last executing test programs: 19.410877136s ago: executing program 2 (id=127): r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) 19.189102548s ago: executing program 2 (id=129): syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f"], 0x0) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="0423"], 0x10) 17.704861053s ago: executing program 2 (id=139): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) r1 = gettid() openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x24f9, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0xc4424b61c9f5fc7}}) io_uring_enter(r2, 0xa3d, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r5, 0x0, 0xaf4, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000500)=@gcm_256={{0x303}, "2a4001011f891d5b", "11682d84dd05bb63ae661f051e1e79ceafeaa60a5bd1dc83db142ade2bd907fd", "fd6ed24e", "d4e9e1c90d89691c"}, 0x38) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8100000}, 0x0) 16.665143741s ago: executing program 2 (id=144): openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) r0 = memfd_create(&(0x7f0000000080)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea\x7f\x8cZ7`_4t\xcda\x9b\x11\x11\x0e\xa1\xcf\x00'/51, 0x2) ftruncate(r0, 0x1000006) fcntl$addseals(r0, 0x409, 0x7) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f0000000140)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea\x7f\x8cZ7`_4t\xcda\x9b\x11\x11\x0e\xa1\xcf\x00') 16.496529044s ago: executing program 2 (id=146): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080000000200400", @ANYRES32, @ANYBLOB="00000000ffff0000000000000000000072bd3cf62b6efcbcc5e22839000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b807200500000000", &(0x7f00000004c0)=""/18, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001300)={0xc, {"a2e3ad214fc752f91b4847f70e06d038e7ff7fc6e5539b326d078b089b3b083872090890e0878f0e1ac6e7049b3367959b669a240d5b67f3988f7e0319520100ffe8d178708c523c921b1b5b31300d095d0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4040d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a4d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d606495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07840900000000000000f5c8f4ceb360c7e658828163e2d25c4aa348561f097e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f028dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c000003716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f22b625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a605fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b611fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47afed367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0xfffffffffffffebd}}, 0x1006) 15.047508455s ago: executing program 2 (id=151): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102400, 0x19000) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x141a42, 0x0) r1 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file2\x00') lsm_set_self_attr(0xc, &(0x7f000001a700)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES32=r2, @ANYRES8=0x0], 0x20, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r3, 0x5605) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000080)) syz_open_dev$radio(&(0x7f0000019300), 0x2, 0x2) writev(r3, &(0x7f0000019380)=[{&(0x7f0000019440)="3fbc3728982ce2ecec8a2e2badca0788cd68513de9afe062a657423317ff604b0359d58e127cbff47ce4dbcacb0db7c2a6b962305c1ce0a49a29456971cf76aa04c74b29539d84ee2fca457182e58c59ca10d501935a18352f62dd0fb0df70cc5a22de6379e268adec62221f431e36a64276d16d0a8c66d441c4b48ed17a6cc7b7e8786c877cfdb57785f9317353fb04f2", 0x91}, {&(0x7f0000019500)="6f1515d72989b85609750668bf8a6cac05c7defe84383b67fb71c9cd44fb7644c0796923ad8a11b25347f9366b3f6d09c509ca89776d1c7658a9ac25c9234f69acf62a9268d6da6bd3ad52f8d3345ddf4c1072739c281687cf23882be437fa719ad8873ff3b2472dc5da9883cefd39b5aaf6ae80f3bc1b7c2f75d6548409f5bd7dfe51a89677a33b2b018a9953fb87f3e3362797e4cfd3baa4e4bfa3cfb2599d60476ae6ea317664e8f6ab813cfa8d372f22fd0990436d00dcefa4976b95bf", 0xbf}, {&(0x7f0000019600)="27d968566c59b33d1db5cfaa3c19db7233a6fd4910c306dd562f2b8ccdaa39de56f97b0ddcb2d6e8f14326ce5c857057581db3546b19fd2b89e2af0480a94a61a23f5da77c927895e00e550808296a6391952ec866a8130eb7ccddf6858ae2484b362d0812c760140de76f9786d1080c73df52e614828ae31aeb25e0cc59f11e9d2d883e8048ed3c467a8928582d5542df876ec4df7359b8898958bf11b72e5d7896cf2bf2f78b381e9f2fcfafa176166410", 0xb2}, {&(0x7f0000019700)="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", 0xfe0}, {&(0x7f000001c740)="95137f2f19cad0d81e774db385492f26cc107cb7aecd2a8401fc2138b2b153dd1da15bd4902ab6be72d8c8f5483c21400041b6c31e0a0d1d9a649987ec832be1853b504d8326462b1f4497a1e3c986fe6fa481809db495a4d19668154c1b913149f11d45cabbdae017c145fadeefcd16df8bc0d354407aee2609adf572e7cd765869b4d5ba153500d0982a5bfd9be154f6c5b0680bdb5ddc45d562bba72aa8876c5f46b9da3ce744315878d23fdbe9fe6e565f6a09e6373e7a4977dab8515d0543305feca0752857b1b879121dd145ec505172be095a4c09302d82e44d5aaa7c2265f40593a169ecf8cea270018bff84223ece5eaa742894e5c4ccabfcd40be7766480e2b2546cf1b7537a00e9a03c9fc8f3e1612bad19356b9653984bbd8a35a4b40c882e9a557684c8228b22079a76cdc491db7039d9abee5b6ef78e77fa3e0cdf7b54f0f280637e661caf390dbb0c4dd69b260c6f63bcdc4aadd6c4a9b2d9c40acc2844096d754a68023ae3c3ac4ba42b543f09266b245061b01da560b45f3a1114f559adc570d8f0537e31d9ec44b800386d353d5b832429e54e763275fd9bcc7077e50e3b928491dd029f819f5d1fee8939efe6937880f28e7eb8a27193b6d571739cecce5db4913f27d0fdf77118d8a6f7d474bbed6736045ed789639e06ce130cddc852566c8f3fbac3b8c3ca4dc3cc367b884273dd2c12d0bac715a858c00fd9ae74e42546dc5f86429f737eb12421ae9a0bf9d30cc7858474ae76cbd4d3d4ede1a90005f515d00fbc4520fb04d55edcb04ca0964315288daa57b71c6d15cfd2bb5da9162703eab1e0f306f80ba8675e61fbde45a765ff0ad2285f5120cd05b4f1dd4882342afd331ff3d07ee941c17af66e8d6f726ca0b5ec37a0caed0000e569c0e4ddfd1956f859c7a1b4a0f0d532ff67ca5fd4727740015cbb717f094ebb937c687ac7bbcbc818fd31e4a21d4d0d2b7ab20c29eca6291d30b2e84e3c3453f5cac7aa3ac5ed6d6d85b9501f76a9c5b316dbf5666187b20f9d734fdbccad600c0a748b85919102fab9dd5963b7361fe83aa5972cce4ae7e46b402f29947ca67363cc73cb56fe51aba3c684feb72a18c0e6b25e6ebdb718d79fa4b7af1110c224c363aa8b86d9a256b99bc71c4692dd482eb3303278f91e6a66c14360f8dbf27d19389865e6852a18aadcda5a3c737947e3f18fdaf4afe685ebdbf05b8c8a1ab2ceed96992265e8aa0fc72845012f31620b12b31987c249f0aa297533f6c9f0154ce4123894f8c3bc87ae6d8e7edc711e426cd3396c10e4705405ae941c45c52580ca49c6f121b14dbc6809471b2f5b2bf73845c575919072cad7f5ee6f45921699effd742c278aecc87c5714a27c3e7960ef170beae292ce21e4f462336b03727986b4e5badfb88cfbe22c501339e39e688e98b56ae008346fb77826d42f1b2e23cd292909d0e96883c8601eb2cd6c8d06db4c665ad4b6f41c377c5a6f2ac6058e4466efaee58715cf11bd905509e536dfb0cae190e5b12cb958a1952f536fa69a8520bf7232bcd62d300f062d2f567abf8c16c478b63ff12e52349a691522ed2b09386c3a7af186f96a8c147c3b2425aca2fa5d1fa7d99620da9bfb19ee11da621007c9e9977e8f11a52d4a92d2793cb5e328276021a21b74a31b825e5197cec75893d7231ef1d8ea4b1156fc7ba7c103c672aec6fbf4d9ad0e88d74dd02138737a6d6fc3a8b1844349c037b0ea3c00a409616915e114c28d9569571487e6ff5e3eec3062e33c596fd685e537666b6a3dd95b265cfae114476d62359fcecd5f07e356538133f80665535a9573e25b96e030f716d033ee1a1b6c169d5206c23654b0161253c8423cad6d56f20335dedde083aac87760f425891fec893eb616f0aa6b365c7293df6a0912bc59cc4f3baa4b32b1ee0a5a1728175d5aa383d3a2b94733586cc3ca61e3b8b251ff03000009a08a77f6235251912bb11a9e253f5fe889562d8037c1fd9332e8f6e18ef7373f8e92437fc30702e55054062625844f93744e480eac8a3a4cf84efe57f5d7997bc0563387860aa4ddb3dba69de0162e75ae995f9514aea504a0d55389067e322d4a2793f5320d995badb87cb600a0ff88e5b741f662d99e9c70fa24e83386a5296b327759414653905f1d6ba12afd8ceb35869f4c480e479e7d51b57d65fafac5984ca8cbe511a6c2dd5b42c9db06f9f586dea4233d5a20b9977281b919908023266bbc01f4e6966420a1d08a5e06a85863946864a82fecf007b56fffc321557e7f4320a03c7bc84e2182399088e87d5f77745bbbbff4c29bf1787b0c71ef61a8959399b2417abe7e1a340dc1168c88644d067926dcab6821a2e84170a80b753f985338be65e8edb6ecd37d2635fd9dd1c5ae51b6b180de2f16605b33557cff0f208b12c0c5ec7c689f2de8686d18c5c584f9c26e0277909d4840f023d8053cda17a8f77e3cee45c6de3bd16c781759943d51f07d8db19caa01db020e897adcb46b0edea21804f412408b7c823acb546d82ff099b77321f3edb7174671cd2be8fb2a83565473de7f5ac0528024d87326e3f05bc6b749695e90b9e92f3b318079efee848ba04521cad4e01ca9641008fde61139c1fe4303f053aa58607f1ca71e531bebbc55e8944345d6aeb0ece91805c61d597a1d434812ea27b18ad73e47e5e8f6e8a2beeae0ede080715cd133426b559aca5ed7a83b66bec712710f6f56968e7f7cef186d0d0f1408e727f26befc20aaceafaa524553f7c9a82d497671a8e804769d5c10c9a8f68c7004df07f836464278f8d68a27cf341bf019aeeb4321654ffcefe6c15308bc4f62df156238edc53145292f40398177aed51d6063af57e82781d1b3858f96edff08022893d80e5103b41d8b2c5351ed603ee37259d34615c4b5868fa51b0fd219810e547e4a476c29123d4914ec4187cbff8f2e8180b47c95d3fbee780df242a288559394b2a0ec553fdfaa94a2ee8da772eafe1ce729fa11d96cdd6638c19f23a647b0047db6a66cd10a03d3a627c18512e75108c85618a90aa17cb27bf75f8ae444f4b36cd9043c3491c8860f67e65189c12f5d93574d2116ad9ad311e8d70cbcfb86179e4ecdfd505b762073c0d82ba7af8e35a17c3c7b64cb6fec261a9374790239b632f3d01f5c5f315c50d364996e077d75cf68a1ccdadc2b395048a5ea6928b1303b73a76e6cc922cb912975aba490d28721d878861869048f182ef06d4b2cfc525d01811c967937833364beac4d5b3b57a492e82edd1574e277a9bcf01a49a7518b1f99ca0e8723890736b9571209a5e75aba255f1521907a375ab220c29c6c0845da14f2ce8650889f15b8f31ea597de0e71670cfb33e1f7af89b42f1924f524c97055abf91a74e31085779c10970d6482c30d684fa1365240bb9cd3c7ad1535d83b37961e65751613486402fd1cd7f80cba0ad8ed84ef961aa3bcb6a71b1f032fed72b960be3592cb1216237c92c3ec5089847f8cb816ba0065a71e4293be5dc721d89e51fb6c4421a84935f092b0ac9ab052608ee78b200b5eb16ca184d590aaf51efb787fc9a6bd07b4915c9039a726a4db8e663abaa99c621bb5391710f9451df92354c81457d46b26b916797572c405e9859234d5484cdc5a4b1c513b4350dbd92ba7d5ebff0947ded8e134f79294ac84e8c6fd6de4dc0ff208baf11f0820478056a53f50d1b3b9d161f5dffdcfb79cc23c73a03ad5173602b8fb20cd2ab71cc26ac018be0e4b0076156dfc974ef80f86196180a91aff2057901e1fec8caeca30377a8cea4b3e814267d357dc96b58db8cc691954ee24058b078a52b06baaada75f18cc2f833909306429911a3bea59e88392cd9c9bcb8cb23ac9c443c86a062ff05097bcea6127262d312ae5c7261e3a81a9f3781fbf1807d3631874b58f9520af112f720502f563b4332301434011261a9cb7a5dec04e571651467472d8dfc2b1db1c5d3ac364c84db17582995deec4b53a7167e09fbc4f2fa766942546e4c491251bb076c9539ac70aacf1a7b307d20f3c48af324701926432053b1bf0b1e8c9ff0e51ba97998c7940e098cd98bfaace6800a3271d8df2325bd138b959b5ab236e39d6e24f14377872bd9f4b9f8035fa36b807f1915e154d226e91da94a18509b050b8786a9ac4064746d32a45580b0622a5f1a204043f5f2170ca7f8653b9a2f403dcf9a9ac2231bedc12b9a293fac3de0cee3849891eb6e3ac3f04e19d07b0ac204229c2d2d728c68c776e7e9187e9fca5fdfbeedb465fbd025db458e71f098b67241b04f0f22d921e234ca21384b6cab4ec29ac1e1466e32095bba3fe47b9e5afcec95a53114466dacaf3fe91f57cb140c47b7d56232514d34e", 0xc21}], 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000193c0)={0xe000001a}) 13.89556133s ago: executing program 3 (id=157): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$loop(&(0x7f00000001c0), 0xfff, 0x107382) write$binfmt_misc(r0, &(0x7f0000000000), 0xfffffecc) 13.681967882s ago: executing program 3 (id=162): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) 12.91893869s ago: executing program 3 (id=163): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa57459cff33a3a9831ac46b8829b48fff3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) unshare(0x26020280) r1 = socket$pptp(0x18, 0x1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 12.595244873s ago: executing program 3 (id=165): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000010000000000000000000000791200000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) pipe2$watch_queue(&(0x7f00000002c0), 0x80) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r4, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r5, 0xdf) 11.451598757s ago: executing program 3 (id=166): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffff2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/kexec_loaded', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1335f0a6) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)=ANY=[], 0x50}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000480)=ANY=[], 0x0) socket(0x80000000000000a, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd70102030109024d"], 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r5 = syz_clone(0x40000, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r5, &(0x7f0000002d40), 0x20000008, 0x0) 9.074524018s ago: executing program 4 (id=170): syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f0104000000"], 0x0) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="0423"], 0x10) 7.358466148s ago: executing program 0 (id=176): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="18000000010000000000000000000000791200000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) pipe2$watch_queue(&(0x7f00000002c0), 0x80) r3 = add_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r4, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r5, 0xdf) 6.380039026s ago: executing program 4 (id=177): r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000540)=""/32, 0x20}}, 0x120) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000340)={0x0, 0x2}, 0xe) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000006000)=[@in={0x2, 0x0, @local}]}, &(0x7f0000005ec0)=0x10) mbind(&(0x7f0000bdb000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080)=0x103e, 0x5, 0x0) mlock(&(0x7f0000bda000/0x4000)=nil, 0x4000) mremap(&(0x7f0000638000/0x1000)=nil, 0x6aa000, 0x2000, 0x3, &(0x7f00005c0000/0x2000)=nil) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000000000040341a02080000000000010902"], 0x0) r2 = syz_open_dev$hidraw(&(0x7f0000000080), 0x0, 0x0) poll(&(0x7f00000000c0)=[{r2}, {r0, 0x8000}], 0x2, 0x2) 6.256427587s ago: executing program 1 (id=178): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) epoll_create1(0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r7, r5, 0x11, 0x0, r7, @void, @value}, 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@cgroup, r5, 0x11, 0x0, 0xffffffffffffffff, @void, @value}, 0x11) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, 0x0, 0x0) 6.255902606s ago: executing program 0 (id=179): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf", 0x2c}, {0x0}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19645f7a1dcf1449fd34eecae5f52fba1e89", 0x57}], 0x3}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d50e44155790748b7226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67b1cd03b076bf90286b63eb7aaea4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e74afa52", 0xd5}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575c8b465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941", 0xe4}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="f8e5382d53f8b6e5992f4901d024b93d8b216f653bf9675af8273fa5f2b3838b6f4e4fa8c6a4d7cd895c6fc59d2881996ec6f41a89bbe5b66bc9c83c7c095eb81ad31816d4b75529a7595d1769b92670ef9ea6da998e823db540a5590849b93c0c2ef6104e96d8b69d0546e60a9e0e561cc47c5f447649f0508fac5a09680daba789570d123c0a3780854b1f0bbc08e3a50639563b29f2f76fa795db", 