73.580488][ T67] veth0_vlan: left promiscuous mode [ 73.991027][ T5826] Bluetooth: hci1: command tx timeout [ 74.163973][ T67] team0 (unregistering): Port device team_slave_1 removed [ 74.202088][ T67] team0 (unregistering): Port device team_slave_0 removed [ 74.695620][ T5981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.713648][ T5981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.931332][ T5981] team0: Port device team_slave_0 added [ 74.953203][ T5981] team0: Port device team_slave_1 added [ 75.126971][ T5981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.151939][ T5981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.234934][ T5981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.281758][ T6100] pim6reg1: entered promiscuous mode [ 75.302532][ T6100] pim6reg1: entered allmulticast mode [ 75.368868][ T5981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.382700][ T5981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.409383][ T5981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.422448][ T5826] Bluetooth: hci2: command tx timeout [ 75.534429][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 75.534444][ T29] audit: type=1400 audit(1734579691.271:212): avc: denied { setopt } for pid=6125 comm="syz.4.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.671580][ T5981] hsr_slave_0: entered promiscuous mode [ 75.680766][ T5981] hsr_slave_1: entered promiscuous mode [ 75.709423][ T5981] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.718039][ T5981] Cannot create hsr debugfs directory [ 75.732955][ T6044] chnl_net:caif_netlink_parms(): no params data found [ 76.053862][ T5826] Bluetooth: hci1: command tx timeout [ 76.338685][ T6044] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.365595][ T6044] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.392620][ T6044] bridge_slave_0: entered allmulticast mode [ 76.412170][ T6044] bridge_slave_0: entered promiscuous mode [ 76.439863][ T6044] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.462646][ T6044] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.469883][ T6044] bridge_slave_1: entered allmulticast mode [ 76.517801][ T6044] bridge_slave_1: entered promiscuous mode [ 76.577562][ T67] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.653777][ T9] cfg80211: failed to load regulatory.db [ 76.861277][ T67] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 76.931037][ T6044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.131842][ T67] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.188791][ T6044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.381193][ T29] audit: type=1400 audit(1734579693.111:213): avc: denied { create } for pid=6190 comm="syz.4.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 77.505189][ T67] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 77.521429][ T5826] Bluetooth: hci2: command tx timeout [ 77.574394][ T6044] team0: Port device team_slave_0 added [ 77.588936][ T6194] veth0_vlan: entered allmulticast mode [ 78.137101][ T5826] Bluetooth: hci1: command tx timeout [ 79.013681][ T6197] veth0_vlan: left promiscuous mode [ 79.019925][ T6197] veth0_vlan: entered promiscuous mode [ 79.038020][ T6044] team0: Port device team_slave_1 added [ 79.231949][ T6044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.246119][ T6044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.285636][ T6044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.472253][ T6044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.489688][ T6044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.529737][ T6044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.806980][ T6225] veth0_vlan: entered allmulticast mode [ 79.862548][ T6226] ªªªªªª: renamed from vlan0 [ 80.216760][ T5826] Bluetooth: hci1: command tx timeout [ 81.353650][ T67] bridge_slave_1: left allmulticast mode [ 81.359344][ T67] bridge_slave_1: left promiscuous mode [ 81.367020][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.376251][ T67] bridge_slave_0: left allmulticast mode [ 81.381907][ T67] bridge_slave_0: left promiscuous mode [ 81.388867][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.590498][ T6239] syz.1.92[6239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.590560][ T6239] syz.1.92[6239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.622566][ T6239] syz.1.92[6239] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 81.809813][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.832729][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.843044][ T67] bond0 (unregistering): Released all slaves [ 83.260265][ T6233] pim6reg1: entered promiscuous mode [ 83.265845][ T6233] pim6reg1: entered allmulticast mode [ 83.364589][ T6044] hsr_slave_0: entered promiscuous mode [ 83.374826][ T6044] hsr_slave_1: entered promiscuous mode [ 83.380879][ T6044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.388870][ T6044] Cannot create hsr debugfs directory [ 83.726582][ T67] hsr_slave_0: left promiscuous mode [ 83.752054][ T67] hsr_slave_1: left promiscuous mode [ 83.801258][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.830478][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.841756][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.869236][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.958359][ T67] veth1_macvtap: left promiscuous mode [ 83.978645][ T67] veth0_macvtap: left promiscuous mode [ 83.987836][ T67] veth1_vlan: left promiscuous mode [ 83.997183][ T67] veth0_vlan: left promiscuous mode [ 84.973285][ T67] team0 (unregistering): Port device team_slave_1 removed [ 85.036873][ T67] team0 (unregistering): Port device team_slave_0 removed [ 85.330316][ T5981] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 85.398754][ T6276] pim6reg1: entered promiscuous mode [ 85.405199][ T6276] pim6reg1: entered allmulticast mode [ 85.415771][ T5981] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 85.756031][ T29] audit: type=1400 audit(1734579701.491:214): avc: denied { write } for pid=6288 comm="syz.4.112" name="udp" dev="proc" ino=4026533296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 86.441452][ T6310] netlink: 'syz.4.122': attribute type 10 has an invalid length. [ 87.107453][ T5981] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 87.117600][ T6310] team0: Device hsr_slave_0 is up. Set it down before adding it as a team port [ 87.132585][ T5981] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 87.363491][ T29] audit: type=1400 audit(1734579703.101:215): avc: denied { setopt } for pid=6316 comm="syz.1.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.466651][ T6320] netlink: 'syz.4.126': attribute type 29 has an invalid length. [ 87.507100][ T6321] netlink: 'syz.4.126': attribute type 29 has an invalid length. [ 87.597069][ T6324] netlink: 'syz.4.126': attribute type 29 has an invalid length. [ 87.834326][ T5981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.907196][ T5981] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.933752][ T29] audit: type=1400 audit(1734579703.671:216): avc: denied { create } for pid=6345 comm="syz.4.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 87.965641][ T2207] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.972778][ T2207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.016065][ T29] audit: type=1400 audit(1734579703.721:217): avc: denied { write } for pid=6345 comm="syz.4.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 88.038294][ T6350] syz.2.134[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.038375][ T6350] syz.2.134[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.058981][ T6350] syz.2.134[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.072669][ T6350] syz.2.134[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.084104][ T6350] syz.2.134[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.095560][ T6350] syz.2.134[6350] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 88.108049][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.126409][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.156345][ T5981] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.197449][ T5981] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.225202][ T29] audit: type=1400 audit(1734579703.951:218): avc: denied { setopt } for pid=6356 comm="syz.2.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 88.381618][ T6044] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.455402][ T6044] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.524665][ T6044] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.541803][ T6044] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.629103][ T29] audit: type=1400 audit(1734579704.351:219): avc: denied { create } for pid=6374 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 88.714690][ T29] audit: type=1400 audit(1734579704.351:220): avc: denied { write } for pid=6374 comm="syz.2.