last executing test programs: 1m43.178350814s ago: executing program 3 (id=486): creat(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x41, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(0x0, 0x6a7, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$msr(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) clock_gettime(0x2, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="f7", 0x101d0}], 0x1}, 0x0) 1m6.018773778s ago: executing program 4 (id=534): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x9) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r5, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000380)="f3c310720658a9c16f6146ca84d3eacf9cd4ea0ebd47da172acee03708c231e3061b45bda14e3bfd89ef46d86dc1062a495fa00a405e7dc4949e0125f3a4792f2da94dfff8848d1bced4d1155343d34a5e982346b47cbd0d11c7a3c522c514803ed1b9e4e623df8fddcd99178ad5a8324d0d54bcc59dd32c6c5f3b66f1471de44191c07852019141016b14d795495785f3bdd4254dbe3f598b06f1a71afeb087e28e9ad3d342052d47545200f8b8b9b72ec287adee11ac1503cbbcfe15574eddd834c49eb7124f0d5b3b205124abd41e04d827dda7046bae95d84ec5438f6a76e51aae45f2dadb2fef", 0xe9}, {&(0x7f0000000700)="4286ce3f84a94d401c0f18cadb06d4cb589648ec5b4e2b533d99be6910f9c8c375b6ec165fd13974c53bd69b0b4e5b4763e6cd0801a0736e1988bb5c87fae61b22a08d21de7812c6a9d2cf70c8132a3a902603d3bea80bf464b343725a23c0efc54b7268d22710375482132705be4f36b19b970f77e218c7ccc52531d8050f10aad32824ef191b12446d79d280c03fba7a802d610919ba", 0x97}, {&(0x7f00000004c0)="8ee1eee3b54b96952272535ad20e64bf0cdf4458d69e305422a605b7c7444ab8c7c7f22528fc7210b1b5c87bf061694dcbd2e025240ea07a34b17d257f04bac2384bb19dc266d0e2ec56905f71330f5b40bb0bf72d78606ca019e90b92e3da0e69cf86cdac62a96e45d6043af2f0c1a76a0d10fcb1d006905630dff3c0825417ded44181e7d6", 0x86}, {&(0x7f0000000840)="2cedecb70bfcdd18c33fd7af8df135dfff920cee07b67c3c0cd7af4c342aadbc950ca87bf2c345f6741731270bc5f7590ef01e9a62e4c35978770f3989c7071be9f4686638eda06424db1c824f2181fd2792cab26c38558a423b84d214661fc7321aab5e305eefa38d3500498aec3f97f888da8fb900178f18dadf3def77d542f4b2dcff3c5c81fa6e7cb6daed20ad5b9048bac1ced9d910825f9e121c9aa1861dea2eb780aa82aee4d38bbc3c596eb07799a407b0361555c722eaea32c5", 0xbe}, {&(0x7f0000001b00)="94f35e5ce90833a370a20b3fdee2fc143557afd631e5aa0da8efa1d835fe9069c5b302775376ef79b1ee427ad202db19653060713d718417f31803c8e5fb1604e56fab257279d2dad0af2d1682abfaec8a5c25b40fcafb197e1f9cf31581061810d19c24e97514094ea4329336c969919436deb83d5fb771fd8d357f4cda92200ff476371fbba3d1ac0a741da4e0f7060d985cf8cb3e77a70ef1969096cc36fa3327c8d38e1a77b9194b2a871b1c6c2a796176709ba1398bcf88582c051acd157ba9019cbed164f09ff455913ca6a03992162db858f11550ed001641aed4c4b831b0feff02f68346d0b387eae39b660f8193a091b5b64c1eb0e7d58762a464b2f2d14f099e851f924520ad21733525c47d0747b82ff86df3af4fe663167c135037db5c669e763062d570e1c6013271a01b7a7c7d67b5df3c4583ce689fe0a3554d17ae86f0422c474f3fc9a18b4cccf9f03c000b97a6882e1a8cba2543fb0b668ca3463146f2a50a824ea5699f782b745ee7d5d617da37bb745cb52e4407cff9e8c516d279bfb3ce4fd2cfb7672217b5eb3ce263ee2ab781ea6f494bcd31d12ce50c2b69e6d3f5f3e31bc845ddcbf6e3b6c834714e81debdaf8e625baf27e263848751950bfd86fce5470067668ee1d530659e6902f6bf0454c3d072148cc72236baa8f86ac5296bda303b9a13c33be37f64cbaa5e325573e95de987346d87a5a77a1b7b216eb663aec9c2b5c4511c3af5e6832c09dbe1a08db39c63fb6056d21f0d4f017afdd2460331af84753217b4d755c58b1d1e21b211ba436d833d8cdf519214208518ecf5910ca5b852d1a6129b3dfa16d6fbf86b068dfdb42fbaa660ed4e98ea14ca49f8d026cb9908401040bd3c797817f0004ef92426db682fe2f027605e294c0654e8aab7d688312021352a48365444fed7a7e6539ab5b37e26fd24976254dcc10488311885ccf6c71d5b890bc13a34e2ec7413800edec7e4e407b553ed1ee7628b2c62e221992418b9769963408ff4c26e838a1bc74c42f8aef1caa79cbd25a6c86b0ec8e175520b92d4bb93b27437e26c385d70c1d26749be6f0b47375ac4d5ec6ebf13e505a4a09800071eeab61c5af985ec06f5c8cf926798e4f68341fd6ecb8195e245d9099c9ae9e84dc5a7f3904dbf4719725d593aea4965d555c782a164f16698a42708e94d0d73f223c9d6d2369cdd6793075db78398e4eb47999bf58e3e8bb4ae70ea547f23673407c7e281bef948b68ae1161b90471b1aa217ee4753d5bedbea270dd9