0x9c}, {&(0x7f0000000640)="71a2e4bb332db7ccaf9368b9bf29a14ad74ed73a184132187f20aec133d88cb0d8fc0f79330a7a6ecc309097ef1169f159a349fb3531481be488cd94c0fb1dc4dbd28277f0983a3aa0202902ab8321a959fc4d42c5a62ad4cc043941b17c815ce7d7f2b2f5402a2e9783f906e7095231cb2a62b5e652669778a93aa6308e57ee6ab00f8e3fbd692b0016", 0x8a}, {&(0x7f00000007c0)="f1bfc5b516e2debd044555df2f7c7e07c49a06aee6de9a3af38aec8b44ec30d93b83e5c94de5c32fca31b76373339053379e967a7b33140563d753070e4f47ec9afdd77dbe5e11e1470f94d818", 0x4d}], 0x3}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 5.100791498s ago: executing program 1 (id=180): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f00000000c0)=0x8e, 0x100000500) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r0, r3) sendmmsg$inet(r4, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4c", 0xf}, {&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef3", 0xde}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15db", 0x6c}], 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="d06e", 0x2}], 0x1}}], 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x240}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000001600)="09268a927f1f6588b967481241ba7860fcfaf65ac635ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcec8044ab4ea6f7ae55d88fecf90b1a7511bf746b152124eb38d6c7a207112eb1bf554bc070626792d394df5adf7355fa5f8deb9db3da042d8803f5c0ca3642f22e4c896b5f1d4e16556e57cc2f36b50a00000063cf9528e90000000000581c7eeb130aac1cfd109c3e794fe91b5b473f244eeac47acbd809ca44d2", 0xa9, 0x11, 0x0, 0x0) 5.088601909s ago: executing program 0 (id=181): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2}, 0x10) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) 5.014770579s ago: executing program 3 (id=182): socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = socket(0x1e, 0x805, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, r5, 0x331, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) sendmsg$tipc(r2, &(0x7f0000000640)={&(0x7f0000000300)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x10041}, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000280)=ANY=[], 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, 0x0, 0x14) r7 = syz_io_uring_setup(0x112, &(0x7f0000000140)={0x0, 0x4089, 0x800}, &(0x7f0000000240)=0x0, 0x0) syz_io_uring_submit(r8, 0x0, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x2, 0x0, 0x5, 0x0, 0x0}) io_uring_enter(r7, 0x47f6, 0xb277, 0x0, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) socket$inet_sctp(0x2, 0x5, 0x84) 4.086602601s ago: executing program 1 (id=183): openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x169802, 0x0) 3.945263523s ago: executing program 4 (id=185): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=@raw={'raw\x00', 0x8, 0x3, 0x428, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x358, 0xffffffff, 0xffffffff, 0x358, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00'}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x488) socket$inet6(0xa, 0x3, 0x8000000003c) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x82002, 0x0) read$proc_mixer(r1, &(0x7f0000000300)=""/218, 0xda) write$proc_mixer(r1, &(0x7f0000000280)=ANY=[], 0xb0) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x43ef, 0x0) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x43ef, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000380)={0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06464ce, &(0x7f00000001c0)={r5, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000280)={r6, 0x0, 0xffffffffffffffff}) lseek(r7, 0x0, 0x4) r8 = dup3(r2, r1, 0x0) ioctl$PPPIOCGL2TPSTATS(r8, 0x80487436, &(0x7f0000000040)="ca2ee2") r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r10 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r10, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @rand_addr, 0x8}, 0x1c) listen(r10, 0x3) r11 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r11, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) accept4(r10, 0x0, 0x0, 0x800) close_range(r9, 0xffffffffffffffff, 0x0) 3.82981012s ago: executing program 1 (id=186): sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000001c0)={0x0, "28d7b07d54891881fe02c1203fe49696b9f26f2da4149683f065714f8a61d1f32c9d064bbd27b2aa57459cff33a3a9831ac46b8829b48fff3d63520d260804d0"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x6, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) unshare(0x26020280) r1 = socket$pptp(0x18, 0x1, 0x2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) bind$pptp(r1, &(0x7f0000000080)={0x18, 0x2, {0x0, @dev}}, 0x1e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 3.765492761s ago: executing program 0 (id=187): ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x314, 0x18, 0x0, 0x70bd2a, 0x25dfdbfe, {0x12}, [@nested={0x9b, 0x117, 0x0, 0x1, [@generic="54f8c0d24a6a1c5ffaaa7c8e2d21ea7f7fa40effec27a34fa7109f5ee79b783ec3062dff5111691d1c7bcd8865abac4f1f523d9e7df7857be847b390895e887344589e7c549026f56390227e3de90fecd209408aecb99f456befcfa094c4da54f08f50105938ffdd19df9279c3ee1df7aae2b96911651f896bb45ef54e1cc37cd3e121489d1f357ff2b65ec48bc7f7a043c3bd", @typed={0x4, 0xef}]}, @generic="108a49954afa23bd979545d0fbb75c39744fe940348022b845ea510816e21a", @nested={0x64, 0xad, 0x0, 0x1, [@generic="a42183288157e4aab9f7871dc29f9c3ee95c6b7947f72c3100c93324ea2f7b3dcdd396289a703857f186a712406e65e51ba315568c79b8c3ac681379ce617b8515ee68764a6f797a4c51d0119247c723", @typed={0x8, 0x119, 0x0, 0x0, @pid}, @typed={0x8, 0x16, 0x0, 0x0, @uid=0xee01}]}, @nested={0x6f, 0xa4, 0x0, 0x1, [@typed={0x14, 0x5b, 0x0, 0x0, @ipv6=@mcast2}, @generic, @generic="fd16cf54438d9780f38cb2ad99b7a3ec62acc26199f66cbb2a228d12bd447c611e18ee28e172d1984bd6851804b6d0da321d08be40af4d8621674807616f5805305145058044ab9da649e132b4011d2d5eca3fdb6893c4"]}, @generic="f80c4eaa40b263010bf0037534db40eae1df6cc97cd5a25d96cc7fcc8f1728475453f055e1f686b900fdb0cc180e2d505792a4ee54ee97116c77b11360c529cc0a985a6e1e85df7779282aef2e8d16107ddfe47ba10a4cf8c0272fb090e536c9b52bfd8536af1098f946e044c73c8ea6982556cdee913a1062221062e7584dd8bfa3d7279b482c0a9172a35acac264ec32651fdff5ae0ebdaf1666b3909deec22e1ea0da5a62da1ec5fadfd6f8482cf991ee953d427fa5b72dcd07d86f4970d2384930c4b408ee1fbfad53bb1558dc4176185a23cb3f", @generic="708ae2e4955ffe9b363c87d4e5761d8cadebf2dbeae3c5dd160bd0ba3cc2a3f609448bd8b8f2bcaba647b5f0db798b8690a049132a299c38909e416de59230ec0dd8027fd4bd3f2cbb353567c5c3593e9d20d442dd5998509dddc8662dbddbdc96450106915ded889ec1c98f6d1bb1244099e57e0823a6fc8399669f6cd2d81a8ab5a0d6a376e79e6edd8e87903b1ae828", @typed={0x8, 0x4a, 0x0, 0x0, @fd}]}, 0x314}, 0x1, 0x0, 0x0, 0x4}, 0x4050) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, 0x0) read$msr(0xffffffffffffffff, &(0x7f0000019680)=""/102392, 0x18ff8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0xffd8) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_VMA(0x23, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)='/dev/snd/timer\x00') mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) acct(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00') acct(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) 3.009000741s ago: executing program 0 (id=188): syz_usb_connect(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000014da2108ab12a390eb1e000000010902240001b30000040904410017ff5d810009050f1f0104000000"], 0x0) syz_emit_vhci(&(0x7f0000000300)=ANY=[@ANYBLOB="0423"], 0x10) 2.904562945s ago: executing program 1 (id=189): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x17, 0xee, 0x40, 0xaf0, 0x7a05, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x49}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x64, &(0x7f0000000080)={0x0, 0x0, 0x11, "0300fe96fcb7012ebf3d74c975b4032d99"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x3a, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) 2.673386992s ago: executing program 4 (id=190): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x2d) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x2b8, 0x100, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00', {}, {}, 0x6}, 0x0, 0xd8, 0x100, 0x0, {0x0, 0x4c00}, [@common=@inet=@tcp={{0x30}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) epoll_create1(0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = epoll_create1(0x0) r7 = fcntl$dupfd(r6, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r7, r5, 0x11, 0x0, r7, @void, @value}, 0x14) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000140)={@cgroup, r5, 0x11, 0x0, 0xffffffffffffffff, @void, @value}, 0x11) r8 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, 0x0, 0x0) 1.586920469s ago: executing program 4 (id=191): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4ff6bb3bf", 0x2c}, {&(0x7f0000000740)}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19645f7a1dcf1449fd34eecae5f52fba1e89", 0x57}], 0x3}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d50e44155790748b7226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67b1cd03b076bf90286b63eb7aaea4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e74afa52", 0xd5}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575c8b465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941", 0xe4}], 0x2}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="f8e5382d53f8b6e5992f4901d024b93d8b216f653bf9675af8273fa5f2b3838b6f4e4fa8c6a4d7cd895c6fc59d2881996ec6f41a89bbe5b66bc9c83c7c095eb81ad31816d4b75529a7595d1769b92670ef9ea6da998e823db540a5590849b93c0c2ef6104e96d8b69d0546e60a9e0e561cc47c5f447649f0508fac5a09680daba789570d123c0a3780854b1f0bbc08e3a50639563b29f2f76fa795db", 0x9c}, {&(0x7f0000000640)="71a2e4bb332db7ccaf9368b9bf29a14ad74ed73a184132187f20aec133d88cb0d8fc0f79330a7a6ecc309097ef1169f159a349fb3531481be488cd94c0fb1dc4dbd28277f0983a3aa0202902ab8321a959fc4d42c5a62ad4cc043941b17c815ce7d7f2b2f5402a2e9783f906e7095231cb2a62b5e652669778a93aa6308e57ee6ab00f8e3fbd692b0016", 0x8a}, {&(0x7f00000007c0)="f1bfc5b516e2debd044555df2f7c7e07c49a06aee6de9a3af38aec8b44ec30d93b83e5c94de5c32fca31b76373339053379e967a7b33140563d753070e4f47ec9afdd77dbe5e11e1470f94d818", 0x4d}], 0x3}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 527.06371ms ago: executing program 0 (id=192): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1e00"/19, @ANYRES32, @ANYBLOB="000000000000000000000000010000000000", @ANYRES32=0x0, @ANYRES32], 0x48) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000009c0)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f00000003a8407a730bf85edacab3"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000000)={0x3}) ioctl$BTRFS_IOC_DEV_INFO(r1, 0x801c4803, 0x0) 449.759847ms ago: executing program 4 (id=193): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f00000000c0)=0x8e, 0x100000500) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r0, r3) sendmmsg$inet(r4, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a00)="316f825a3d29f96a2093a917017b4c", 0xf}, {&(0x7f0000000640)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee5", 0xbe}, {&(0x7f0000000700)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df283b3ca3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25c951279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef3", 0xde}, {&(0x7f0000000500)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e76969438283b0ab8d31b707ddd3b453f5ed67232e172945aecaf6dd89d72d7a429ef6d0dcc5f0d9cc15db", 0x6c}], 0x4}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000180)="d06e", 0x2}], 0x1}}], 0x2, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[], 0x240}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f0000001600)="09268a927f1f6588b967481241ba7860fcfaf65ac635ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcec8044ab4ea6f7ae55d88fecf90b1a7511bf746b152124eb38d6c7a207112eb1bf554bc070626792d394df5adf7355fa5f8deb9db3da042d8803f5c0ca3642f22e4c896b5f1d4e16556e57cc2f36b50a00000063cf9528e90000000000581c7eeb130aac1cfd109c3e794fe91b5b473f244eeac47acbd809ca44d2", 0xa9, 0x11, 0x0, 0x0) 0s ago: executing program 1 (id=194): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000000300)=""/102400, 0x19000) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x141a42, 0x0) r1 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file2\x00') lsm_set_self_attr(0xc, &(0x7f000001a700)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYRES32=r2, @ANYRES8=0x0], 0x20, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(0xffffffffffffffff, 0x40047211, &(0x7f0000000180)=0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RELDISP(r3, 0x5605) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000080)) syz_open_dev$radio(&(0x7f0000019300), 0x2, 0x2) writev(r3, &(0x7f0000019380)=[{&(0x7f0000019440)="3fbc3728982ce2ecec8a2e2badca0788cd68513de9afe062a657423317ff604b0359d58e127cbff47ce4dbcacb0db7c2a6b962305c1ce0a49a29456971cf76aa04c74b29539d84ee2fca457182e58c59ca10d501935a18352f62dd0fb0df70cc5a22de6379e268adec62221f431e36a64276d16d0a8c66d441c4b48ed17a6cc7b7e8786c877cfdb57785f9317353fb04f2", 0x91}, {&(0x7f0000019500)="6f1515d72989b85609750668bf8a6cac05c7defe84383b67fb71c9cd44fb7644c0796923ad8a11b25347f9366b3f6d09c509ca89776d1c7658a9ac25c9234f69acf62a9268d6da6bd3ad52f8d3345ddf4c1072739c281687cf23882be437fa719ad8873ff3b2472dc5da9883cefd39b5aaf6ae80f3bc1b7c2f75d6548409f5bd7dfe51a89677a33b2b018a9953fb87f3e3362797e4cfd3baa4e4bfa3cfb2599d60476ae6ea317664e8f6ab813cfa8d372f22fd0990436d00dcefa4976b95bf", 0xbf}, {&(0x7f0000019600)="27d968566c59b33d1db5cfaa3c19db7233a6fd4910c306dd562f2b8ccdaa39de56f97b0ddcb2d6e8f14326ce5c857057581db3546b19fd2b89e2af0480a94a61a23f5da77c927895e00e550808296a6391952ec866a8130eb7ccddf6858ae2484b362d0812c760140de76f9786d1080c73df52e614828ae31aeb25e0cc59f11e9d2d883e8048ed3c467a8928582d5542df876ec4df7359b8898958bf11b72e5d7896cf2bf2f78b381e9f2fcfafa176166410", 0xb2}, {&(0x7f0000019700)="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", 0xfe0}, {&(0x7f000001c740)="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", 0xc21}], 0x5) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f00000193c0)={0xe000001a}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.10.8' (ED25519) to the list of known hosts. [ 64.067858][ T29] audit: type=1400 audit(1729638184.222:88): avc: denied { mounton } for pid=5208 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 64.074773][ T5208] cgroup: Unknown subsys name 'net' [ 64.090790][ T29] audit: type=1400 audit(1729638184.232:89): avc: denied { mount } for pid=5208 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.118333][ T29] audit: type=1400 audit(1729638184.262:90): avc: denied { unmount } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 64.253877][ T5208] cgroup: Unknown subsys name 'cpuset' [ 64.261867][ T5208] cgroup: Unknown subsys name 'rlimit' [ 64.450033][ T29] audit: type=1400 audit(1729638184.612:91): avc: denied { setattr } for pid=5208 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 64.474139][ T29] audit: type=1400 audit(1729638184.612:92): avc: denied { create } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.496020][ T29] audit: type=1400 audit(1729638184.612:93): avc: denied { write } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.518232][ T29] audit: type=1400 audit(1729638184.612:94): avc: denied { read } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 