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 88.799731][ T6044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.812646][ T29] audit: type=1400 audit(1734579704.511:221): avc: denied { create } for pid=6379 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.849964][ T5981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.859186][ T29] audit: type=1400 audit(1734579704.511:222): avc: denied { setopt } for pid=6379 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.947524][ T6044] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.977988][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.985173][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.033669][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.040779][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.280091][ T5981] veth0_vlan: entered promiscuous mode [ 89.732689][ T29] audit: type=1400 audit(1734579705.451:223): avc: denied { read } for pid=6391 comm="syz.1.147" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 89.737217][ T6393] FAULT_INJECTION: forcing a failure. [ 89.737217][ T6393] name failslab, interval 1, probability 0, space 0, times 1 [ 89.802683][ T6393] CPU: 0 UID: 0 PID: 6393 Comm: syz.1.147 Not tainted 6.13.0-rc3-syzkaller-00062-gc061cf420ded #0 [ 89.813321][ T6393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 89.823411][ T6393] Call Trace: [ 89.826704][ T6393] [ 89.829647][ T6393] dump_stack_lvl+0x16c/0x1f0 [ 89.834353][ T6393] should_fail_ex+0x497/0x5b0 [ 89.839061][ T6393] ? fs_reclaim_acquire+0xae/0x150 [ 89.844209][ T6393] should_failslab+0xc2/0x120 [ 89.848922][ T6393] __kmalloc_noprof+0xcb/0x510 [ 89.853707][ T6393] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 89.859367][ T6393] tomoyo_realpath_from_path+0xb9/0x720 [ 89.864947][ T6393] ? tomoyo_path_number_perm+0x235/0x590 [ 89.870608][ T6393] ? tomoyo_path_number_perm+0x235/0x590 [ 89.876272][ T6393] tomoyo_path_number_perm+0x248/0x590 [ 89.881748][ T6393] ? tomoyo_path_number_perm+0x235/0x590 [ 89.887403][ T6393] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 89.893431][ T6393] ? __pfx_lock_release+0x10/0x10 [ 89.898474][ T6393] ? trace_lock_acquire+0x14e/0x1f0 [ 89.903709][ T6393] ? lock_acquire+0x2f/0xb0 [ 89.908231][ T6393] ? __fget_files+0x40/0x3a0 [ 89.912845][ T6393] ? __fget_files+0x206/0x3a0 [ 89.917549][ T6393] security_file_ioctl+0x9b/0x240 [ 89.922599][ T6393] __x64_sys_ioctl+0xb7/0x200 [ 89.927304][ T6393] do_syscall_64+0xcd/0x250 [ 89.931829][ T6393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.937742][ T6393] RIP: 0033:0x7f001e385d29 [ 89.942169][ T6393] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.961808][ T6393] RSP: 002b:00007f001f26d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 89.964722][ T5981] veth1_vlan: entered promiscuous mode [ 89.970225][ T6393] RAX: ffffffffffffffda RBX: 00007f001e575fa0 RCX: 00007f001e385d29 [ 89.970241][ T6393] RDX: 0000000020000180 RSI: 00000000c01864b1 RDI: 0000000000000003 [ 89.970252][ T6393] RBP: 00007f001f26d090 R08: 0000000000000000 R09: 0000000000000000 [ 89.970263][ T6393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.970275][ T6393] R13: 0000000000000000 R14: 00007f001e575fa0 R15: 00007ffc0770e5f8 [ 90.015588][ T6393] [ 90.034066][ T5981] veth0_macvtap: entered promiscuous mode [ 90.047581][ T5981] veth1_macvtap: entered promiscuous mode [ 90.067357][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.078341][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.084769][ T6393] ERROR: Out of memory at tomoyo_realpath_from_path. [ 90.095012][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.119583][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.130455][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 90.150413][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.170246][ T5981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.190946][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.201548][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.335424][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.381277][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.426144][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 90.467290][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.521861][ T5981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.685579][ T5981] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.702673][ T5981] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.731597][ T5981] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.746422][ T5981] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.888745][ T6044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.090885][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.255101][ T6044] veth0_vlan: entered promiscuous mode [ 91.316741][ T2207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.325123][ T2207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.434310][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.480222][ T6044] veth1_vlan: entered promiscuous mode [ 91.554300][ T2207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.573448][ T2207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.624548][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.673107][ T5825] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 91.688008][ T5825] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 91.699195][ T5825] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 91.706271][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 91.706285][ T29] audit: type=1400 audit(1734579707.431:226): avc: denied { mount } for pid=5981 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 91.734256][ C1] vkms_vblank_simulate: vblank timer overrun [ 91.772652][ T5825] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 91.788677][ T29] audit: type=1400 audit(1734579707.521:227): avc: denied { mount } for pid=5981 comm="syz-executor" name="/" dev="gadgetfs" ino=7425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 91.820105][ T5825] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 91.832481][ T5825] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 91.846561][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.908006][ T6044] veth0_macvtap: entered promiscuous mode [ 91.988698][ T6044] veth1_macvtap: entered promiscuous mode [ 92.014168][ T29] audit: type=1400 audit(1734579707.751:228): avc: denied { write } for pid=6459 comm="syz.1.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 92.033643][ C1] vkms_vblank_simulate: vblank timer overrun [ 92.226460][ T11] bridge_slave_1: left allmulticast mode [ 92.233340][ T11] bridge_slave_1: left promiscuous mode [ 92.243365][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.253256][ T11] bridge_slave_0: left allmulticast mode [ 92.258925][ T11] bridge_slave_0: left promiscuous mode [ 92.273291][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.297977][ T29] audit: type=1400 audit(1734579708.031:229): avc: denied { mounton } for pid=6477 comm="syz.2.164" path="/56/file0" dev="tmpfs" ino=303 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 92.368887][ T29] audit: type=1400 audit(1734579708.101:230): avc: denied { unmount } for pid=5827 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 92.780566][ T29] audit: type=1400 audit(1734579708.511:231): avc: denied { getopt } for pid=6485 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 92.956051][ T5825] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.965136][ T5825] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.984148][ T5825] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.991955][ T5825] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 93.000222][ T5825] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 93.011358][ T5825] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 93.164596][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 93.175360][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 93.193404][ T11] bond0 (unregistering): Released all slaves [ 93.212060][ T29] audit: type=1400 audit(1734579708.941:232): avc: denied { create } for pid=6498 comm="syz.2.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.227969][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.231545][ C1] vkms_vblank_simulate: vblank timer overrun [ 93.255520][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.274876][ T29] audit: type=1400 audit(1734579708.981:233): avc: denied { setopt } for pid=6498 comm="syz.2.