d0fd6ba3dec6de2c43996b791f7669d4766f4cd8cf2696704526e6b0f425017f78173925a3f9fb65ef1f14ec3ec9c7022daafed03d072cd9ec6ec2b8e9ae57f25842ef8b2904f81e1eff88171165a0f412a13bb036b94fa890be555ad22e6f5aae9a2dac0a8be8dd28b2db5814aea6233878e1e6fd99472cd5505426b69f9d5d2d75383fb985dba2929cfd226f942d86031d8859b3f5b4a256dfcdec6e5c57b16898fe825f8538bd721f4566545a65d0bed1a39045306c1dfb28f083b48621951d69ad317fb3fad7154d4f5020d895908ff5888e6d44378d36e5669f1c58597af1787f671750747d961bf22717aad140279e31b63581c5b4c8c12af83bff142dd0689de1a6c03610fa648f02486e6599b921907fc464decb21d4a6103172470fe711ac47eea6228edb4cb4e36424e0a8df6565d210b7c4445ec046e0854609d743ebe6784854f82c27e693e99451dd39e380a24eb4760b4d06c8b75fa04286c1293cea72047ab7264f7611ef0f86ac9557d2328f01e74ced6559cb61240b75c47ec184a221317c33a1e9d062057e838165e2c8255ea0e766cff47e1ebb94ade6fd9d81c9e8a7b72225e1fa9438b15506a2323f9a40842c012981e826dba665f8a47a6455057c12d9555999b1551bd0df0428b1e58b4489e646d4613555c4792e91961372458a9e311322eb5c68ecebc013d66e02a915be3ffe2cfe370121466b290fecf65e2811127410db9d56953aff76353ef2a828629b0161fc33295157b2a72c14b3499b361568fe3c39188f29cba7cbfcf4e08a9bb1cc670062534e795fcb46996d99f239823da776d0c19b629a1f5e058990379b4b02e6c27e11a12aae374e24811493a34ee77241d6d50916fc317614b9999aebfd4d35260615110525ac91f8d589fc4c3c0d7a45092bec0da36f7d92c1a94d0a69a263a1ba115c71dbc3546ef12a56bf0566570c8f845c88bf87384db782385048e17a3bcdc3a70b03a0d0de4a26286155b304dafcd482ca9d70856062ef4ca9e829aa805050f379fe543c686b6a66e61c8243f7d0c9824b7d4b1af0c668f92cf510e00e5ab8bf9d53581158ce88e2d2315f4392529266f2053ccca03226cb460d3b64939024772a57692467bea6a20078e951b11c0cbfe1e7a72fba81f880286cface9e5892710a1b4426331445550732ccbf8e170c248fa0fefcfdcfef5ea70144689fb2d0d5c93202bc3fac4ac74796b091e80bec763be4cfc7cee8e5f35ec5238d8273491d18fe0edebd035fbb28c74901188b2bf5b9e48a1263088d4d40aafc535acb4f34c4508e55f6db15a27a3150354d350bef96545b66a2226835a4c6cd1db7acd20a1eb2fc71ab51323a5e9fbef36a4b53703d63d6d35fe0327315c7ae7e66ff084a47485ff42881936b804ad1fa0d85ced375dfe11c62c60c52cdb6100062b2657769481acde3d96e201c52d60b75470b0dc53f8597ac9853b4e3fbb3476a6ef9f75e977fa122a6ae39a49b67d516e9abf4572f801a09f2022f88464c4b8607e186ed737ebba2ff0b97b23b8ee62a07457e311df1b229dd290494055ecaf78f39538fb8b0eaf35bf801711c122006f5470ad43f6841", 0x800}, {0x0}], 0x6}}, {{&(0x7f0000000240)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000a00)=[{0x0}, {0x0}, {&(0x7f0000003540)="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", 0xde0}, {&(0x7f0000000940)="fcb6102aaad1b50a8f2deb682829b2dcb6ca1c90b12b2423797824faeedb8e3a5370b98f5b82270c9d22936089181e0a5d8afc1d67784bd0aef1e0bc227fa280cc0d08dcf86c1a52f51fae93275505ce8dfc59444fdf9407c6f1efc6f54577e2c4cfd2abc858b0e3a4a696c8393a3e7d272a204c30d689b6a68ad0e9581d9aa1b8da8bdda3e9a3cafd", 0x89}, {0x0}], 0x5, &(0x7f0000000480)=[@ip_tos_int={{0x14}}], 0x18}}], 0x2, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143862, 0x0) mount(&(0x7f0000000180)=@filename='\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') close_range(r0, 0xffffffffffffffff, 0x0) 59.042456464s ago: executing program 3 (id=500): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) r2 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x0, 0x1}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000100)) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f00000001c0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) shutdown(r4, 0x1) recvmmsg(r4, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x414, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0)='O', 0x1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x10001, 0x12d25}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_PORT_SELF={0x2c, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ad15089d41590c6c628d25bed88c5b72"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_PROFILE={0xb, 0x2, '\'-\'\x85%:\x00'}]}]}, 0x64}}, 0x0) 59.029072531s ago: executing program 4 (id=549): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r2 = epoll_create1(0x0) r3 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000004c0)={0x80000007}) epoll_pwait(r2, &(0x7f0000000340)=[{}], 0x1, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0000000101060f0000000000000000000000000400000000000840000000000c0019800800020040010000"], 0x2c}}, 0x0) close(r0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000140)=0x1, &(0x7f0000000180)=0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x5c1341, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0), 0x400040, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) ftruncate(r8, 0x8001) getsockopt$inet6_tcp_buf(r7, 0x6, 0x21, 0x0, &(0x7f0000001040)) 55.346156178s ago: executing program 3 (id=535): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) r4 = io_uring_setup(0x17ba, &(0x7f00000002c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)=""/233, 0xe9}], 0x1}}], 0x1, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$cec(&(0x7f0000000000), 0xffffffffffffffff, 0x0) ioctl$CEC_DQEVENT(r6, 0xc0506107, 0x0) ioctl$CEC_DQEVENT(r6, 0xc0506107, 0x0) ioctl$IOC_PR_PREEMPT(r6, 0x40046109, &(0x7f0000000040)={0xd0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 55.345786539s ago: executing program 4 (id=537): sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x6) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = io_uring_setup(0x3eae, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x1000000000000160) pipe2$9p(&(0x7f0000000000), 0x0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x10}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='.'], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0x3a, 0x4, 0x338, 0xffffffff, 0x2a0, 0x0, 0x1a8, 0x110, 0xffffffff, 0x110, 0x2a0, 0x2a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@empty, @private, 0x0, 0x0, 'vlan0\x00', 'vlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) io_uring_enter(r2, 0x1377, 0x0, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) writev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 53.251980248s ago: executing program 3 (id=541): syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000300)={0x84, &(0x7f0000001a80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) close(r3) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db71443eef30f0fc8ff8000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fd18db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6e"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0xc0145b0e, &(0x7f0000000040)) 48.037602168s ago: executing program 3 (id=542): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000810087406d040e0a7594000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect(0x4, 0x1d6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000bc0)={0xa, &(0x7f0000000900)={0xa, 0x6, 0x0, 0x5, 0x8, 0xff, 0x20, 0x6}, 0x0, 0x0, 0x9, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x44c}}, {0x0, 0x0}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x861}}, {0x4, &(0x7f0000000a80)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0x100a}}, {0x19, &(0x7f0000000b40)=@string={0x19, 0x3, "487b358d09e82339c888fbc70a11c06f75503f98291fa4"}}, {0x2b, &(0x7f0000000b80)=@string={0x2b, 0x3, "2a4b5bd17ce317f3baf828158adbb4665deb407caacea8f146b206223cacf9d125a045277ec9899261"}}]}) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2, 0xc3072, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000001800)={0x26, 'aead\x00', 0x0, 0x0, 'ccm-aes-ce\x00'}, 0x58) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000001200)={0x1d, r2, 0x0, {0x0, 0x0, 0x2}, 0x2}, 0x18) connect$can_j1939(r1, &(0x7f0000000080)={0x1d, r2}, 0x18) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r4 = dup(r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r4, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r5, &(0x7f0000000140)=[{&(0x7f000001a880)=""/102384, 0x18ff0}], 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) 48.037365341s ago: executing program 4 (id=543): socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) syz_open_dev$evdev(&(0x7f0000000000), 0xc0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() mount$9p_virtio(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[]) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x501, 0x0) socket$inet(0x2b, 0x801, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) getpid() r3 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x4, 0x4, 0x4, 0x10005}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r3, 0x58, &(0x7f0000000680)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r4}, 0xc) close(r5) 47.106116207s ago: executing program 4 (id=552): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xfffffffd) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) unshare(0x8000000) unshare(0x8040080) openat$sysfs(0xffffffffffffff9c, 0x0, 0xac802, 0x61) socket$inet_tcp(0x2, 0x1, 0x0) r1 = io_uring_setup(0x475, &(0x7f0000000180)) io_uring_enter(r1, 0x0, 0x96a3, 0x3, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r1, 0x13, 0x0, 0x2) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000300)={{0x6, @rose, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x7e) io_submit(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 45.930085174s ago: executing program 4 (id=557): pipe2$watch_queue(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@mpls_getroute={0x2c, 0x1a, 0x200, 0x70bd2c, 0x25dfdbfd, {0x1c, 0x0, 0x20, 0x7, 0x0, 0x1, 0x0, 0x5, 0x100}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0x1}, @RTA_DST={0x8, 0x1, {0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) sched_rr_get_interval(r1, &(0x7f0000000340)) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = getpid() r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000180), 0x2) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0xfffa}, 0xe) setsockopt$bt_l2cap_L2CAP_LM(r4, 0x6, 0x3, &(0x7f0000000000)=0x36, 0x4) connect$bt_l2cap(r4, &(0x7f0000000100)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) r5 = dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f0000000240)={@multicast1, @local, 0x0}, &(0x7f00000002c0)=0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x80, 0xffffffff, 0xc1f2, 0x1008, r5, 0x1, '\x00', r6, r5, 0x5, 0x1, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r7}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x28}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 42.534481882s ago: executing program 3 (id=566): socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x0) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(0xffffffffffffffff, 0x4008941a, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000200)={@host}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r2, 0x7af, &(0x7f00000001c0)={@local}) ioctl$RTC_PIE_ON(r1, 0x7005) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) unshare(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) socket$tipc(0x1e, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 34.588293175s ago: executing program 1 (id=579): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000000000202505a8a440000102030109021b00010100000009040000010701010009050102"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000b40)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006480)={0x2020}, 0x2020) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000380), 0xfff, 0xffffffffffffffff, 0x0, 0xa0028000}, 0x38) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_io_uring_setup(0x3b09, &(0x7f0000000200)={0x0, 0x4, 0x1, 0x2, 0xfd, 0x0, r2}, &(0x7f0000000280)=0x0, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x41, 0x6000, @fd, 0xffff700000000000, 0x0, 0x0, 0x1}) syz_usb_disconnect(r1) io_uring_enter(0xffffffffffffffff, 0x3be7, 0xd21e, 0x872c291fdcedd65f, 0x0, 0xfffffffffffffdbc) write$char_usb(r3, &(0x7f0000000140)="83", 0x1) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, 0xffffffffffffffff, &(0x7f00000004c0)={0x80000007}) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x57}, 