64.541627][ T29] audit: type=1400 audit(1729638184.612:95): avc: denied { mounton } for pid=5208 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 64.566861][ T29] audit: type=1400 audit(1729638184.612:96): avc: denied { mount } for pid=5208 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 64.590258][ T29] audit: type=1400 audit(1729638184.662:97): avc: denied { read } for pid=4890 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 64.601133][ T5211] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 65.741762][ T5208] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 67.921876][ T5222] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.932333][ T5226] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.941028][ T5226] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.957526][ T5236] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.965808][ T5236] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.974166][ T5236] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.982492][ T5236] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.991350][ T5236] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.999181][ T5236] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.007800][ T5236] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 68.015867][ T5236] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.020330][ T5231] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 68.024218][ T5236] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 68.038309][ T5236] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.046680][ T5237] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 68.046758][ T5236] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 68.054768][ T5237] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.062031][ T5236] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 68.068589][ T5237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 68.075963][ T5236] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 68.084191][ T5237] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 68.097829][ T5237] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 68.107297][ T5237] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 68.116225][ T5237] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 68.123952][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 68.146071][ T5228] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.153714][ T5228] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.176681][ T5228] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.189550][ T5228] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.197230][ T5228] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.551295][ T5220] chnl_net:caif_netlink_parms(): no params data found [ 68.660607][ T5218] chnl_net:caif_netlink_parms(): no params data found [ 68.738783][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 68.761718][ T5220] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.771304][ T5220] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.778789][ T5220] bridge_slave_0: entered allmulticast mode [ 68.786317][ T5220] bridge_slave_0: entered promiscuous mode [ 68.827967][ T5220] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.835582][ T5220] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.843721][ T5220] bridge_slave_1: entered allmulticast mode [ 68.850629][ T5220] bridge_slave_1: entered promiscuous mode [ 68.879671][ T5232] chnl_net:caif_netlink_parms(): no params data found [ 68.936278][ T5218] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.943622][ T5218] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.953625][ T5218] bridge_slave_0: entered allmulticast mode [ 68.960455][ T5218] bridge_slave_0: entered promiscuous mode [ 68.988531][ T5220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.998529][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 69.015223][ T5218] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.022458][ T5218] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.029906][ T5218] bridge_slave_1: entered allmulticast mode [ 69.036674][ T5218] bridge_slave_1: entered promiscuous mode [ 69.070649][ T5220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.119605][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.126727][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.134328][ T5230] bridge_slave_0: entered allmulticast mode [ 69.141423][ T5230] bridge_slave_0: entered promiscuous mode [ 69.173346][ T5220] team0: Port device team_slave_0 added [ 69.182143][ T5220] team0: Port device team_slave_1 added [ 69.190521][ T5218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.200597][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.207707][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.215378][ T5230] bridge_slave_1: entered allmulticast mode [ 69.222756][ T5230] bridge_slave_1: entered promiscuous mode [ 69.261852][ T5218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.348509][ T5218] team0: Port device team_slave_0 added [ 69.357521][ T5218] team0: Port device team_slave_1 added [ 69.364616][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.372357][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.398745][ T5220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.414075][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.426017][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.436397][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.444344][ T5232] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.452089][ T5232] bridge_slave_0: entered allmulticast mode [ 69.459233][ T5232] bridge_slave_0: entered promiscuous mode [ 69.487718][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.495042][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.521695][ T5220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.550759][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.557945][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.565573][ T5232] bridge_slave_1: entered allmulticast mode [ 69.572736][ T5232] bridge_slave_1: entered promiscuous mode [ 69.597502][ T5218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.604755][ T5218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.631129][ T5218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.644471][ T5218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.652025][ T5218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.678748][ T5218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.713560][ T5230] team0: Port device team_slave_0 added [ 69.722046][ T5230] team0: Port device team_slave_1 added [ 69.735055][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.742310][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.750021][ T5227] bridge_slave_0: entered allmulticast mode [ 69.756682][ T5227] bridge_slave_0: entered promiscuous mode [ 69.787404][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.797080][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.804981][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.812626][ T5227] bridge_slave_1: entered allmulticast mode [ 69.819973][ T5227] bridge_slave_1: entered promiscuous mode [ 69.846939][ T5220] hsr_slave_0: entered promiscuous mode [ 69.853928][ T5220] hsr_slave_1: entered promiscuous mode [ 69.870534][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.877645][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.904342][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.921086][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.949472][ T5218] hsr_slave_0: entered promiscuous mode [ 69.956364][ T5218] hsr_slave_1: entered promiscuous mode [ 69.963127][ T5218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 69.971398][ T5218] Cannot create hsr debugfs directory [ 69.977625][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.985078][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.011198][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.036537][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.048482][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.119898][ T5228] Bluetooth: hci0: command tx timeout [ 70.130703][ T5232] team0: Port device team_slave_0 added [ 70.147419][ T5227] team0: Port device team_slave_0 added [ 70.165759][ T5232] team0: Port device team_slave_1 added [ 70.193522][ T5230] hsr_slave_0: entered promiscuous mode [ 70.199456][ T5222] Bluetooth: hci1: command tx timeout [ 70.199892][ T5228] Bluetooth: hci4: command tx timeout [ 70.209274][ T5228] Bluetooth: hci3: command tx timeout [ 70.217264][ T5230] hsr_slave_1: entered promiscuous mode [ 70.223838][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.232214][ T5230] Cannot create hsr debugfs directory [ 70.239519][ T5227] team0: Port device team_slave_1 added [ 70.289111][ T5228] Bluetooth: hci2: command tx timeout [ 70.297078][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.304216][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.333423][ T5232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.357412][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.364572][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.391342][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.412312][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.419339][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.446293][ T5232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.464687][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.471919][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.499080][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.607284][ T5227] hsr_slave_0: entered promiscuous mode [ 70.613707][ T5227] hsr_slave_1: entered promiscuous mode [ 70.622705][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.630433][ T5227] Cannot create hsr debugfs directory [ 70.708228][ T5232] hsr_slave_0: entered promiscuous mode [ 70.714760][ T5232] hsr_slave_1: entered promiscuous mode [ 70.721165][ T5232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.728723][ T5232] Cannot create hsr debugfs directory [ 70.881323][ T5220] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.898334][ T5220] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.921229][ T5220] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.934919][ T5220] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.019714][ T5218] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 71.032171][ T5218] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 71.044293][ T5218] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 71.054711][ T5218] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 71.124524][ T5230] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 71.135150][ T5230] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.145294][ T5230] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.157661][ T5230] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.282439][ T5227] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.293306][ T5227] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.316514][ T5227] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.326604][ T5227] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.348117][ T5220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.383825][ T5220] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.427847][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.435374][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.477969][ T5232] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.489545][ T5232] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 71.510104][ T5218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.519032][ T2562] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.526298][ T2562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.538722][ T5232] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 71.571919][ T5232] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 71.628367][ T5218] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.658540][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.677496][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.684673][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.716005][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.723225][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.733800][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.740714][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.813472][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 71.813490][ T29] audit: type=1400 audit(1729638191.972:111): avc: denied { sys_module } for pid=5220 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 71.817779][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.857514][ T5218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.874920][ T5218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.940953][ T2562] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.948190][ T2562] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.985107][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.992290][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.005348][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.051440][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.085868][ T5232] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.118601][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.125869][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.140789][ T5220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.152028][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.164961][ T5230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.194509][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.201648][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.210140][ T5228] Bluetooth: hci0: command tx timeout [ 72.214509][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.222677][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.240612][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.247742][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.279633][ T5228] Bluetooth: hci3: command tx timeout [ 72.285098][ T5228] Bluetooth: hci4: command tx timeout [ 72.289080][ T5222] Bluetooth: hci1: command tx timeout [ 72.294732][ T5218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.360534][ T5222] Bluetooth: hci2: command tx timeout [ 72.455937][ T5220] veth0_vlan: entered promiscuous mode [ 72.493147][ T5220] veth1_vlan: entered promiscuous mode [ 72.544892][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.583665][ T5218] veth0_vlan: entered promiscuous mode [ 72.598016][ T5220] veth0_macvtap: entered promiscuous mode [ 72.612961][ T5220] veth1_macvtap: entered promiscuous mode [ 72.654828][ T5218] veth1_vlan: entered promiscuous mode [ 72.732320][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.787805][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.804866][ T5220] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.818370][ T5220] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.834163][ T5220] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.844668][ T5220] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.871056][ T5230] veth0_vlan: entered promiscuous mode [ 72.905307][ T5218] veth0_macvtap: entered promiscuous mode [ 72.916271][ T5230] veth1_vlan: entered promiscuous mode [ 72.929897][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.961179][ T5218] veth1_macvtap: entered promiscuous mode [ 73.004244][ T5232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.101468][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.115089][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.127950][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.143526][ T5230] veth0_macvtap: entered promiscuous mode [ 73.161055][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.182591][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.189294][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.202620][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.214945][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.227702][ T5230] veth1_macvtap: entered promiscuous mode [ 73.253306][ T5218] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.262823][ T5218] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.271672][ T5218] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.280576][ T5218] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.302097][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.309716][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.320816][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.320872][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.340504][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 73.351230][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.362766][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.389875][ T29] audit: type=1400 audit(1729638193.542:112): avc: denied { mounton } for pid=5220 comm="syz-executor" path="/root/syzkaller.UMmm3t/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 73.419310][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.426259][ T29] audit: type=1400 audit(1729638193.552:113): avc: denied { mount } for pid=5220 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 73.434756][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.463332][ T29] audit: type=1400 audit(1729638193.552:114): avc: denied { mounton } for pid=5220 comm="syz-executor" path="/root/syzkaller.UMmm3t/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 73.486205][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.495994][ T29] audit: type=1400 audit(1729638193.552:115): avc: denied { mount } for pid=5220 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 73.505573][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.521452][ T29] audit: type=1400 audit(1729638193.552:116): avc: denied { mounton } for pid=5220 comm="syz-executor" path="/root/syzkaller.UMmm3t/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 73.541251][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.559129][ T29] audit: type=1400 audit(1729638193.552:117): avc: denied { mounton } for pid=5220 comm="syz-executor" path="/root/syzkaller.UMmm3t/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6404 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 73.594477][ T29] audit: type=1400 audit(1729638193.562:118): avc: denied { unmount } for pid=5220 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 73.611351][ T5230] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.616820][ T29] audit: type=1400 audit(1729638193.632:119): avc: denied { mounton } for pid=5220 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 73.626610][ T5230] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.656037][ T5230] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.665100][ T5230] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.683218][ T5220] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 73.697263][ T29] audit: type=1400 audit(1729638193.632:120): avc: denied { mount } for pid=5220 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 73.757862][ T5232] veth0_vlan: entered promiscuous mode [ 73.783868][ T5227] veth0_vlan: entered promiscuous mode [ 73.856881][ T5232] veth1_vlan: entered promiscuous mode [ 73.903316][ T5227] veth1_vlan: entered promiscuous mode [ 73.922400][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.931570][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.943021][ T5305] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3'. [ 74.046660][ T5232] veth0_macvtap: entered promiscuous mode [ 74.082398][ T5232] veth1_macvtap: entered promiscuous mode [ 74.092289][ T2940] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.116199][ T2940] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.131487][ T5227] veth0_macvtap: entered promiscuous mode [ 74.194470][ T5227] veth1_macvtap: entered promiscuous mode [ 74.204901][ T5308] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 74.229212][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.282188][ T5222] Bluetooth: hci0: command tx timeout [ 74.289922][ T1111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.297755][ T1111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.335514][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.360115][ T5222] Bluetooth: hci4: command tx timeout [ 74.365563][ T5237] Bluetooth: hci3: command tx timeout [ 74.365800][ T5228] Bluetooth: hci1: command tx timeout [ 74.404019][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.428062][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.439457][ T5228] Bluetooth: hci2: command tx timeout [ 74.452064][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.477978][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.495017][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.507085][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.527546][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.543912][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.555117][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.569395][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.582129][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.593896][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.612753][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.666075][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.681073][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.696074][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.725845][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.746601][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.782454][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.796896][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.847710][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.875973][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.954634][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.021282][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.160815][ T5232] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.197061][ T5232] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.208988][ T5232] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.228056][ T5232] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.261719][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.286739][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.297787][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.311052][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.321571][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.332348][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.342899][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.354215][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.365686][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.397228][ T5227] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.439027][ T5227] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.447799][ T5227] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.465103][ T5227] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.748132][ T5321] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 75.789308][ T5274] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 75.805519][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.819829][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.827783][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.846905][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.917961][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.947471][ T5321] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 75.958330][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.976705][ T5274] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 75.998760][ T5274] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 76.017860][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.046563][ T5274] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 76.058476][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.078062][ T5274] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 76.116218][ T5274] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 76.137166][ T5274] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 76.148562][ T5274] usb 1-1: Product: syz [ 76.153465][ T5274] usb 1-1: Manufacturer: syz [ 76.193682][ T5274] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 76.360105][ T5228] Bluetooth: hci0: command tx timeout [ 76.440733][ T5228] Bluetooth: hci1: command tx timeout [ 76.440773][ T5222] Bluetooth: hci4: command tx timeout [ 76.446169][ T5228] Bluetooth: hci3: command tx timeout [ 76.472789][ T5341] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11'. [ 76.513715][ T8] usb 1-1: USB disconnect, device number 2 [ 76.520432][ T5228] Bluetooth: hci2: command tx timeout [ 76.775602][ T5346] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13'. [ 76.853314][ T5342] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11'. [ 76.892118][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 76.892139][ T29] audit: type=1400 audit(1729638197.052:161): avc: denied { mount } for pid=5344 comm="syz.2.12" name="/" dev="hugetlbfs" ino=7139 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 76.948209][ T5347] process 'syz.2.12' launched './file2' with NULL argv: empty string added [ 76.999019][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 77.008090][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 77.219078][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.229305][ T29] audit: type=1400 audit(1729638197.102:162): avc: denied { execute } for pid=5344 comm="syz.2.12" name="file2" dev="tmpfs" ino=42 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.260853][ T5348] vivid-000: ================= START STATUS ================= [ 77.268942][ T5348] vivid-000: Radio HW Seek Mode: Bounded [ 77.439752][ T5348] vivid-000: Radio Programmable HW Seek: false [ 77.446682][ T5348] vivid-000: RDS Rx I/O Mode: Block I/O [ 77.452773][ T5348] vivid-000: Generate RBDS Instead of RDS: false [ 77.461734][ T5348] vivid-000: RDS Reception: true [ 77.466947][ T5348] vivid-000: RDS Program Type: 0 inactive [ 77.481391][ T5348] vivid-000: RDS PS Name: inactive [ 77.492113][ T5348] vivid-000: RDS Radio Text: inactive [ 77.497737][ T5348] vivid-000: RDS Traffic Announcement: false inactive [ 77.519276][ T5348] vivid-000: RDS Traffic Program: false inactive [ 77.538872][ T5348] vivid-000: RDS Music: false inactive [ 77.568880][ T5348] vivid-000: ================== END STATUS ================== [ 77.587649][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 77.626275][ T29] audit: type=1400 audit(1729638197.242:163): avc: denied { execute_no_trans } for pid=5344 comm="syz.2.12" path="/5/file2" dev="tmpfs" ino=42 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 77.759314][ T29] audit: type=1400 audit(1729638197.852:164): avc: denied { create } for pid=5352 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 77.802438][ T29] audit: type=1400 audit(1729638197.872:165): avc: denied { getopt } for pid=5357 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 77.834097][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.866283][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 77.953019][ T29] audit: type=1400 audit(1729638197.872:166): avc: denied { create } for pid=5357 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.017717][ T29] audit: type=1400 audit(1729638197.872:167): avc: denied { setopt } for pid=5357 comm="syz.4.15" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.043735][ T29] audit: type=1400 audit(1729638197.872:168): avc: denied { read write } for pid=5357 comm="syz.4.15" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 78.072910][ T29] audit: type=1400 audit(1729638197.872:169): avc: denied { open } for pid=5357 comm="syz.4.15" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 78.098750][ T29] audit: type=1400 audit(1729638197.872:170): avc: denied { mounton } for pid=5357 comm="syz.4.15" path="/1/file0" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 78.154677][ T1172] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 78.230192][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 78.283729][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 78.297728][ T5369] Zero length message leads to an empty skb [ 78.325868][ T1172] usb 5-1: Using ep0 maxpacket: 16 [ 78.340183][ T1172] usb 5-1: config 0 has no interfaces? [ 78.351526][ T1172] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 78.371752][ T1172] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.396262][ T1172] usb 5-1: Product: syz [ 78.407550][ T1172] usb 5-1: Manufacturer: syz [ 78.421169][ T1172] usb 5-1: SerialNumber: syz [ 78.440995][ T1172] usb 5-1: config 0 descriptor?? [ 78.889010][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 79.050788][ T5386] netlink: 8 bytes leftover after parsing attributes in process `syz.0.25'. [ 79.115246][ T5223] usb 5-1: USB disconnect, device number 2 [ 79.193798][ T5387] netlink: 4 bytes leftover after parsing attributes in process `syz.0.25'. [ 79.949580][ T5403] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 80.741559][ T5419] netlink: 24 bytes leftover after parsing attributes in process `syz.2.37'. [ 80.875787][ T5421] netlink: 8 bytes leftover after parsing attributes in process `syz.3.38'. [ 80.911222][ T5423] netlink: 12 bytes leftover after parsing attributes in process `syz.2.39'. [ 80.979300][ T5421] batman_adv: batadv0: Adding interface: veth3 [ 80.994914][ T5421] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.043385][ T5421] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active [ 81.080705][ T5425] netlink: 4 bytes leftover after parsing attributes in process `syz.3.38'. [ 81.118485][ T5425] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.136368][ T5425] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 81.159773][ T5425] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.179450][ T5425] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 