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.297723][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.310251][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.325484][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.342434][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.352273][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.363194][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.374816][ T6044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.424911][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.462521][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.475427][ T29] audit: type=1400 audit(1734579709.211:234): avc: denied { ioctl } for pid=6503 comm="syz.1.175" path="socket:[10668]" dev="sockfs" ino=10668 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.480514][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.500138][ C1] vkms_vblank_simulate: vblank timer overrun [ 93.538407][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.552545][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.564305][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.574627][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.585603][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.681283][ T6044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.715169][ T6044] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.740681][ T6044] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.758591][ T6044] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.777054][ T6044] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.893593][ T5825] Bluetooth: hci3: command tx timeout [ 94.051970][ T6457] chnl_net:caif_netlink_parms(): no params data found [ 94.372623][ T11] hsr_slave_0: left promiscuous mode [ 94.398543][ T11] hsr_slave_1: left promiscuous mode [ 94.437491][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.450755][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.465952][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.474035][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.504407][ T11] veth1_macvtap: left promiscuous mode [ 94.509941][ T11] veth0_macvtap: left promiscuous mode [ 94.517091][ T11] veth1_vlan: left promiscuous mode [ 94.526017][ T29] audit: type=1400 audit(1734579710.261:235): avc: denied { ioctl } for pid=6544 comm="syz.1.184" path="socket:[11867]" dev="sockfs" ino=11867 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 94.551502][ C1] vkms_vblank_simulate: vblank timer overrun [ 94.867987][ T11] team0 (unregistering): Port device team_slave_1 removed [ 94.906666][ T11] team0 (unregistering): Port device team_slave_0 removed [ 95.095340][ T5825] Bluetooth: hci2: command tx timeout [ 95.340569][ T5958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.362575][ T5958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.465121][ T5958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.482503][ T5958] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 95.483510][ T6559] warning: `syz.1.187' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 95.547257][ T6457] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.572773][ T6457] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.592237][ T6457] bridge_slave_0: entered allmulticast mode [ 95.604800][ T6457] bridge_slave_0: entered promiscuous mode [ 95.648866][ T6457] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.674776][ T6457] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.700978][ T6457] bridge_slave_1: entered allmulticast mode [ 95.722832][ T6457] bridge_slave_1: entered promiscuous mode [ 95.934592][ T6457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.954881][ T6457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.982783][ T5825] Bluetooth: hci3: command tx timeout [ 96.016448][ T6574] syz.1.188 uses obsolete (PF_INET,SOCK_PACKET) [ 96.151485][ T6457] team0: Port device team_slave_0 added [ 96.189922][ T6457] team0: Port device team_slave_1 added [ 96.227844][ T6491] chnl_net:caif_netlink_parms(): no params data found [ 96.279875][ T6583] netlink: 'syz.0.191': attribute type 2 has an invalid length. [ 96.297343][ T6583] netlink: 68 bytes leftover after parsing attributes in process `syz.0.191'. [ 96.368828][ T6457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 96.381454][ T6457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.441055][ T6457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 96.605576][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.650068][ T6457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 96.665829][ T6457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.725839][ T6457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.740581][ T6586] Zero length message leads to an empty skb [ 96.765886][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 96.765901][ T29] audit: type=1400 audit(1734579712.501:242): avc: denied { create } for pid=6596 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.804583][ T29] audit: type=1400 audit(1734579712.531:243): avc: denied { write } for pid=6596 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.824699][ T29] audit: type=1400 audit(1734579712.541:244): avc: denied { nlmsg_read } for pid=6596 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 96.847541][ T29] audit: type=1400 audit(1734579712.581:245): avc: denied { setopt } for pid=6596 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.892786][ T29] audit: type=1400 audit(1734579712.611:246): avc: denied { bind } for pid=6596 comm="syz.2.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.913459][ T29] audit: type=1400 audit(1734579712.621:247): avc: denied { name_bind } for pid=6596 comm="syz.2.196" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 96.935301][ T29] audit: type=1400 audit(1734579712.621:248): avc: denied { node_bind } for pid=6596 comm="syz.2.196" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 96.957009][ T29] audit: type=1400 audit(1734579712.641:249): avc: denied { write } for pid=6596 comm="syz.2.196" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.978436][ T29] audit: type=1400 audit(1734579712.641:250): avc: denied { connect } for pid=6596 comm="syz.2.196" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.000128][ T29] audit: type=1400 audit(1734579712.651:251): avc: denied { name_connect } for pid=6596 comm="syz.2.196" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 97.041089][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.165490][ T6612] netlink: 4 bytes leftover after parsing attributes in process `syz.2.200'. [ 97.174413][ T5825] Bluetooth: hci2: command tx timeout [ 97.195197][ T6457] hsr_slave_0: entered promiscuous mode [ 97.206286][ T6612] netlink: 4 bytes leftover after parsing attributes in process `syz.2.200'. [ 97.218788][ T6457] hsr_slave_1: entered promiscuous mode [ 97.322049][ T6622] netlink: 8 bytes leftover after parsing attributes in process `syz.0.201'. [ 97.333053][ T6622] netlink: 4 bytes leftover after parsing attributes in process `syz.0.201'. [ 97.343237][ T6622] netlink: 'syz.0.201': attribute type 1 has an invalid length. [ 97.352285][ T6622] nbd: error processing sock list [ 97.404966][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.562007][ T6491] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.578362][ T6491] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.594831][ T6491] bridge_slave_0: entered allmulticast mode [ 97.612031][ T6491] bridge_slave_0: entered promiscuous mode [ 97.689861][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 97.829621][ T6491] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.850800][ T6491] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.863066][ T6648] Bluetooth: MGMT ver 1.23 [ 97.869432][ T6491] bridge_slave_1: entered allmulticast mode [ 97.881212][ T6491] bridge_slave_1: entered promiscuous mode [ 97.951198][ T6654] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 97.999706][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 98.058144][ T5825] Bluetooth: hci3: command tx timeout [ 98.065447][ T6491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.111637][ T6491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.306466][ T6671] netlink: 176 bytes leftover after parsing attributes in process `syz.0.209'. [ 98.425610][ T6491] team0: Port device team_slave_0 added [ 98.560318][ T11] bridge_slave_1: left allmulticast mode [ 98.570008][ T11] bridge_slave_1: left promiscuous mode [ 98.587529][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.608163][ T11] bridge_slave_0: left allmulticast mode [ 98.618776][ T11] bridge_slave_0: left promiscuous mode [ 98.628454][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.007942][ T6702] netlink: 4 bytes leftover after parsing attributes in process `syz.1.215'. [ 99.095580][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.107190][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.117704][ T11] bond0 (unregistering): Released all slaves [ 99.129923][ T6491] team0: Port device team_slave_1 added [ 99.252674][ T5825] Bluetooth: hci2: command tx timeout [ 99.263197][ T6491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.270169][ T6491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.340261][ T6491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.630268][ T6491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.640973][ T6491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.682611][ T6491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.732576][ T6723] netlink: 4 bytes leftover after parsing attributes in process `syz.0.220'. [ 99.893632][ T6491] hsr_slave_0: entered promiscuous mode [ 99.919585][ T6491] hsr_slave_1: entered promiscuous mode [ 99.927150][ T6491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.945755][ T6491] Cannot create hsr debugfs directory [ 99.991909][ T6742] netlink: 72 bytes leftover after parsing attributes in process `syz.2.223'. [ 100.048581][ T11] hsr_slave_0: left promiscuous mode [ 100.060176][ T11] hsr_slave_1: left promiscuous mode [ 100.117041][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.132476][ T5825] Bluetooth: hci3: command tx timeout [ 100.142488][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.159956][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.172038][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.274033][ T11] veth1_macvtap: left promiscuous mode [ 100.286287][ T11] veth0_macvtap: left promiscuous mode [ 100.300071][ T11] veth1_vlan: left promiscuous mode [ 100.318927][ T11] veth0_vlan: left promiscuous mode [ 101.101690][ T6794] netlink: 4 bytes leftover after parsing attributes in process `syz.1.232'. [ 101.186096][ T11] team0 (unregistering): Port device team_slave_1 removed [ 101.247879][ T11] team0 (unregistering): Port device team_slave_0 removed [ 101.333199][ T5825] Bluetooth: hci2: command tx timeout [ 101.677473][ T6457] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 101.798053][ T6457] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 101.821106][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 101.821122][ T29] audit: type=1400 audit(1734579717.551:281): avc: denied { create } for pid=6807 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 101.847887][ T29] audit: type=1400 audit(1734579717.581:282): avc: denied { bind } for pid=6807 comm="syz.0.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 101.854786][ T6457] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 101.919538][ T6808] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.928717][ T6808] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.949818][ T6815] TCP: tcp_parse_options: Illegal window scaling value 72 > 14 received [ 102.023001][ T6457] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.362053][ T6457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.405507][ T6822] netlink: 4 bytes leftover after parsing attributes in process `syz.1.240'. [ 102.423541][ T6457] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.439673][ T1092] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.447267][ T1092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.474795][ T29] audit: type=1400 audit(1734579718.201:283): avc: denied { bind } for pid=6823 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 102.577091][ T1092] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.584277][ T1092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.625243][ T1206] IPVS: starting estimator thread 0... [ 102.631883][ T6827] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 102.714439][ T6831] IPVS: using max 30 ests per chain, 72000 per kthread [ 102.843243][ T6491] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 102.919501][ T6491] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 102.943815][ T6491] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 102.992346][ T6491] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 103.023945][ T6457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.191099][ T6491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.210728][ T6491] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.315557][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.322712][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.395429][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.402603][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.459369][ T6876] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6876 comm=syz.0.252 [ 103.472908][ T6876] netlink: 12 bytes leftover after parsing attributes in process `syz.0.252'. [ 103.483421][ T6876] 8021q: VLANs not supported on ipvlan1 [ 103.557114][ T6491] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.610596][ T6491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.706137][ T6457] veth0_vlan: entered promiscuous mode [ 103.739768][ T6457] veth1_vlan: entered promiscuous mode [ 103.839438][ T6457] veth0_macvtap: entered promiscuous mode [ 103.862906][ T6457] veth1_macvtap: entered promiscuous mode [ 103.901166][ T6457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.954562][ T6457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.002769][ T6457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.022822][ T6457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.042766][ T6457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.058016][ T6457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.070979][ T6457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.071257][ T29] audit: type=1400 audit(1734579719.801:284): avc: denied { ioctl } for pid=6900 comm="syz.2.261" path="socket:[12650]" dev="sockfs" ino=12650 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 104.120200][ T6457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.150022][ T6457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.161233][ T6457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.182440][ T6457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.192294][ T6457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.229202][ T6457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.250539][ T6457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.274886][ T6491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.310989][ T6457] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.330319][ T6457] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.351652][ T6457] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.371941][ T6457] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.486512][ T6491] veth0_vlan: entered promiscuous mode [ 104.496349][ T6491] veth1_vlan: entered promiscuous mode [ 104.600602][ T6491] veth0_macvtap: entered promiscuous mode [ 104.610182][ T6491] veth1_macvtap: entered promiscuous mode [ 104.628885][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.639500][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.649405][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.660308][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.670568][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.681221][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.692641][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.703224][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.714886][ T6491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.768885][ T6930] syzkaller0: entered promiscuous mode [ 104.784261][ T6930] syzkaller0: entered allmulticast mode [ 104.793610][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.805018][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.825511][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.856920][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.887310][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.908803][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.919146][ T6491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.938751][ T6491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.951723][ T29] audit: type=1400 audit(1734579720.681:285): avc: denied { write } for pid=6915 comm="syz.0.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.954723][ T6491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.032512][ T29] audit: type=1400 audit(1734579720.711:286): avc: denied { read } for pid=6915 comm="syz.0.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 105.120575][ T6491] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.142593][ T6491] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.151506][ T6491] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.192500][ T6491] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.009175][ T1092] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.042970][ T1092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.235207][ T2207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.243497][ T2207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.276564][ T5958] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.284543][ T5958] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.406241][ T1092] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.416541][ T29] audit: type=1400 audit(1734579724.061:287): avc: denied { mounton } for pid=6457 comm="syz-executor" path="/root/syzkaller.NgzCXT/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 108.459285][ T1092] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.479141][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 108.883180][ T7000] netlink: 4 bytes leftover after parsing attributes in process `syz.0.279'. [ 109.032818][ T29] audit: type=1400 audit(1734579724.771:288): avc: denied { listen } for pid=7002 comm="syz.2.281" lport=45664 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 109.086988][ T29] audit: type=1400 audit(1734579724.821:289): avc: denied { accept } for pid=7002 comm="syz.2.281" lport=45664 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 109.144095][ T7007] Bluetooth: hci0: Opcode 0x0c20 failed: -112 [ 109.155886][ T67] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.479753][ T67] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.700170][ T67] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.842667][ T29] audit: type=1400 audit(1734579725.561:290): avc: denied { write } for pid=7041 comm="syz.2.289" path="socket:[13077]" dev="sockfs" ino=13077 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 109.929909][ T29] audit: type=1400 audit(1734579725.561:291): avc: denied { nlmsg_read } for pid=7041 comm="syz.2.