0x10}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) 26.757228357s ago: executing program 1 (id=586): syz_open_dev$sndpcmp(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$igmp(0x2, 0x3, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000280)=r0, 0x12) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f00000000c0), 0x4) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x2d, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) socket$packet(0x11, 0x2, 0x300) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000040)={0xa, 0x4}, 0xc) 26.755896489s ago: executing program 0 (id=594): pipe(&(0x7f00000001c0)) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) io_uring_setup(0x497c, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) read$midi(r0, &(0x7f0000000300)=""/215, 0xd7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r2, &(0x7f0000000b00)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 25.792466257s ago: executing program 1 (id=587): openat$sndseq(0xffffffffffffff9c, 0x0, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x20000000000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0x0, 0x0) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000100)={0x1b, "5660359c3245d1c42317afad7d48ed51000000000000000100", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f0000000180)={0x1000, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f00000000c0)={"3c24139ed44aec57f2e2ad238a7b448ed886923c31d4b8affbf514fd00", r6}) ppoll(&(0x7f0000000700)=[{}, {r6}], 0x2, 0x0, 0x0, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, 0x0) read$FUSE(r7, &(0x7f0000000080)={0x2020}, 0x2020) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) 24.70859609s ago: executing program 0 (id=589): openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x4}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711239000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) 24.49991232s ago: executing program 1 (id=590): socket$unix(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socket(0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x5452, &(0x7f0000000040)={'sit0\x00', 0x0}) r1 = socket$packet(0x11, 0x3, 0x300) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x5452, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000000200)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000600)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8T\xech\x18\xae\xd6;\x18\x7f\xfd6\x8d}\xd8\xf2G\xb8\xeae)w\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8\x80kR\xfc\xcb%u3\xec\xde\x1f\x00]\xd8\xebD\x82S\x17?\xd6As\x02\v6\x1d%\xc2\xb1\x9aF\xe2\xba[\xc7%\x88 \xeeQR\xb9\x81\x8b\x05\x00\x00\x00\x00\x00\x11)W\x9c\x82\x00\x00\x00\x00@4\x9f\xc5*T\x1e^\xf7o\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x8d%K\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!a.\x04\xaeK2RK\xab+\x88<\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xea\x16\xc6\xce\x83\xab\x05\x19-\xf3\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\r\xd2\xb3\xaa\x9b\x7f\x92\x16\xce\xd8h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1\xff\x85\xc7O]\'9\x92\xad\xfbJ\x02\x1d\x91-\xc9\x81\rLJ\xc6\xa3\xd1\x91\xf5\x879\t&\xbdq\x06`T\xc8\x92\xaf\xad\x06\xdd\xaf\x84\xf42\x13\xcf\xe5\x93D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\xe2F^\xd3n\xc4F\xc1\xc08\x94\xe6\xe5\x1f\xa7\xf6\xcaA\x90T\xf1\x1b\xe6\xb9\xe7\xff\xc5H\x04\x8d\xca\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\xf9\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94 2.{\xc1\xbe\x9bth\xac\x9a~\xcb\xb9E\x10W\xed\xed51[\xc5\xeb\xb1ux\x94\x86p\x98\x9d\x1a\x8b\x88\xff\x05\x86\x9d\xe5.\xfc\xa2v\xb1\xff\xc6\xbd\xfa\xa5\x96|\xcb\xa5[\xabZ\xbd\a\xa1\x8e\xd0\x8b\xebG\xde\x82\xdb\xe3\x9f\x11\xea\x0e}\xeb\x8cX\xeft$\aW\xe7\xe5cL\xf4\xbd9P\xe0\xab\xb8b\xcd,\x0fd{\x19\x98\xaa\x12\xad\xce\r$3j/\xda\xc1-X\xf1\x82\fC\xe9\x187\xd3\x84[\x92\f#\x00\xba\xd4b\b\xafr\x7f\x02i+)\xb7]\x98x\x13\xe3\xbc\x04\x1es\xa3\xd4\xdf\x0fZL\x94E\x81\xa1z\x88\x9a{\xbf\xe4\x1a\x81\x8a\xbf\x18/-M\x12\xe6\xdfvzJR\x83\xd5\x03\xf2\xc1\xce\xaf\xfa\xb8\xa7\v`1\xae\xe7\xab\x98*\xd9U\xfe\x9aE\xe5\x14\x10\xd0\xc8M\xf4\x99\xeb\b\x89\xa5\xe5\xbd\xb7\x92[<\x89\x95Y\b[-P\xbc\x9c\x85E\xcf\xf7\xc3\x86\n\xe7\xa9\xf8L\x89\x86\xbbc\x98$/5\x82\x85\xdad\x8e]\xcc\xff\x855\x9f\xa3\xe6w\x85\x94\x11%n\xf2\n\xe1\xa71\x83\xed\x99q\xc8\xb2\xc1x\xe1U/\x87\xcc\x9d\xfe\xc6\xc2\xcd\xfa\xf2T\x182\v/\xc8\x80u\xd4!