81.207913][ T5425] batman_adv: batadv0: Removing interface: veth3 [ 81.664604][ T5449] bridge_slave_0: left allmulticast mode [ 81.692955][ T5449] bridge_slave_0: left promiscuous mode [ 81.719901][ T5449] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.744017][ T5449] bridge_slave_1: left allmulticast mode [ 81.766515][ T5449] bridge_slave_1: left promiscuous mode [ 81.790188][ T5439] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 81.808798][ T5449] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.853621][ T5449] bond0: (slave bond_slave_0): Releasing backup interface [ 81.861906][ T5457] netlink: 28 bytes leftover after parsing attributes in process `syz.1.44'. [ 81.956755][ T5449] bond0: (slave bond_slave_1): Releasing backup interface [ 81.969670][ T5460] netlink: 16 bytes leftover after parsing attributes in process `syz.3.48'. [ 82.041033][ T5463] netlink: 12 bytes leftover after parsing attributes in process `syz.4.50'. [ 82.045186][ T5449] team0: Port device team_slave_0 removed [ 82.100698][ T5449] team0: Port device team_slave_1 removed [ 82.107150][ T5449] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 82.203540][ T5449] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 82.211492][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 82.211510][ T29] audit: type=1400 audit(1729638202.085:205): avc: denied { write } for pid=5467 comm="syz.3.51" name="sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 82.248883][ T29] audit: type=1400 audit(1729638202.094:206): avc: denied { map } for pid=5469 comm="syz.4.52" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 82.255448][ T25] cfg80211: failed to load regulatory.db [ 82.294028][ T5449] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 82.302689][ T5449] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 82.316464][ T29] audit: type=1400 audit(1729638202.122:207): avc: denied { open } for pid=5467 comm="syz.3.51" path="/dev/sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 82.371223][ T5452] bond0: entered promiscuous mode [ 82.390649][ T5452] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 82.406212][ T5452] bond0: left promiscuous mode [ 82.436078][ T29] audit: type=1400 audit(1729638202.291:208): avc: denied { create } for pid=5467 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 82.474600][ T5451] slcan: can't register candev [ 82.491623][ T5451] Falling back ldisc for pts0. [ 82.586330][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 82.668929][ T5480] capability: warning: `syz.4.55' uses 32-bit capabilities (legacy support in use) [ 82.708234][ T29] audit: type=1400 audit(1729638202.534:209): avc: denied { create } for pid=5467 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 82.912127][ T29] audit: type=1400 audit(1729638202.740:210): avc: denied { read } for pid=5482 comm="syz.1.56" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 82.999799][ T29] audit: type=1400 audit(1729638202.740:211): avc: denied { open } for pid=5482 comm="syz.1.56" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 83.023497][ T29] audit: type=1400 audit(1729638202.777:212): avc: denied { ioctl } for pid=5482 comm="syz.1.56" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 83.048705][ T29] audit: type=1400 audit(1729638202.777:213): avc: denied { write } for pid=5482 comm="syz.1.56" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 83.069311][ T29] audit: type=1400 audit(1729638202.786:214): avc: denied { listen } for pid=5482 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 83.266755][ T5496] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.975159][ T5502] netlink: 12 bytes leftover after parsing attributes in process `syz.1.62'. [ 84.697387][ T51] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 84.974280][ T51] usb 3-1: Using ep0 maxpacket: 16 [ 85.017515][ T51] usb 3-1: New USB device found, idVendor=413c, idProduct=81d2, bcdDevice=25.e8 [ 85.028739][ T1172] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 85.029485][ T51] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.044472][ T51] usb 3-1: Product: syz [ 85.048669][ T51] usb 3-1: Manufacturer: syz [ 85.096695][ T51] usb 3-1: SerialNumber: syz [ 85.116361][ T5521] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.137749][ T51] usb 3-1: config 0 descriptor?? [ 85.189556][ T1172] usb 4-1: Using ep0 maxpacket: 8 [ 85.197079][ T1172] usb 4-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 85.209041][ T1172] usb 4-1: config 179 has 0 interfaces, different from the descriptor's value: 1 [ 85.219112][ T1172] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 85.281052][ T1172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.402953][ T9] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 85.527885][ T1172] usb 4-1: USB disconnect, device number 2 [ 85.574467][ T5299] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 85.591089][ T9] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 85.600670][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.612178][ T9] usb 2-1: Product: syz [ 85.616411][ T9] usb 2-1: Manufacturer: syz [ 85.621430][ T9] usb 2-1: SerialNumber: syz [ 85.628998][ T9] usb 2-1: config 0 descriptor?? [ 85.750512][ T5299] usb 5-1: New USB device found, idVendor=2c42, idProduct=1709, bcdDevice=ca.b7 [ 85.760178][ T5299] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.769598][ T5299] usb 5-1: Product: syz [ 85.773852][ T5299] usb 5-1: Manufacturer: syz [ 85.778941][ T5299] usb 5-1: SerialNumber: syz [ 85.788221][ T5299] usb 5-1: config 0 descriptor?? [ 85.937689][ T9] usb-storage 2-1:0.0: USB Mass Storage device detected [ 86.013800][ T9] usb 2-1: USB disconnect, device number 2 [ 86.033832][ T5299] usb 5-1: f81604_read: reg: 105 failed: -EPROTO [ 86.040237][ T5299] f81604 5-1:0.0: Setting termination of CH#0 failed: -EPROTO [ 86.055197][ T5299] f81604 5-1:0.0: probe with driver f81604 failed with error -71 [ 86.078248][ T5299] usb 5-1: USB disconnect, device number 3 [ 88.197956][ T9] usb 3-1: USB disconnect, device number 2 [ 88.578129][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 88.578148][ T29] audit: type=1400 audit(1729638208.006:226): avc: denied { execute } for pid=5554 comm="syz.4.82" name="file2" dev="tmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 88.699699][ T29] audit: type=1400 audit(1729638208.006:227): avc: denied { execute_no_trans } for pid=5554 comm="syz.4.82" path="/14/file2" dev="tmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 88.722800][ C0] vkms_vblank_simulate: vblank timer overrun [ 89.233361][ T29] audit: type=1400 audit(1729638208.661:228): avc: denied { write } for pid=5580 comm="syz.1.87" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 89.244773][ T5581] vivid-003: ================= START STATUS ================= [ 89.317060][ T5581] vivid-003: Radio HW Seek Mode: Bounded [ 89.322784][ T5581] vivid-003: Radio Programmable HW Seek: false [ 89.360932][ T5581] vivid-003: RDS Rx I/O Mode: Block I/O [ 89.366584][ T5581] vivid-003: Generate RBDS Instead of RDS: false [ 89.376010][ T5581] vivid-003: RDS Reception: true [ 89.387734][ T5581] vivid-003: RDS Program Type: 0 inactive [ 89.428506][ T5581] vivid-003: RDS PS Name: inactive [ 89.450109][ T5581] vivid-003: RDS Radio Text: inactive [ 89.561596][ T29] audit: type=1400 audit(1729638208.895:229): avc: denied { connect } for pid=5591 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 89.585613][ T5581] vivid-003: RDS Traffic Announcement: false inactive [ 89.639918][ T5581] vivid-003: RDS Traffic Program: false inactive [ 89.692263][ T5581] vivid-003: RDS Music: false inactive [ 89.729059][ T5581] vivid-003: ================== END STATUS ================== [ 90.009171][ T29] audit: type=1400 audit(1729638209.362:230): avc: denied { name_connect } for pid=5598 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 90.305543][ T5599] syz.0.93 (5599) used greatest stack depth: 20864 bytes left [ 90.573140][ T29] audit: type=1400 audit(1729638209.905:231): avc: denied { ioctl } for pid=5580 comm="syz.1.87" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8710 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 90.598790][ C0] vkms_vblank_simulate: vblank timer overrun [ 90.612790][ T5605] netlink: 'syz.0.95': attribute type 1 has an invalid length. [ 90.621069][ T5605] __nla_validate_parse: 1 callbacks suppressed [ 90.621087][ T5605] netlink: 9352 bytes leftover after parsing attributes in process `syz.0.95'. [ 90.682826][ T5605] netlink: 'syz.0.95': attribute type 1 has an invalid length. [ 90.715811][ T5605] netlink: 'syz.0.95': attribute type 2 has an invalid length. [ 90.733961][ T5605] netlink: 4 bytes leftover after parsing attributes in process `syz.0.95'. [ 91.817270][ T5299] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 91.886301][ T29] audit: type=1400 audit(1729638211.140:232): avc: denied { create } for pid=5625 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 91.943295][ T29] audit: type=1400 audit(1729638211.186:233): avc: denied { mounton } for pid=5634 comm="syz.4.108" path="/15/file0" dev="tmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 92.020313][ T5299] usb 1-1: Using ep0 maxpacket: 8 [ 92.028199][ T29] audit: type=1400 audit(1729638211.233:234): avc: denied { setopt } for pid=5625 comm="syz.3.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.049048][ T5299] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 92.063107][ T5299] usb 1-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 92.073448][ T5299] usb 1-1: config 179 has no interface number 0 [ 92.080197][ T5299] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 92.090265][ T5299] usb 1-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 92.103832][ T5299] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 92.113175][ T5299] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.376848][ T8] usb 1-1: USB disconnect, device number 3 [ 92.763452][ T5649] netlink: 12 bytes leftover after parsing attributes in process `syz.2.111'. [ 92.833037][ T5649] vlan2: entered promiscuous mode [ 92.838228][ T5649] batadv0: entered promiscuous mode [ 92.843773][ T5649] vlan2: entered allmulticast mode [ 92.849271][ T5649] batadv0: entered allmulticast mode [ 92.858318][ T5649] batadv0: left allmulticast mode [ 92.869339][ T5649] batadv0: left promiscuous mode [ 93.196586][ T5275] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 93.367497][ T5275] usb 5-1: Using ep0 maxpacket: 8 [ 93.375565][ T5275] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 93.385271][ T5275] usb 5-1: config 179 has no interface number 0 [ 93.393911][ T5275] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 93.406002][ T5275] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 93.426199][ T5275] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 93.506942][ T5275] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 93.507099][ T5275] usb 5-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 93.507149][ T5275] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 93.507181][ T5275] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.568923][ T5659] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 94.053639][ T5275] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:179.65/input/input6 [ 94.058368][ T29] audit: type=1400 audit(1729638213.169:235): avc: denied { read } for pid=4661 comm="acpid" name="js0" dev="devtmpfs" ino=2342 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.058419][ T29] audit: type=1400 audit(1729638213.169:236): avc: denied { open } for pid=4661 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2342 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.058459][ T29] audit: type=1400 audit(1729638213.169:237): avc: denied { ioctl } for pid=4661 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2342 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 94.331525][ T5275] usb 5-1: USB disconnect, device number 4 [ 94.331618][ C1] xpad 5-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 94.331674][ C1] xpad 5-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 94.334287][ T5275] xpad 5-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 94.642958][ C0] vkms_vblank_simulate: vblank timer overrun [ 94.797799][ T29] audit: type=1400 audit(1729638213.862:238): avc: denied { ioctl } for pid=5692 comm="syz.2.127" path="/dev/vhost-net" dev="devtmpfs" ino=1082 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 94.971026][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 95.135338][ T9] usb 4-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 95.135378][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.135406][ T9] usb 4-1: Product: syz [ 95.135427][ T9] usb 4-1: Manufacturer: syz [ 95.135448][ T9] usb 4-1: SerialNumber: syz [ 95.138783][ T9] usb 4-1: config 0 descriptor?? [ 95.228057][ T5275] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 95.387234][ T9] hso 4-1:0.0: Failed to find BULK IN ep [ 95.391293][ T9] usb-storage 4-1:0.0: USB Mass Storage device detected [ 95.410418][ T5275] usb 3-1: Using ep0 maxpacket: 8 [ 95.412018][ T5275] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 95.412041][ T5275] usb 3-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 95.412057][ T5275] usb 3-1: config 179 has no interface number 0 [ 95.412081][ T5275] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 95.412100][ T5275] usb 3-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 95.412129][ T5275] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 95.412147][ T5275] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.636448][ T5275] usb 3-1: USB disconnect, device number 3 [ 95.751591][ T29] audit: type=1400 audit(1729638214.703:239): avc: denied { connect } for pid=5690 comm="syz.3.128" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 95.887312][ T51] usb 4-1: USB disconnect, device number 3 [ 96.916770][ T9] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 97.132749][ T9] usb 4-1: Using ep0 maxpacket: 8 [ 97.166269][ T9] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 97.199961][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 97.258814][ T9] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 97.299826][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 97.327951][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 97.349919][ T9] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 97.369547][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 97.386035][ T9] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 97.406555][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 97.421390][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 97.458877][ T9] usb 4-1: config 168 descriptor has 1 excess byte, ignoring [ 97.468751][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 97.489315][ T9] usb 4-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 97.504315][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 97.520900][ T9] usb 4-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 97.535275][ T9] usb 4-1: string descriptor 