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 110.109791][ T5821] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 110.119584][ T5821] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 110.131284][ T67] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 110.149758][ T5821] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 110.170055][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 110.177660][ T5824] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 110.190807][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 110.198516][ T5824] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 110.211265][ T5824] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 110.220137][ T5824] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 110.221357][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 110.241646][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 110.249885][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 110.517543][ T7072] netlink: 'syz.1.296': attribute type 2 has an invalid length. [ 110.525492][ T7072] netlink: 68 bytes leftover after parsing attributes in process `syz.1.296'. [ 110.848558][ T29] audit: type=1400 audit(1734579726.571:292): avc: denied { create } for pid=7082 comm="syz.0.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 110.908732][ T29] audit: type=1400 audit(1734579726.621:293): avc: denied { connect } for pid=7082 comm="syz.0.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 111.050474][ T67] bridge_slave_1: left allmulticast mode [ 111.056449][ T67] bridge_slave_1: left promiscuous mode [ 111.062164][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.083907][ T67] bridge_slave_0: left allmulticast mode [ 111.092574][ T5821] Bluetooth: hci0: command 0x0c20 tx timeout [ 111.099846][ T5825] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 111.132521][ T67] bridge_slave_0: left promiscuous mode [ 111.138268][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.700873][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.713716][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.725298][ T67] bond0 (unregistering): Released all slaves [ 111.750420][ T7051] chnl_net:caif_netlink_parms(): no params data found [ 111.859691][ T7055] chnl_net:caif_netlink_parms(): no params data found [ 111.875791][ T7117] netlink: 12 bytes leftover after parsing attributes in process `syz.2.308'. [ 111.932831][ T7117] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.055906][ T7117] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.063037][ T7117] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 112.074826][ T7117] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 112.129121][ T7051] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.143030][ C1] vcan0: j1939_tp_rxtimer: 0xffff888028ffb400: rx timeout, send abort [ 112.186997][ T7051] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.207876][ T7051] bridge_slave_0: entered allmulticast mode [ 112.216586][ T7051] bridge_slave_0: entered promiscuous mode [ 112.292776][ T5825] Bluetooth: hci3: command tx timeout [ 112.299197][ T5821] Bluetooth: hci2: command tx timeout [ 112.362620][ T7051] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.369732][ T7051] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.424060][ T7051] bridge_slave_1: entered allmulticast mode [ 112.449181][ T7051] bridge_slave_1: entered promiscuous mode [ 112.621120][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.631203][ T7055] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.642643][ T7055] bridge_slave_0: entered allmulticast mode [ 112.652294][ C1] vcan0: j1939_tp_rxtimer: 0xffff888028ffb400: abort rx timeout. Force session deactivation [ 112.678412][ T7055] bridge_slave_0: entered promiscuous mode [ 112.704122][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.711407][ T7055] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.732901][ T7055] bridge_slave_1: entered allmulticast mode [ 112.739468][ T7055] bridge_slave_1: entered promiscuous mode [ 112.780654][ T67] hsr_slave_0: left promiscuous mode [ 112.788191][ T67] hsr_slave_1: left promiscuous mode [ 112.794096][ T7160] netlink: 'syz.1.317': attribute type 2 has an invalid length. [ 112.803401][ T7160] netlink: 68 bytes leftover after parsing attributes in process `syz.1.317'. [ 112.813185][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.821043][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.829207][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.837088][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.862293][ T67] veth1_macvtap: left promiscuous mode [ 112.871404][ T67] veth0_macvtap: left promiscuous mode [ 112.881630][ T67] veth1_vlan: left promiscuous mode [ 112.889318][ T67] veth0_vlan: left promiscuous mode [ 113.174834][ T5825] Bluetooth: hci0: command 0x0c20 tx timeout [ 113.358617][ T7173] netlink: 4 bytes leftover after parsing attributes in process `syz.2.322'. [ 113.530610][ T67] team0 (unregistering): Port device team_slave_1 removed [ 113.575684][ T67] team0 (unregistering): Port device team_slave_0 removed [ 113.950762][ T7051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.013912][ T7051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.046176][ T7055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.079811][ T7178] netlink: 'syz.0.324': attribute type 1 has an invalid length. [ 114.085098][ T7055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.102878][ T7178] netlink: 224 bytes leftover after parsing attributes in process `syz.0.324'. [ 114.293389][ T7055] team0: Port device team_slave_0 added [ 114.354341][ T7051] team0: Port device team_slave_0 added [ 114.362902][ T7055] team0: Port device team_slave_1 added [ 114.379877][ T5825] Bluetooth: hci3: command tx timeout [ 114.386083][ T5821] Bluetooth: hci2: command tx timeout [ 114.418680][ T7051] team0: Port device team_slave_1 added [ 114.504854][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.512007][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.549177][ T29] audit: type=1400 audit(1734579730.281:294): avc: denied { bind } for pid=7195 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 114.553956][ T7055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.585941][ T29] audit: type=1400 audit(1734579730.321:295): avc: denied { bind } for pid=7195 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 114.626515][ T29] audit: type=1400 audit(1734579730.321:296): avc: denied { name_bind } for pid=7195 comm="syz.2.333" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 114.699133][ T7051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.702509][ T29] audit: type=1400 audit(1734579730.321:297): avc: denied { node_bind } for pid=7195 comm="syz.2.333" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 114.708713][ T7051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.761726][ T29] audit: type=1400 audit(1734579730.341:298): avc: denied { listen } for pid=7195 comm="syz.2.333" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 114.767939][ T7051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.796936][ T7055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.804606][ T7055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.839695][ T29] audit: type=1400 audit(1734579730.341:299): avc: denied { connect } for pid=7195 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 114.870416][ T7055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.878713][ T29] audit: type=1400 audit(1734579730.341:300): avc: denied { name_connect } for pid=7195 comm="syz.2.333" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 114.947437][ T7051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.969681][ T7051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.007308][ T7051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.091234][ T7204] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.100492][ T7204] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.109638][ T7204] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.118423][ T7204] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 