0 read error: -22 [ 97.546848][ T9] usb 4-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 97.571040][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.619695][ T9] adutux 4-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 98.377876][ T5754] ======================================================= [ 98.377876][ T5754] WARNING: The mand mount option has been deprecated and [ 98.377876][ T5754] and is ignored by this kernel. Remove the mand [ 98.377876][ T5754] option from the mount to silence this warning. [ 98.377876][ T5754] ======================================================= [ 98.385001][ T29] audit: type=1400 audit(1729638217.210:240): avc: denied { append } for pid=5724 comm="syz.3.140" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 98.385046][ T29] audit: type=1400 audit(1729638217.210:241): avc: denied { mounton } for pid=5724 comm="syz.3.140" path="/27/file0" dev="tmpfs" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 98.455256][ T29] audit: type=1400 audit(1729638217.276:242): avc: denied { mount } for pid=5724 comm="syz.3.140" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 98.532087][ T5759] fuse: Invalid rootmode [ 98.535003][ T29] audit: type=1400 audit(1729638217.360:243): avc: denied { ioctl } for pid=5756 comm="syz.0.149" path="socket:[9661]" dev="sockfs" ino=9661 ioctlcmd=0x940b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 98.945752][ T5749] tty tty3: ldisc open failed (-12), clearing slot 2 [ 99.397736][ T5766] netlink: 36 bytes leftover after parsing attributes in process `syz.4.152'. [ 99.407893][ T5766] netlink: 16 bytes leftover after parsing attributes in process `syz.4.152'. [ 99.438592][ T5766] netlink: 36 bytes leftover after parsing attributes in process `syz.4.152'. [ 99.723736][ T5766] netlink: 36 bytes leftover after parsing attributes in process `syz.4.152'. [ 99.998934][ T5275] usb 4-1: USB disconnect, device number 4 [ 100.207139][ T29] audit: type=1400 audit(1729638218.866:244): avc: denied { unmount } for pid=5232 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 100.256187][ T29] audit: type=1400 audit(1729638218.950:245): avc: denied { read write } for pid=5780 comm="syz.4.158" name="uhid" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 100.279878][ T29] audit: type=1400 audit(1729638218.960:246): avc: denied { open } for pid=5780 comm="syz.4.158" path="/dev/uhid" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 100.303365][ T29] audit: type=1400 audit(1729638218.978:247): avc: denied { shutdown } for pid=5780 comm="syz.4.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 100.303879][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380790][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380830][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380861][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380891][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380921][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380951][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.380981][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381010][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381040][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381070][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381100][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381130][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381160][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381191][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381221][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381251][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381288][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381318][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381348][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381378][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381408][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381437][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381467][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381497][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381533][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381562][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381591][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381621][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381650][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381680][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.381710][ T5299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 100.386774][ T5299] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 100.735278][ T9] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 101.113613][ T9] usb 5-1: config 0 has no interfaces? [ 101.113655][ T9] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 101.113681][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.114989][ T9] usb 5-1: config 0 descriptor?? [ 101.343646][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 101.355056][ T5299] usb 5-1: USB disconnect, device number 5 [ 101.407964][ T29] audit: type=1400 audit(1729638220.035:248): avc: denied { bind } for pid=5795 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 101.507887][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.507917][ T8] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.507935][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 101.507961][ T8] usb 1-1: New USB device found, idVendor=20d6, idProduct=cb17, bcdDevice= 0.00 [ 101.507979][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.510008][ T8] usb 1-1: config 0 descriptor?? [ 101.960518][ T29] audit: type=1400 audit(1729638220.550:249): avc: denied { create } for pid=5799 comm="syz.3.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 101.960820][ T29] audit: type=1400 audit(1729638220.559:250): avc: denied { write } for pid=5799 comm="syz.3.165" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 102.635655][ T8] hid-udraw 0003:20D6:CB17.0002: unknown main item tag 0x0 [ 102.650071][ T29] audit: type=1400 audit(1729638221.205:251): avc: denied { read write } for pid=5788 comm="syz.0.160" name="mice" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 102.650120][ T29] audit: type=1400 audit(1729638221.205:252): avc: denied { open } for pid=5788 comm="syz.0.160" path="/dev/input/mice" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 102.650498][ T8] input: THQ uDraw Game Tablet for PS3 Joypad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:20D6:CB17.0002/input/input7 [ 102.657241][ T8] input: THQ uDraw Game Tablet for PS3 Touchpad as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:20D6:CB17.0002/input/input8 [ 102.789616][ T8] input: THQ uDraw Game Tablet for PS3 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:20D6:CB17.0002/input/input9 [ 102.794450][ T8] input: THQ uDraw Game Tablet for PS3 Accelerometer as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:20D6:CB17.0002/input/input10 [ 102.817416][ T8] hid-udraw 0003:20D6:CB17.0002: hidraw0: USB HID v0.00 Device [HID 20d6:cb17] on usb-dummy_hcd.0-1/input0 [ 102.959551][ T8] usb 1-1: USB disconnect, device number 4 [ 103.478580][ T29] audit: type=1400 audit(1729638221.953:253): avc: denied { setopt } for pid=5812 comm="syz.4.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 104.325291][ T5275] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 104.508771][ T5275] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 104.508805][ T5275] usb 4-1: config 0 has no interfaces? [ 104.514098][ T5275] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 104.514136][ T5275] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.514153][ T5275] usb 4-1: Product: syz [ 104.514166][ T5275] usb 4-1: Manufacturer: syz [ 104.514178][ T5275] usb 4-1: SerialNumber: syz [ 104.516006][ T5275] usb 4-1: config 0 descriptor?? [ 104.630714][ T5825] can0: slcan on pts0. [ 104.881889][ T5828] can0 (unregistered): slcan off pts0. [ 105.640275][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 105.818040][ T8] usb 5-1: Using ep0 maxpacket: 8 [ 105.820943][ T8] usb 5-1: config 179 has an invalid interface number: 65 but max is 0 [ 105.820979][ T8] usb 5-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 105.821006][ T8] usb 5-1: config 179 has no interface number 0 [ 105.821046][ T8] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 105.821089][ T8] usb 5-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 105.821124][ T8] usb 5-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 105.821171][ T8] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 105.821202][ T8] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.832980][ T5837] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 105.953826][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 105.953840][ T29] audit: type=1400 audit(1729638224.301:261): avc: denied { write } for pid=5831 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1408 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 105.953965][ T29] audit: type=1400 audit(1729638224.301:262): avc: denied { add_name } for pid=5831 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 105.954094][ T29] audit: type=1400 audit(1729638224.301:263): avc: denied { create } for pid=5831 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.954351][ T29] audit: type=1400 audit(1729638224.301:264): avc: denied { write } for pid=5831 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.can0.link" dev="tmpfs" ino=2274 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.954675][ T29] audit: type=1400 audit(1729638224.301:265): avc: denied { append } for pid=5831 comm="dhcpcd-run-hook" name="resolv.conf.can0.link" dev="tmpfs" ino=2274 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.119605][ T5851] netlink: 4 bytes leftover after parsing attributes in process `syz.0.173'. [ 106.245632][ T29] audit: type=1400 audit(1729638224.506:266): avc: denied { remove_name } for pid=5849 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=2274 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 106.245684][ T29] audit: type=1400 audit(1729638224.506:267): avc: denied { unlink } for pid=5849 comm="rm" name="resolv.conf.can0.link" dev="tmpfs" ino=2274 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.329829][ T5275] usb 5-1: USB disconnect, device number 6 [ 107.830461][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830503][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830535][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830565][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830596][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830626][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830655][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830685][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830714][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830744][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830773][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830803][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830833][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830863][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830893][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830929][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830959][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.830988][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831018][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831048][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831077][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831107][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831137][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831167][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831197][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831227][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831257][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831288][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831317][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831347][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831377][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.831407][ T5275] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 107.837495][ T5275] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 108.088747][ T5223] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 108.190781][ T5275] usb 4-1: USB disconnect, device number 5 [ 109.119253][ T5223] usb 5-1: config 0 has no interfaces? [ 109.119295][ T5223] usb 5-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 109.119328][ T5223] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 109.172028][ T5223] usb 5-1: config 0 descriptor?? [ 109.386801][ T29] audit: type=1400 audit(1729638227.509:268): avc: denied { read } for pid=5884 comm="syz.3.182" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 109.386843][ T29] audit: type=1400 audit(1729638227.509:269): avc: denied { open } for pid=5884 comm="syz.3.182" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 109.421793][ T5223] usb 5-1: USB disconnect, device number 7 [ 109.427523][ T29] audit: type=1400 audit(1729638227.547:270): avc: denied { sys_module } for pid=5884 comm="syz.3.182" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 109.809656][ T5275] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 109.962893][ T5275] usb 4-1: device descriptor read/64, error -71 [ 110.226474][ T5275] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 110.390842][ T5275] usb 4-1: device descriptor read/64, error -71 [ 110.512804][ T5275] usb usb4-port1: attempt power cycle [ 110.812593][ T5907] 9pnet_virtio: no channels available for device syz [ 111.062543][ T5275] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 111.164443][ T5222] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 111.185537][ T5275] usb 4-1: device descriptor read/8, error -71 [ 111.186529][ T5222] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 111.240608][ T5222] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 111.268140][ T5222] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 111.277475][ T5222] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 111.285236][ T5222] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 111.306234][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 111.306249][ T29] audit: type=1400 audit(1729638229.296:274): avc: denied { mounton } for pid=5912 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 111.477345][ T5275] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 111.499352][ T5275] usb 4-1: device descriptor read/8, error -71 [ 111.517980][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 111.656810][ T5275] usb usb4-port1: unable to enumerate USB device [ 111.659095][ T9] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 111.744172][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.504061][ T8] usb 1-1: Using ep0 maxpacket: 8 [ 112.517836][ T8] usb 1-1: config 179 has an