115.193015][ T7204] bond0: (slave vxlan0): Enslaving as an active interface with an up link [ 115.256678][ T7055] hsr_slave_0: entered promiscuous mode [ 115.278943][ T7055] hsr_slave_1: entered promiscuous mode [ 115.388950][ T7051] hsr_slave_0: entered promiscuous mode [ 115.415474][ T7051] hsr_slave_1: entered promiscuous mode [ 115.444681][ T7051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.458243][ T7051] Cannot create hsr debugfs directory [ 115.631388][ T67] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.871088][ T67] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.349379][ T67] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.477734][ T5825] Bluetooth: hci3: command tx timeout [ 116.485266][ T5825] Bluetooth: hci2: command tx timeout [ 116.558617][ T67] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.623623][ T29] audit: type=1400 audit(1734579732.351:301): avc: denied { ioctl } for pid=7284 comm="syz.2.360" path="/dev/nullb0" dev="devtmpfs" ino=696 ioctlcmd=0x1272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 116.800293][ T29] audit: type=1400 audit(1734579732.531:302): avc: denied { ioctl } for pid=7288 comm="syz.2.362" path="socket:[15576]" dev="sockfs" ino=15576 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 116.892301][ T7293] netlink: 4 bytes leftover after parsing attributes in process `syz.2.364'. [ 116.910849][ T7293] team_slave_0: entered promiscuous mode [ 116.916898][ T7293] team_slave_1: entered promiscuous mode [ 116.930342][ T7293] macvtap1: entered promiscuous mode [ 116.935352][ T7295] netlink: 'syz.0.365': attribute type 2 has an invalid length. [ 116.940004][ T7293] team0: entered promiscuous mode [ 116.945136][ T7295] netlink: 68 bytes leftover after parsing attributes in process `syz.0.365'. [ 116.960152][ T7293] macvtap1: entered allmulticast mode [ 116.965784][ T7293] team0: entered allmulticast mode [ 116.971954][ T7293] team_slave_0: entered allmulticast mode [ 116.978352][ T7293] team_slave_1: entered allmulticast mode [ 116.985756][ T7293] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 117.151069][ T67] bridge_slave_1: left allmulticast mode [ 117.167380][ T67] bridge_slave_1: left promiscuous mode [ 117.173601][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.181486][ T29] audit: type=1400 audit(1734579732.911:303): avc: denied { read } for pid=7302 comm="syz.0.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.207528][ T67] bridge_slave_0: left allmulticast mode [ 117.214864][ T67] bridge_slave_0: left promiscuous mode [ 117.221193][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.441400][ T7309] netlink: 4 bytes leftover after parsing attributes in process `syz.1.372'. [ 117.455567][ T7309] netlink: 4 bytes leftover after parsing attributes in process `syz.1.372'. [ 117.699850][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.716939][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.730454][ T67] bond0 (unregistering): Released all slaves [ 117.868792][ T7051] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.896212][ T7051] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.947532][ T7051] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.966874][ T7051] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 118.201491][ T7332] IPVS: dh: UDP 224.0.0.2:0 - no destination available [ 118.421106][ T67] hsr_slave_0: left promiscuous mode [ 118.439755][ T67] hsr_slave_1: left promiscuous mode [ 118.449396][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 118.470904][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 118.496289][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 118.508620][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 118.532909][ T5821] Bluetooth: hci2: command tx timeout [ 118.538549][ T5825] Bluetooth: hci3: command tx timeout [ 118.544238][ T3069] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 118.566630][ T67] veth1_macvtap: left promiscuous mode [ 118.577975][ T67] veth0_macvtap: left promiscuous mode [ 118.584650][ T67] veth1_vlan: left promiscuous mode [ 118.589971][ T67] veth0_vlan: left promiscuous mode [ 118.703801][ T3069] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.716367][ T3069] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 118.728591][ T3069] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 118.750643][ T3069] usb 1-1: config 0 descriptor?? [ 118.990494][ T3069] usbhid 1-1:0.0: can't add hid device: -71 [ 118.997611][ T3069] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 119.026612][ T3069] usb 1-1: USB disconnect, device number 3 [ 119.178758][ T67] team0 (unregistering): Port device team_slave_1 removed [ 119.233333][ T67] team0 (unregistering): Port device team_slave_0 removed [ 119.442596][ T5864] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 119.607549][ T5864] usb 1-1: Using ep0 maxpacket: 16 [ 119.621605][ T5864] usb 1-1: config 0 interface 0 altsetting 253 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 119.633611][ T5864] usb 1-1: config 0 interface 0 altsetting 253 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 119.647412][ T5864] usb 1-1: config 0 interface 0 has no altsetting 0 [ 119.654500][ T5864] usb 1-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 119.663890][ T5864] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 119.676089][ T5864] usb 1-1: config 0 descriptor?? [ 119.859627][ T7051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.912322][ T7051] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.004184][ T1092] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.007698][ T7368] loop6: detected capacity change from 0 to 524287999 [ 120.011290][ T1092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.011743][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 120.011753][ T29] audit: type=1400 audit(1734579735.741:316): avc: denied { append } for pid=7366 comm="syz.2.390" name="loop6" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 120.044695][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 120.065310][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 120.074814][ T1092] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.081939][ T1092] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.105985][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 120.115642][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 120.143146][ T7369] loop6: detected capacity change from 524287999 to 524287952 [ 120.154806][ T5864] hid-picolcd 0003:04D8:F002.0003: No report with id 0xf4 found [ 120.165292][ T5864] hid-picolcd 0003:04D8:F002.0003: No report with id 0xf3 found [ 120.209642][ T29] audit: type=1400 audit(1734579735.941:317): avc: denied { write } for pid=7366 comm="syz.2.390" name="event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 120.224439][ T7369] input: syz0 as /devices/virtual/input/input6 [ 120.272871][ T29] audit: type=1400 audit(1734579735.941:318): avc: denied { open } for pid=7366 comm="syz.2.390" path="/dev/input/event1" dev="devtmpfs" ino=919 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 120.296461][ T7372] Invalid logical block size (3) [ 120.313206][ T7055] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 120.353712][ T7368] loop6: unable to read partition table [ 120.368038][ T7055] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 120.369050][ T29] audit: type=1400 audit(1734579735.941:319): avc: denied { ioctl } for pid=7366 comm="syz.2.390" path="/dev/input/event1" dev="devtmpfs" ino=919 ioctlcmd=0x4518 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 120.405939][ T7368] loop_reread_partitions: partition scan of loop6 (Í¢†¨ÙÇ´8ÝCP'OÈQž=}m”=@4r„(Uk+Z—Ö 4—Ö>˜ìF¼1ã“›ÍÀù‚àÔ™Û1Œ°) failed (rc=-5) [ 120.436837][ T7055] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 120.453376][ T7055] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.464151][ T29] audit: type=1400 audit(1734579735.941:320): avc: denied { read } for pid=7366 comm="syz.2.390" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 120.515247][ T5864] usb 1-1: USB disconnect, device number 4 [ 120.794981][ T7055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.811357][ T7055] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.842077][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.849299][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.858005][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.865176][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.912611][ T29] audit: type=1400 audit(1734579736.641:321): avc: denied { read } for pid=7391 comm="syz.1.393" path="socket:[16506]" dev="sockfs" ino=16506 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 120.981813][ T7051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.017652][ T7055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.461523][ T7055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.520239][ T7051] veth0_vlan: entered promiscuous mode [ 121.561729][ T7051] veth1_vlan: entered