invalid interface number: 65 but max is 0 [ 112.527149][ T8] usb 1-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 112.538136][ T9] usb 2-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 112.547470][ T9] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.568703][ T8] usb 1-1: config 179 has no interface number 0 [ 112.575061][ T8] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 112.590111][ T9] usb 2-1: Product: syz [ 112.596987][ T9] usb 2-1: Manufacturer: syz [ 112.601870][ T9] usb 2-1: SerialNumber: syz [ 112.624865][ T9] usb 2-1: config 0 descriptor?? [ 112.629884][ T8] usb 1-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 112.644035][ T8] usb 1-1: config 179 interface 65 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 112.657813][ T8] usb 1-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 112.667002][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.677841][ T5915] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 112.734122][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 112.980329][ T5912] chnl_net:caif_netlink_parms(): no params data found [ 113.551678][ T5222] Bluetooth: hci5: command tx timeout [ 113.717147][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.562863][ T5222] Bluetooth: hci5: command tx timeout [ 119.273694][ T24] sched: DL replenish lagged too much [ 124.905468][ T5222] Bluetooth: hci5: command tx timeout [ 127.081566][ T5228] Bluetooth: hci5: command tx timeout [ 253.047902][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 253.063921][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.306807][ C1] ksoftirqd/1: page allocation failure: order:0, mode:0x40820(GFP_ATOMIC|__GFP_COMP), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 263.307888][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x820(GFP_ATOMIC) [ 263.320617][ C1] CPU: 1 UID: 0 PID: 24 Comm: ksoftirqd/1 Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 263.330432][ C0] cache: rtable, object size: 184, buffer size: 256, default order: 0, min order: 0 [ 263.340962][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 263.340998][ C1] Call Trace: [ 263.350555][ C0] node 0: slabs: 42430, objs: 678880, free: 0 [ 263.360556][ C1] [ 263.360572][ C1] dump_stack_lvl+0x16c/0x1f0 [ 263.363857][ C0] node 1: slabs: 88486, objs: 1415776, free: 0 [ 263.370078][ C1] warn_alloc+0x24d/0x3a0 [ 263.374236][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.377689][ C1] ? __pfx_warn_alloc+0x10/0x10 [ 263.384254][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.388514][ C1] ? wakeup_kswapd+0x169/0x640 [ 263.399272][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.404074][ C1] ? __pfx_get_page_from_freelist+0x10/0x10 [ 263.414175][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.418893][ C1] ? wake_all_kswapds+0x182/0x2e0 [ 263.425271][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.431000][ C1] __alloc_pages_noprof+0x159c/0x25a0 [ 263.437423][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.442416][ C1] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 263.453173][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.458499][ C1] ? __lock_acquire+0x163e/0x3ce0 [ 263.458545][ C1] ? arch_stack_walk+0x74/0x100 [ 263.468595][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.474269][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 263.480626][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.485492][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 263.490453][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.496721][ C1] ? policy_nodemask+0xea/0x4e0 [ 263.501935][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.512634][ C1] alloc_pages_mpol_noprof+0x2c9/0x610 [ 263.512686][ C1] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 263.518548][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.528598][ C1] ? __pfx_lock_release+0x10/0x10 [ 263.528630][ C1] ? get_freelist+0x1b2/0x1e0 [ 263.533660][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.539725][ C1] new_slab+0x2d8/0x3f0 [ 263.545205][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.551128][ C1] ___slab_alloc+0xdac/0x1880 [ 263.551165][ C1] ? __alloc_skb+0x2b1/0x380 [ 263.557569][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.562580][ C1] ? ___slab_alloc+0x68/0x1880 [ 263.562617][ C1] ? nft_synproxy_do_eval+0xa51/0xd60 [ 263.567284][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.578019][ C1] ? nft_do_chain+0x2e6/0x18f0 [ 263.578060][ C1] ? nft_do_chain_inet+0x18b/0x350 [ 263.584837][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.592257][ C1] ? nf_hook_slow+0xbb/0x200 [ 263.597001][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.601497][ C1] ? nf_hook.constprop.0+0x42e/0x750 [ 263.607765][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.612466][ C1] ? ip_local_deliver+0x169/0x1f0 [ 263.617863][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.624220][ C1] ? ip_rcv+0x2c3/0x5d0 [ 263.629112][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.634059][ C1] ? __alloc_skb+0x2b1/0x380 [ 263.644831][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.649363][ C1] ? __slab_alloc.constprop.0+0x56/0xb0 [ 263.649402][ C1] __slab_alloc.constprop.0+0x56/0xb0 [ 263.659499][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.664731][ C1] kmem_cache_alloc_node_noprof+0xed/0x310 [ 263.670987][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.675951][ C1] ? __alloc_skb+0x2b1/0x380 [ 263.682509][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.686494][ C1] __alloc_skb+0x2b1/0x380 [ 263.697271][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.701800][ C1] ? __pfx___alloc_skb+0x10/0x10 [ 263.711961][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.717435][ C1] ? lock_acquire.part.0+0x11b/0x380 [ 263.722868][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.729015][ C1] ? find_held_lock+0x2d/0x110 [ 263.734975][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.741204][ C1] synproxy_send_client_synack+0x1ad/0xcf0 [ 263.745820][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.756510][ C1] ? kmem_cache_free+0x152/0x4b0 [ 263.756554][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 263.760947][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.770996][ C1] nft_synproxy_do_eval+0xa49/0xd60 [ 263.771047][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 263.775985][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.782176][ C1] ? mark_lock+0xb5/0xc60 [ 263.787591][ C0] SLUB: Unable to allocate memory on CPU 0 (of node 0) on node -1, gfp=0x920(GFP_ATOMIC|__GFP_ZERO) [ 263.793829][ C1] ? mark_lock+0xb5/0xc60 [ 263.798613][ C0] cache: kmalloc-1k, object size: 1024, buffer size: 2048, default order: 3, min order: 0 [ 263.809307][ C1] ? mark_lock+0xb5/0xc60 [ 263.809343][ C1] ? __pfx_nft_synproxy_eval+0x10/0x10 [ 263.815137][ C0] node 0: slabs: 38782, objs: 620512, free: 0 [ 263.825185][ C1] nft_do_chain+0x2e6/0x18f0 [ 263.825233][ C1] ? mark_lock+0xb5/0xc60 [ 263.830183][ C0] node 1: slabs: 90127, objs: 1442032, free: 52 [ 263.836466][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 263.927181][ C1] ? ipt_do_table+0xd4c/0x1aa0 [ 263.932019][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 263.937371][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 263.942717][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 263.948009][ C1] nft_do_chain_inet+0x18b/0x350 [ 263.953011][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 263.958524][ C1] ? __pfx_ipt_do_table+0x10/0x10 [ 263.963604][ C1] ? nf_nat_ipv4_local_in+0x181/0x720 [ 263.969044][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 263.974548][ C1] nf_hook_slow+0xbb/0x200 [ 263.979023][ C1] nf_hook.constprop.0+0x42e/0x750 [ 263.984192][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 263.990223][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 263.995902][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 264.001068][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 264.007102][ C1] ip_local_deliver+0x169/0x1f0 [ 264.012012][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 264.017439][ C1] ip_rcv+0x2c3/0x5d0 [ 264.021462][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 264.026008][ C1] __netif_receive_skb_one_core+0x199/0x1e0 [ 264.031954][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 264.038428][ C1] ? trace_lock_acquire+0x14a/0x1d0 [ 264.043693][ C1] ? process_backlog+0x3f1/0x15f0 [ 264.048782][ C1] ? process_backlog+0x3f1/0x15f0 [ 264.053868][ C1] __netif_receive_skb+0x1d/0x160 [ 264.058959][ C1] process_backlog+0x443/0x15f0 [ 264.063883][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 264.069327][ C1] net_rx_action+0xa92/0x1010 [ 264.074057][ C1] ? tmigr_handle_remote+0x153/0xdd0 [ 264.079390][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 264.084559][ C1] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 264.090242][ C1] ? run_timer_base+0x119/0x190 [ 264.095178][ C1] ? run_timer_base+0x11e/0x190 [ 264.100082][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 264.105342][ C1] handle_softirqs+0x213/0x8f0 [ 264.110162][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 264.115497][ C1] ? rcu_is_watching+0x12/0xc0 [ 264.120321][ C1] ? __pfx_run_ksoftirqd+0x10/0x10 [ 264.125488][ C1] ? smpboot_thread_fn+0x59d/0xa30 [ 264.130647][ C1] run_ksoftirqd+0x3a/0x60 [ 264.135106][ C1] smpboot_thread_fn+0x661/0xa30 [ 264.140085][ C1] ? __kthread_parkme+0x148/0x220 [ 264.145173][ C1] ? __pfx_smpboot_thread_fn+0x10/0x10 [ 264.150682][ C1] kthread+0x2c1/0x3a0 [ 264.154798][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 264.160048][ C1] ? __pfx_kthread+0x10/0x10 [ 264.164698][ C1] ret_from_fork+0x45/0x80 [ 264.169170][ C1] ? __pfx_kthread+0x10/0x10 [ 264.173812][ C1] ret_from_fork_asm+0x1a/0x30 [ 264.178654][ C1] [ 264.181780][ C1] Mem-Info: [ 264.184959][ C1] active_anon:4453 inactive_anon:0 isolated_anon:0 [ 264.184959][ C1] active_file:2811 inactive_file:36654 isolated_file:0 [ 264.184959][ C1] unevictable:768 dirty:110 writeback:0 [ 264.184959][ C1] slab_reclaimable:9574 slab_unreclaimable:1441136 [ 264.184959][ C1] mapped:18601 shmem:1264 pagetables:682 [ 264.184959][ C1] sec_pagetables:0 bounce:0 [ 264.184959][ C1] kernel_misc_reclaimable:0 [ 264.184959][ C1] free:22876 free_pcp:90 free_cma:0 [ 264.231030][ C1] Node 0 active_anon:17812kB inactive_anon:0kB active_file:11244kB inactive_file:146544kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:74404kB dirty:436kB writeback:0kB shmem:3520kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10256kB pagetables:2728kB sec_pagetables:0kB all_unreclaimable? no [ 264.263334][ C1] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 264.293527][ C1] Node 0 DMA free:9924kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 264.320635][ C1] lowmem_reserve[]: 0 2461 2461 0 0 [ 264.326000][ C1] Node 0 DMA32 free:62836kB boost:30720kB min:64888kB low:73428kB high:81968kB reserved_highatomic:6144KB active_anon:18068kB inactive_anon:0kB active_file:10868kB inactive_file:146884kB unevictable:1536kB writepending:436kB present:3129332kB managed:2549168kB mlocked:0kB bounce:0kB free_pcp:128kB local_pcp:0kB free_cma:0kB [ 264.356524][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 264.361290][ C1] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:280kB inactive_file:4kB unevictable:0kB writepending:0kB present:1048580kB managed:364kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 264.388107][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 264.392898][ C1] Node 1 Normal free:32240kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:12288KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:4kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 264.421887][ C1] lowmem_reserve[]: 0 0 0 0 0 [ 264.426674][ C1] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 0*32kB 1*64kB (U) 1*128kB (U) 0*256kB 1*512kB (U) 1*1024kB (U) 2*2048kB (UM) 1*4096kB (M) = 9924kB [ 264.441221][ C1] Node 0 DMA32: 2061*4kB (UME) 328*8kB (UME) 132*16kB (UME) 150*32kB (UMEH) 99*64kB (UME) 64*128kB (UMEH) 31*256kB (UMH) 16*512kB (UH) 11*1024kB (U) 4*2048kB (U) 4*4096kB (U) = 84276kB [ 264.459874][ C1] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 264.472331][ C1] Node 1 Normal: 4*4kB (UME) 6*8kB (UME) 17*16kB (UME) 12*32kB (UMEH) 15*64kB (UMEH) 9*128kB (UMEH) 11*256kB (UMEH) 6*512kB (UMH) 7*1024kB (UMEH) 2*2048kB (UE) 3*4096kB (UM) = 32272kB [ 264.490818][ C1] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 264.500476][ C1] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 264.509851][ C1] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 264.519486][ C1] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 264.528855][ C1] 40754 total pagecache pages [ 264.533556][ C1] 0 pages in swap cache [ 264.537782][ C1] Free swap = 124996kB [ 264.541962][ C1] Total swap = 124996kB [ 264.546190][ C1] 2097051 pages RAM [ 264.546928][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.549994][ C1] 0 pages HighMem/MovableOnly [ 264.561033][ C1] 428037 pages reserved [ 264.564789][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 264.565188][ C1] 0 pages cma reserved [ 264.590822][ T5239] Bluetooth: hci3: command tx timeout [ 264.596292][ T5239] Bluetooth: hci2: command tx timeout [ 264.601797][ T5239] Bluetooth: hci0: command tx timeout [ 264.607922][ T5239] Bluetooth: hci4: command 0x0406 tx timeout [ 266.952965][ T4613] Bluetooth: hci5: command tx timeout [ 285.373612][ T30] INFO: task kworker/1:6:5275 blocked for more than 145 seconds. [ 288.118277][ T30] Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 288.125978][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 288.236214][ T1268] ieee802154 phy0 wpan0: encryption failed: -22 [ 288.242565][ T1268] ieee802154 phy1 wpan1: encryption failed: -22 [ 288.374845][ T30] task:kworker/1:6 state:D stack:23936 pid:5275 tgid:5275 ppid:2 flags:0x00004000 [ 288.385132][ T30] Workqueue: events_power_efficient crda_timeout_work [ 288.629481][ T9] hso 2-1:0.0: Failed to find BULK IN ep [ 289.201360][ T8] usb 1-1: USB disconnect, device number 5 [ 289.518713][ T30] Call Trace: [ 289.522067][ T30] [ 289.525039][ T30] __schedule+0xe55/0x5730 [ 289.758072][ T30] ? __pfx_mark_lock+0x10/0x10 [ 289.762929][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 289.914268][ T30] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 289.920172][ T30] ? find_held_lock+0x2d/0x110 SYZFAIL: failed to send rpc fd=3 want=119944 sent=0 n=-1 (errno 32: Broken pipe) [ 289.975658][ T9] usb-storage 2-1:0.0: USB Mass Storage device detected [ 290.088756][ T30] ? __pfx___schedule+0x10/0x10 [ 290.093702][ T30] ? schedule+0x298/0x350 [ 290.224287][ T30] ? __pfx_lock_release+0x10/0x10 [ 290.229412][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 290.234665][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 290.390252][ T30] schedule+0xe7/0x350 [ 290.394418][ T30] schedule_preempt_disabled+0x13/0x30 [ 290.491556][ T30] __mutex_lock+0x5b8/0x9c0 [ 290.496155][ T30] ? crda_timeout_work+0x15/0x50 [ 290.593464][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 290.619883][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 290.625604][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 290.726755][ T30] ? process_one_work+0x921/0x1ba0 [ 290.731951][ T30] ? crda_timeout_work+0x15/0x50 [ 290.736934][ T30] ? rtnl_lock+0x9/0x20 [ 290.897842][ T30] crda_timeout_work+0x15/0x50 [ 290.902701][ T30] process_one_work+0x9c5/0x1ba0 [ 290.907684][ T30] ? __pfx_defense_work_handler+0x10/0x10 [ 291.004781][ T30] ? __pfx_process_one_work+0x10/0x10 [ 291.010255][ T30] ? assign_work+0x1a0/0x250 [ 291.014922][ T30] worker_thread+0x6c8/0xf00 [ 291.111801][ T30] ? __kthread_parkme+0x148/0x220 [ 291.116918][ T30] ? __pfx_worker_thread+0x10/0x10 [ 291.122088][ T30] kthread+0x2c1/0x3a0 [ 291.218710][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 291.223998][ T30] ? __pfx_kthread+0x10/0x10 [ 291.228653][ T30] ret_from_fork+0x45/0x80 [ 291.314892][ T30] ? __pfx_kthread+0x10/0x10 [ 291.319572][ T30] ret_from_fork_asm+0x1a/0x30 [ 291.324402][ T30] [ 291.496129][ T30] [ 291.496129][ T30] Showing all locks held in the system: [ 291.637770][ T30] 3 locks held by kworker/0:0/8: [ 291.642766][ T30] 6 locks held by kworker/0:1/9: [ 291.870900][ T30] 3 locks held by kworker/u8:0/11: [ 291.876077][ T30] 3 locks held by kworker/u8:1/12: [ 291.881236][ T30] 2 locks held by kworker/1:0/25: [ 291.925846][ T9] usb 2-1: USB disconnect, device number 3 [ 292.033901][ T30] #0: ffff88801b080948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 292.192810][ T30] #1: ffffc900001f7d80 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 292.351770][ T30] 1 lock held by khungtaskd/30: [ 292.356690][ T30] #0: ffffffff8e1b8380 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 292.505093][ T30] 6 locks held by kworker/u8:2/35: [ 292.510274][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 292.693801][ T30] #1: ffffc90000ab7d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 292.703860][ T30] #2: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 292.854232][ T30] #3: ffff8880615fa0e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x12d/0x2b0 [ 292.864372][ T30] #4: ffff8880615fb250 (&devlink->lock_key){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x137/0x2b0 [ 292.898632][ T5237] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 292.914331][ T5237] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 292.922353][ T30] #5: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x6f/0x6b0 [ 292.922632][ T5237] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 292.939128][ T30] 5 locks held by kworker/u9:0/54: [ 292.971863][ T30] #0: ffff888025016148 ((wq_completion)hci5){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 292.982249][ T30] #1: ffffc90000bf7d80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 292.994758][ T5237] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 293.031980][ T5237] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 293.047047][ T5237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 293.054170][ T30] #2: ffff888079528d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 293.089453][ T30] #3: ffff888079528078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x150/0xb50 [ 293.099230][ T30] #4: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x158/0x340 [ 293.143045][ T30] 3 locks held by kworker/R-ipv6_/2726: [ 293.148661][ T30] #0: ffff88802e8ee948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.174974][ T30] #1: ffffc900096ffd18 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.196344][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 293.205942][ T30] 3 locks held by kworker/u8:7/2925: [ 293.236717][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.256947][ T30] #1: ffffc90009a0fd80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.269087][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 293.284313][ T30] 3 locks held by kworker/1:2/4639: [ 293.289548][ T30] #0: ffff88801b081948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.307584][ T30] #1: ffffc90003167d80 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.319587][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x84/0x1130 [ 293.334262][ T30] 1 lock held by syslogd/4658: [ 293.340503][ T30] 2 locks held by getty/4977: [ 293.352608][ T30] #0: ffff88814bb7c0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 293.362807][ T30] #1: ffffc90002efe2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 293.375643][ T30] 3 locks held by syz-executor/5218: [ 293.381346][ T30] #0: ffff888030f98d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 293.392554][ T30] #1: ffff888030f98078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 293.407042][ T30] #2: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 293.431558][ T30] 6 locks held by kworker/u9:2/5222: [ 293.436907][ T30] #0: ffff88814470e948 ((wq_completion)hci3){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.452356][ T30] #1: ffffc9000406fd80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.473110][ T30] #2: ffff8880310acd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 293.483371][ T30] #3: ffff8880310ac078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x150/0xb50 [ 293.502451][ T30] #4: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x158/0x340 [ 293.513822][ T30] #5: ffffffff8e1c3c78 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 293.530041][ T30] 5 locks held by kworker/u9:3/5226: [ 293.535376][ T30] #0: ffff888030d2f948 ((wq_completion)hci4){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.551872][ T30] #1: ffffc900040bfd80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.568419][ T30] #2: ffff888030518d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 293.585299][ T30] #3: ffff888030518078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x150/0xb50 [ 293.597809][ T30] #4: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x158/0x340 [ 293.612139][ T30] 3 locks held by syz-executor/5227: [ 293.622392][ T30] #0: ffff888030d88d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 293.634956][ T30] #1: ffff888030d88078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 293.644731][ T30] #2: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 293.661028][ T30] 4 locks held by kworker/u9:4/5228: [ 293.666382][ T30] #0: ffff88807d14d148 ((wq_completion)hci1#2){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.686147][ T30] #1: ffffc900040cfd80 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.698065][ T30] #2: ffff888063124078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x99/0x980 [ 293.714965][ T30] #3: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x486/0x980 [ 293.726662][ T30] 3 locks held by kworker/1:6/5275: [ 293.740672][ T30] #0: ffff88801b081948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 293.758761][ T30] #1: ffffc900043efd80 ((crda_timeout).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 293.769547][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: crda_timeout_work+0x15/0x50 [ 293.787016][ T30] 2 locks held by syz-executor/5912: [ 293.792361][ T30] 2 locks held by syz-executor/5935: [ 293.801948][ T30] 1 lock held by dhcpcd/5942: [ 293.809286][ T30] #0: ffff88809c94a258 (sk_lock-AF_PACKET){+.+.}-{0:0}, at: packet_do_bind+0x2c/0xf60 [ 293.822901][ T30] 1 lock held by syz-executor/5943: [ 293.831257][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 293.870161][ T30] [ 293.872547][ T30] ============================================= [ 293.872547][ T30] [ 293.893263][ T30] NMI backtrace for cpu 0 [ 293.897648][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 293.908201][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 293.918285][ T30] Call Trace: [ 293.921585][ T30] [ 293.924539][ T30] dump_stack_lvl+0x116/0x1f0 [ 293.929255][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 293.934226][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 293.940244][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 293.946261][ T30] watchdog+0xf0c/0x1240 [ 293.950532][ T30] ? __pfx_watchdog+0x10/0x10 [ 293.955227][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 293.960457][ T30] ? __kthread_parkme+0x148/0x220 [ 293.965515][ T30] ? __pfx_watchdog+0x10/0x10 [ 293.970215][ T30] kthread+0x2c1/0x3a0 [ 293.974314][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 293.979543][ T30] ? __pfx_kthread+0x10/0x10 [ 293.984166][ T30] ret_from_fork+0x45/0x80 [ 293.988607][ T30] ? __pfx_kthread+0x10/0x10 [ 293.993232][ T30] ret_from_fork_asm+0x1a/0x30 [ 293.998041][ T30] [ 294.001926][ T30] Sending NMI from CPU 0 to CPUs 1: [ 294.006869][ T29] audit: type=1400 audit(1729638400.203:275): avc: denied { rename } for pid=4658 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 294.007147][ C1] NMI backtrace for cpu 1 [ 294.007159][ C1] CPU: 1 UID: 0 PID: 29 Comm: kauditd Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 294.007188][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.007202][ C1] RIP: 0010:format_decode+0x463/0xba0 [ 294.007235][ C1] Code: 24 05 0a 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 0f b6 04 02 48 89 da 83 e2 07 38 d0 7f 08 84 c0 0f 85 1f 07 00 00 0f b6 3b <48> c7 c6 c0 de cc 8c 48 89 fd e8 5e f1 79 f6 40 80 fd 6f 0f 84 5d [ 294.007258][ C1] RSP: 0018:ffffc90000a57470 EFLAGS: 00000206 [ 294.007277][ C1] RAX: 0000000000000005 RBX: ffffffff8b6da62a RCX: ffffffff8b1394c5 [ 294.007294][ C1] RDX: 0000000000000002 RSI: ffffffff8b139003 RDI: 0000000000000075 [ 294.007309][ C1] RBP: ffffffff8b6da629 R08: 0000000000000000 R09: 0000000000000075 [ 294.007325][ C1] R10: 000000000000006c R11: ffffffffffff8210 R12: ffffc90000a57570 [ 294.007341][ C1] R13: 000000000000006c R14: 0000000000000075 R15: 0000000000000006 [ 294.007356][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 294.007379][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 294.007396][ C1] CR2: 00007f16a9665000 CR3: 000000007e118000 CR4: 00000000003526f0 [ 294.007412][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 294.007426][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 294.007441][ C1] Call Trace: [ 294.007448][ C1] [ 294.007456][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 294.007486][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 294.007522][ C1] ? nmi_handle+0x1a9/0x5c0 [ 294.007548][ C1] ? format_decode+0x463/0xba0 [ 294.007575][ C1] ? default_do_nmi+0x6a/0x160 [ 294.007602][ C1] ? exc_nmi+0x170/0x1e0 [ 294.007626][ C1] ? end_repeat_nmi+0xf/0x53 [ 294.007664][ C1] ? format_decode+0x8f5/0xba0 [ 294.007689][ C1] ? format_decode+0x433/0xba0 [ 294.007715][ C1] ? format_decode+0x463/0xba0 [ 294.007742][ C1] ? format_decode+0x463/0xba0 [ 294.007769][ C1] ? format_decode+0x463/0xba0 [ 294.007796][ C1] [ 294.007803][ C1] [ 294.007820][ C1] ? __pfx_format_decode+0x10/0x10 [ 294.007848][ C1] ? hlock_class+0x4e/0x130 [ 294.007878][ C1] ? __lock_acquire+0x163e/0x3ce0 [ 294.007902][ C1] vsnprintf+0x13d/0x1880 [ 294.007935][ C1] ? __pfx_vsnprintf+0x10/0x10 [ 294.007967][ C1] ? __asan_memcpy+0x3c/0x60 [ 294.007993][ C1] sprintf+0xcd/0x110 [ 294.008023][ C1] ? __pfx_sprintf+0x10/0x10 [ 294.008055][ C1] ? hlock_class+0x4e/0x130 [ 294.008083][ C1] ? get_data+0x39b/0x550 [ 294.008109][ C1] info_print_prefix+0x25c/0x350 [ 294.008133][ C1] ? __pfx_info_print_prefix+0x10/0x10 [ 294.008156][ C1] ? __asan_memcpy+0x3c/0x60 [ 294.008181][ C1] ? __pfx__prb_read_valid+0x10/0x10 [ 294.008206][ C1] record_print_text+0x141/0x400 [ 294.008229][ C1] ? __pfx_record_print_text+0x10/0x10 [ 294.008254][ C1] ? __pfx_prb_read_valid+0x10/0x10 [ 294.008280][ C1] printk_get_next_message+0x2a6/0x670 [ 294.008311][ C1] ? __pfx_printk_get_next_message+0x10/0x10 [ 294.008346][ C1] ? rcu_is_watching+0x12/0xc0 [ 294.008375][ C1] ? trace_lock_acquire+0x14a/0x1d0 [ 294.008407][ C1] ? console_flush_all+0x159/0xc60 [ 294.008443][ C1] console_flush_all+0x6ec/0xc60 [ 294.008475][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 294.008500][ C1] ? __pfx_console_flush_all+0x10/0x10 [ 294.008529][ C1] ? find_held_lock+0x2d/0x110 [ 294.008563][ C1] ? printk_percpu_data_ready+0x9/0x20 [ 294.008592][ C1] ? nbcon_get_cpu_emergency_nesting+0x3b/0x50 [ 294.008621][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 294.008664][ C1] console_unlock+0xd9/0x210 [ 294.008693][ C1] ? __pfx_console_unlock+0x10/0x10 [ 294.008719][ C1] ? vprintk_emit+0x570/0x6f0 [ 294.008746][ C1] ? lock_acquire+0x2f/0xb0 [ 294.008768][ C1] ? vprintk_emit+0x638/0x6f0 [ 294.008800][ C1] vprintk_emit+0x424/0x6f0 [ 294.008838][ C1] ? __pfx_vprintk_emit+0x10/0x10 [ 294.008869][ C1] ? __pfx_lock_release+0x10/0x10 [ 294.008890][ C1] ? trace_lock_acquire+0x14a/0x1d0 [ 294.008923][ C1] ? __pfx_kauditd_send_multicast_skb+0x10/0x10 [ 294.008955][ C1] vprintk+0x7f/0xa0 [ 294.008986][ C1] _printk+0xc8/0x100 [ 294.009007][ C1] ? __pfx__printk+0x10/0x10 [ 294.009030][ C1] ? ___ratelimit+0x24c/0x570 [ 294.009062][ C1] ? __pfx____ratelimit+0x10/0x10 [ 294.009094][ C1] ? kauditd_hold_skb+0x1bc/0x250 [ 294.009126][ C1] kauditd_hold_skb+0x205/0x250 [ 294.009158][ C1] kauditd_send_queue+0x236/0x290 [ 294.009188][ C1] ? __pfx_kauditd_hold_skb+0x10/0x10 [ 294.009222][ C1] kauditd_thread+0x611/0xa60 [ 294.009254][ C1] ? __pfx_kauditd_thread+0x10/0x10 [ 294.009286][ C1] ? __pfx_autoremove_wake_function+0x10/0x10 [ 294.009323][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 294.009356][ C1] ? __kthread_parkme+0x148/0x220 [ 294.009387][ C1] ? __pfx_kauditd_thread+0x10/0x10 [ 294.009418][ C1] kthread+0x2c1/0x3a0 [ 294.009444][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 294.009474][ C1] ? __pfx_kthread+0x10/0x10 [ 294.009502][ C1] ret_from_fork+0x45/0x80 [ 294.009524][ C1] ? __pfx_kthread+0x10/0x10 [ 294.009553][ C1] ret_from_fork_asm+0x1a/0x30 [ 294.009595][ C1] [ 294.393654][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 294.393675][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 294.393704][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 294.393718][ T30] Call Trace: [ 294.393726][ T30] [ 294.393736][ T30] dump_stack_lvl+0x3d/0x1f0 [ 294.393777][ T30] panic+0x71d/0x800 [ 294.393817][ T30] ? __pfx_panic+0x10/0x10 [ 294.393849][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 294.393880][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 294.393915][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 294.393941][ T30] ? watchdog+0xd76/0x1240 [ 294.393964][ T30] ? watchdog+0xd69/0x1240 [ 294.393992][ T30] watchdog+0xd87/0x1240 [ 294.394020][ T30] ? __pfx_watchdog+0x10/0x10 [ 294.394041][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 294.394076][ T30] ? __kthread_parkme+0x148/0x220 [ 294.394108][ T30] ? __pfx_watchdog+0x10/0x10 [ 294.394131][ T30] kthread+0x2c1/0x3a0 [ 294.394159][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 294.394188][ T30] ? __pfx_kthread+0x10/0x10 [ 294.394218][ T30] ret_from_fork+0x45/0x80 [ 294.394241][ T30] ? __pfx_kthread+0x10/0x10 [ 294.394270][ T30] ret_from_fork_asm+0x1a/0x30 [ 294.394317][ T30] [ 294.397393][ T30] Kernel Offset: disabled