promiscuous mode [ 121.601530][ T7055] veth0_vlan: entered promiscuous mode [ 121.647650][ T7055] veth1_vlan: entered promiscuous mode [ 121.699726][ T7051] veth0_macvtap: entered promiscuous mode [ 121.729606][ T7051] veth1_macvtap: entered promiscuous mode [ 121.769991][ T7055] veth0_macvtap: entered promiscuous mode [ 121.799077][ T7055] veth1_macvtap: entered promiscuous mode [ 121.823155][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.844697][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.860914][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.879152][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.896556][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.913814][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.943513][ T7051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.967206][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.985581][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.998985][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.009976][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.019921][ T7051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.030509][ T7051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.041956][ T7051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.075260][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.087635][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.106359][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.114220][ T29] audit: type=1400 audit(1734579737.831:322): avc: denied { bind } for pid=7430 comm="syz.0.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 122.118845][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.150615][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.161851][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.176759][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.191151][ T7433] netlink: 4 bytes leftover after parsing attributes in process `syz.2.401'. [ 122.204855][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.219171][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.229723][ T7051] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.239695][ T7051] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.249167][ T7051] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.272645][ T7051] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.309944][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.335795][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.348925][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.361653][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.412713][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.425305][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.447695][ T7055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.458661][ T7055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.470369][ T7055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.508611][ T7055] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.544847][ T7055] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.573182][ T7055] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.581944][ T7055] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.685134][ T29] audit: type=1400 audit(1734579738.421:323): avc: denied { unlink } for pid=7454 comm="syz.0.409" name="#1" dev="tmpfs" ino=388 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 122.754288][ T29] audit: type=1400 audit(1734579738.421:324): avc: denied { mount } for pid=7454 comm="syz.0.409" name="/" dev="overlay" ino=383 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 122.964429][ T3839] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.987142][ T3839] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.036569][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.051192][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.090381][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.126202][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.152147][ T3839] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.174059][ T3839] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.203311][ T29] audit: type=1400 audit(1734579738.931:325): avc: denied { accept } for pid=7473 comm="syz.2.413" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 123.431494][ T7482] netlink: 4 bytes leftover after parsing attributes in process `syz.1.415'. [ 123.472536][ T7480] ================================================================== [ 123.480640][ T7480] BUG: KASAN: slab-use-after-free in cfusbl_device_notify+0x885/0x910 [ 123.488836][ T7480] Read of size 8 at addr ffff888035bf4bf0 by task syz.2.416/7480 [ 123.496567][ T7480] [ 123.498895][ T7480] CPU: 0 UID: 0 PID: 7480 Comm: syz.2.416 Not tainted 6.13.0-rc3-syzkaller-00062-gc061cf420ded #0 [ 123.509498][ T7480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 123.519572][ T7480] Call Trace: [ 123.522849][ T7480] [ 123.525776][ T7480] dump_stack_lvl+0x116/0x1f0 [ 123.530462][ T7480] print_report+0xc3/0x620 [ 123.534886][ T7480] ? __virt_addr_valid+0x5e/0x590 [ 123.539922][ T7480] ? __phys_addr+0xc6/0x150 [ 123.544423][ T7480] kasan_report+0xd9/0x110 [ 123.548836][ T7480] ? cfusbl_device_notify+0x885/0x910 [ 123.554205][ T7480] ? cfusbl_device_notify+0x885/0x910 [ 123.559575][ T7480] cfusbl_device_notify+0x885/0x910 [ 123.564771][ T7480] ? net_generic+0xf4/0x2a0 [ 123.569269][ T7480] ? __pfx_cfusbl_device_notify+0x10/0x10 [ 123.574983][ T7480] ? caif_device_notify+0x21d/0x12d0 [ 123.580265][ T7480] ? smc_pnet_netdev_event+0x8a/0x7c0 [ 123.585636][ T7480] ? lockdep_rtnl_is_held+0x26/0x40 [ 123.590837][ T7480] notifier_call_chain+0xb7/0x410 [ 123.595865][ T7480] ? __pfx_cfusbl_device_notify+0x10/0x10 [ 123.601587][ T7480] call_netdevice_notifiers_info+0xbe/0x140 [ 123.607478][ T7480] register_netdevice+0xe6c/0x1e90 [ 123.612588][ T7480] ? __pfx_register_netdevice+0x10/0x10 [ 123.618130][ T7480] register_netdev+0x2f/0x50 [ 123.622713][ T7480] bnep_add_connection+0x71e/0xd20 [ 123.627846][ T7480] ? __pfx_bnep_add_connection+0x10/0x10 [ 123.633488][ T7480] ? __fget_files+0x206/0x3a0 [ 123.638161][ T7480] do_bnep_sock_ioctl.constprop.0+0x498/0x590 [ 123.644225][ T7480] ? __pfx_do_bnep_sock_ioctl.constprop.0+0x10/0x10 [ 123.650807][ T7480] ? __pfx_lock_release+0x10/0x10 [ 123.655846][ T7480] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 123.661760][ T7480] sock_do_ioctl+0x116/0x280 [ 123.666348][ T7480] ? __pfx_sock_do_ioctl+0x10/0x10 [ 123.671456][ T7480] ? ioctl_has_perm.constprop.0.isra.0+0x2ea/0x460 [ 123.677955][ T7480] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 123.684458][ T7480] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 123.691309][ T7480] sock_ioctl+0x228/0x6c0 [ 123.695637][ T7480] ? __pfx_sock_ioctl+0x10/0x10 [ 123.700502][ T7480] ? selinux_file_ioctl+0x180/0x270 [ 123.705714][ T7480] ? selinux_file_ioctl+0xb4/0x270 [ 123.710831][ T7480] ? __pfx_sock_ioctl+0x10/0x10 [ 123.715683][ T7480] __x64_sys_ioctl+0x190/0x200 [ 123.720574][ T7480] do_syscall_64+0xcd/0x250 [ 123.725087][ T7480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.730988][ T7480] RIP: 0033:0x7f9861b85d29 [ 123.735409][ T7480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.755012][ T7480] RSP: 002b:00007f98629d2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 123.763417][ T7480] RAX: ffffffffffffffda RBX: 00007f9861d75fa0 RCX: 00007f9861b85d29 [ 123.771377][ T7480] RDX: 00000000200000c0 RSI: 00000000400442c8 RDI: 0000000000000005 [ 123.779339][ T7480] RBP: 00007f9861c01a20 R08: 0000000000000000 R09: 0000000000000000 [ 123.787317][ T7480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 123.795283][ T7480] R13: 0000000000000000 R14: 00007f9861d75fa0 R15: 00007ffec39e9778 [ 123.803257][ T7480] [ 123.806266][ T7480] [ 123.808575][ T7480] Allocated by task 54: [ 123.812711][ T7480] kasan_save_stack+0x33/0x60 [ 123.817383][ T7480] kasan_save_track+0x14/0x30 [ 123.822048][ T7480] __kasan_kmalloc+0xaa/0xb0 [ 123.826625][ T7480] __hci_conn_add+0x131/0x1ab0 [ 123.831384][ T7480] hci_conn_add_unset+0x6d/0x100 [ 123.836316][ T7480] hci_conn_request_evt+0x8be/0xb40 [ 123.841506][ T7480] hci_event_packet+0x9eb/0x1180 [ 123.846432][ T7480] hci_rx_work+0x2c5/0x16b0 [ 123.850929][ T7480] process_one_work+0x9c5/0x1ba0 [ 123.855860][ T7480] worker_thread+0x6c8/0xf00 [ 123.860458][ T7480] kthread+0x2c1/0x3a0 [ 123.864520][ T7480] ret_from_fork+0x45/0x80 [ 123.868926][ T7480] ret_from_fork_asm+0x1a/0x30 [ 123.873687][ T7480] [ 123.875993][ T7480] Freed by task 7051: [ 123.879954][ T7480] kasan_save_stack+0x33/0x60 [ 123.884622][ T7480] kasan_save_track+0x14/0x30 [ 123.889289][ T7480] kasan_save_free_info+0x3b/0x60 [ 123.894311][ T7480] __kasan_slab_free+0x51/0x70 [ 123.899066][ T7480] kfree+0x14f/0x4b0 [ 123.902953][ T7480] device_release+0xa1/0x240 [ 123.907545][ T7480] kobject_put+0x1e4/0x5a0 [ 123.911956][ T7480] device_unregister+0x2f/0xc0 [ 123.916713][ T7480] hci_conn_del_sysfs+0xab/0x170 [ 123.921652][ T7480] hci_conn_del+0x54e/0xdb0 [ 123.926152][ T7480] hci_conn_hash_flush+0x4bf/0x790 [ 123.931261][ T7480] hci_dev_close_sync+0x603/0x11a0 [ 123.936369][ T7480] hci_dev_do_close+0x2e/0x90 [ 123.941041][ T7480] hci_unregister_dev+0x213/0x620 [ 123.946061][ T7480] vhci_release+0x79/0xf0 [ 123.950389][ T7480] __fput+0x3f8/0xb60 [ 123.954364][ T7480] task_work_run+0x14e/0x250 [ 123.958945][ T7480] do_exit+0xadd/0x2d70 [ 123.963101][ T7480] do_group_exit+0xd3/0x2a0 [ 123.967605][ T7480] __x64_sys_exit_group+0x3e/0x50 [ 123.972629][ T7480] x64_sys_call+0x151f/0x1720 [ 123.977307][ T7480] do_syscall_64+0xcd/0x250 [ 123.981807][ T7480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 123.987706][ T7480] [ 123.990018][ T7480] Last potentially related work creation: [ 123.995717][ T7480] kasan_save_stack+0x33/0x60 [ 124.000400][ T7480] __kasan_record_aux_stack+0xba/0xd0 [ 124.005796][ T7480] insert_work+0x36/0x230 [ 124.010123][ T7480] __queue_work+0x97e/0x1080 [ 124.014706][ T7480] __queue_delayed_work+0x21b/0x2e0 [ 124.019898][ T7480] queue_delayed_work_on+0x12a/0x150 [ 124.025177][ T7480] l2cap_chan_del+0x5a0/0x8f0 [ 124.029846][ T7480] l2cap_conn_del+0x37c/0x730 [ 124.034516][ T7480] hci_conn_hash_flush+0x44a/0x790 [ 124.039634][ T7480] hci_dev_close_sync+0x603/0x11a0 [ 124.044745][ T7480] hci_dev_do_close+0x2e/0x90 [ 124.049424][ T7480] hci_unregister_dev+0x213/0x620 [ 124.054446][ T7480] vhci_release+0x79/0xf0 [ 124.058775][ T7480] __fput+0x3f8/0xb60 [ 124.062791][ T7480] task_work_run+0x14e/0x250 [ 124.067373][ T7480] do_exit+0xadd/0x2d70 [ 124.071523][ T7480] do_group_exit+0xd3/0x2a0 [ 124.076026][ T7480] __x64_sys_exit_group+0x3e/0x50 [ 124.081049][ T7480] x64_sys_call+0x151f/0x1720 [ 124.085736][ T7480] do_syscall_64+0xcd/0x250 [ 124.090241][ T7480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.096133][ T7480] [ 124.098443][ T7480] The buggy address belongs to the object at ffff888035bf4000 [ 124.098443][ T7480] which belongs to the cache kmalloc-8k of size 8192 [ 124.112577][ T7480] The buggy address is located 3056 bytes inside of [ 124.112577][ T7480] freed 8192-byte region [ffff888035bf4000, ffff888035bf6000) [ 124.126542][ T7480] [ 124.128855][ T7480] The buggy address belongs to the physical page: [ 124.135261][ T7480] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x35bf0 [ 124.144008][ T7480] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 124.152508][ T7480] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 124.160474][ T7480] page_type: f5(slab) [ 124.164453][ T7480] raw: 00fff00000000040 ffff88801b042280 ffffea0000d67c00 0000000000000005 [ 124.173025][ T7480] raw: 0000000000000000 0000000000020002 00000001f5000000 0000000000000000 [ 124.181597][ T7480] head: 00fff00000000040 ffff88801b042280 ffffea0000d67c00 0000000000000005 [ 124.190255][ T7480] head: 0000000000000000 0000000000020002 00000001f5000000 0000000000000000 [ 124.198920][ T7480] head: 00fff00000000003 ffffea0000d6fc01 ffffffffffffffff 0000000000000000 [ 124.207587][ T7480] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 124.216246][ T7480] page dumped because: kasan: bad access detected [ 124.222649][ T7480] page_owner tracks the page as allocated [ 124.228344][ T7480] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd28c0(GFP_NOWAIT|__GFP_IO|__GFP_FS|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5485, tgid 5485 (dhcpcd), ts 102351362223, free_ts 102298954078 [ 124.249175][ T7480] post_alloc_hook+0x2d1/0x350 [ 124.253934][ T7480] get_page_from_freelist+0xfce/0x2f80 [ 124.259384][ T7480] __alloc_pages_noprof+0x223/0x25b0 [ 124.264661][ T7480] alloc_pages_mpol_noprof+0x2c9/0x610 [ 124.270117][ T7480] new_slab+0x2c9/0x410 [ 124.274273][ T7480] ___slab_alloc+0xd7d/0x17a0 [ 124.278940][ T7480] __slab_alloc.constprop.0+0x56/0xb0 [ 124.284301][ T7480] __kmalloc_node_track_caller_noprof+0x2f1/0x510 [ 124.290721][ T7480] kmalloc_reserve+0xef/0x2c0 [ 124.295390][ T7480] __alloc_skb+0x164/0x380 [ 124.299805][ T7480] netlink_dump+0x2c1/0xd00 [ 124.304302][ T7480] netlink_recvmsg+0xa0d/0xf30 [ 124.309059][ T7480] sock_recvmsg+0x1f6/0x250 [ 124.313568][ T7480] ____sys_recvmsg+0x219/0x6b0 [ 124.318344][ T7480] ___sys_recvmsg+0x115/0x1a0 [ 124.323019][ T7480] __sys_recvmsg+0x16b/0x220 [ 124.327603][ T7480] page last free pid 5485 tgid 5485 stack trace: [ 124.333915][ T7480] free_unref_page+0x661/0x1080 [ 124.338776][ T7480] qlist_free_all+0x4e/0x120 [ 124.343367][ T7480] kasan_quarantine_reduce+0x195/0x1e0 [ 124.348820][ T7480] __kasan_slab_alloc+0x69/0x90 [ 124.353664][ T7480] kmem_cache_alloc_node_noprof+0x223/0x3c0 [ 124.359570][ T7480] __alloc_skb+0x2b1/0x380 [ 124.363996][ T7480] netlink_alloc_large_skb+0x69/0x130 [ 124.369371][ T7480] netlink_sendmsg+0x689/0xd70 [ 124.374132][ T7480] __sys_sendto+0x488/0x4f0 [ 124.378629][ T7480] __x64_sys_sendto+0xe0/0x1c0 [ 124.383400][ T7480] do_syscall_64+0xcd/0x250 [ 124.387900][ T7480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.393786][ T7480] [ 124.396101][ T7480] Memory state around the buggy address: [ 124.401712][ T7480] ffff888035bf4a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.409757][ T7480] ffff888035bf4b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.417807][ T7480] >ffff888035bf4b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.425857][ T7480] ^ [ 124.433558][ T7480] ffff888035bf4c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.441603][ T7480] ffff888035bf4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 124.449662][ T7480] ================================================================== SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 124.551471][ T7480] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 124.558694][ T7480] CPU: 0 UID: 0 PID: 7480 Comm: syz.2.416 Not tainted 6.13.0-rc3-syzkaller-00062-gc061cf420ded #0 [ 124.569289][ T7480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 124.579354][ T7480] Call Trace: [ 124.582633][ T7480] [ 124.585578][ T7480] dump_stack_lvl+0x3d/0x1f0 [ 124.590188][ T7480] panic+0x71d/0x800 [ 124.594106][ T7480] ? __pfx_panic+0x10/0x10 [ 124.598545][ T7480] ? preempt_schedule_thunk+0x1a/0x30 [ 124.603926][ T7480] ? preempt_schedule_common+0x44/0xc0 [ 124.609401][ T7480] check_panic_on_warn+0xab/0xb0 [ 124.614352][ T7480] end_report+0x117/0x180 [ 124.618690][ T7480] kasan_report+0xe9/0x110 [ 124.623122][ T7480] ? cfusbl_device_notify+0x885/0x910 [ 124.628512][ T7480] ? cfusbl_device_notify+0x885/0x910 [ 124.633936][ T7480] cfusbl_device_notify+0x885/0x910 [ 124.639151][ T7480] ? net_generic+0xf4/0x2a0 [ 124.643664][ T7480] ? __pfx_cfusbl_device_notify+0x10/0x10 [ 124.649400][ T7480] ? caif_device_notify+0x21d/0x12d0 [ 124.654707][ T7480] ? smc_pnet_netdev_event+0x8a/0x7c0 [ 124.660100][ T7480] ? lockdep_rtnl_is_held+0x26/0x40 [ 124.665319][ T7480] notifier_call_chain+0xb7/0x410 [ 124.670358][ T7480] ? __pfx_cfusbl_device_notify+0x10/0x10 [ 124.676097][ T7480] call_netdevice_notifiers_info+0xbe/0x140 [ 124.682011][ T7480] register_netdevice+0xe6c/0x1e90 [ 124.687140][ T7480] ? __pfx_register_netdevice+0x10/0x10 [ 124.692707][ T7480] register_netdev+0x2f/0x50 [ 124.697312][ T7480] bnep_add_connection+0x71e/0xd20 [ 124.702444][ T7480] ? __pfx_bnep_add_connection+0x10/0x10 [ 124.708097][ T7480] ? __fget_files+0x206/0x3a0 [ 124.712775][ T7480] do_bnep_sock_ioctl.constprop.0+0x498/0x590 [ 124.718841][ T7480] ? __pfx_do_bnep_sock_ioctl.constprop.0+0x10/0x10 [ 124.725424][ T7480] ? __pfx_lock_release+0x10/0x10 [ 124.730450][ T7480] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 124.736364][ T7480] sock_do_ioctl+0x116/0x280 [ 124.740984][ T7480] ? __pfx_sock_do_ioctl+0x10/0x10 [ 124.746108][ T7480] ? ioctl_has_perm.constprop.0.isra.0+0x2ea/0x460 [ 124.752616][ T7480] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 124.759119][ T7480] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 124.765967][ T7480] sock_ioctl+0x228/0x6c0 [ 124.770293][ T7480] ? __pfx_sock_ioctl+0x10/0x10 [ 124.775143][ T7480] ? selinux_file_ioctl+0x180/0x270 [ 124.780337][ T7480] ? selinux_file_ioctl+0xb4/0x270 [ 124.785443][ T7480] ? __pfx_sock_ioctl+0x10/0x10 [ 124.790287][ T7480] __x64_sys_ioctl+0x190/0x200 [ 124.795049][ T7480] do_syscall_64+0xcd/0x250 [ 124.799551][ T7480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 124.805439][ T7480] RIP: 0033:0x7f9861b85d29 [ 124.809843][ T7480] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 124.829443][ T7480] RSP: 002b:00007f98629d2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 124.837852][ T7480] RAX: ffffffffffffffda RBX: 00007f9861d75fa0 RCX: 00007f9861b85d29 [ 124.845818][ T7480] RDX: 00000000200000c0 RSI: 00000000400442c8 RDI: 0000000000000005 [ 124.853786][ T7480] RBP: 00007f9861c01a20 R08: 0000000000000000 R09: 0000000000000000 [ 124.861757][ T7480] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 124.869716][ T7480] R13: 0000000000000000 R14: 00007f9861d75fa0 R15: 00007ffec39e9778 [ 124.877691][ T7480] [ 124.880922][ T7480] Kernel Offset: disabled [ 124.885229][ T7480] Rebooting in 86400 seconds..