(\xe5\xc3\xcf\x12bim\x92f', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r4, 0x0) fallocate(r4, 0x0, 0x0, 0x8000007) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x23, &(0x7f0000000700)={0x0, {{0x10, 0x0, @multicast2}}}, 0x90) 21.867016007s ago: executing program 1 (id=591): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = userfaultfd(0x801) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000600)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000019280)=@ipv6_newrule={0x30, 0x1a, 0x1, 0x0, 0x0, {0x81, 0x80}, [@FRA_DST={0x14, 0x1, @private0}]}, 0x30}}, 0x0) r6 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r6, 0xc0184800, &(0x7f0000000080)={0x10001, r4}) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r7, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r8, &(0x7f000001a240)=""/102400, 0x19000, 0x100018) 20.661177821s ago: executing program 0 (id=593): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) getpid() getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000480)={0xffffffffffffffff}, 0x2}}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x802) writev(0xffffffffffffffff, &(0x7f0000000340), 0x0) read(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) symlink(0x0, &(0x7f00000008c0)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 20.231002579s ago: executing program 1 (id=595): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) listen(r0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x12, 0xffffffffffffffff, 0xed49a000) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) r1 = userfaultfd(0x80001) shmdt(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x5, @private1}, 0x1c) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000001a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r4, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0x7, 0x0, 0x0, r2, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) 19.363072391s ago: executing program 0 (id=596): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x4}, 0x24) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x14, 0x941f00a0, &(0x7f0000000100)="b9ff03076044238cb89e14f00800", 0x0, 0xbdc, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r3, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f00000019c0)={0x18, r4, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}]}, 0x18}}, 0x0) r5 = inotify_init1(0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)) syz_open_procfs(r6, &(0x7f0000000040)='fd/4\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b7040000000000008500000083000000850000000800000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 14.973518608s ago: executing program 0 (id=599): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp\x00') r1 = open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, 0x0, 0x3) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xe, 0x7, 0x6, 0x3, 0x22, r1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000, 0x6, 0x8}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000300)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r6 = openat$cgroup_procs(r4, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x12) sendfile(r6, r6, 0x0, 0x2) mlock(&(0x7f0000a74000/0x1000)=nil, 0x1000) 12.129692516s ago: executing program 2 (id=600): setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}, 0xf, 0x0, 0x2}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r4, &(0x7f0000000600), 0xfec8) recvmmsg(r4, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0x6}, {&(0x7f0000000140)=""/9, 0xa}, {&(0x7f0000000300)=""/225, 0x2}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 10.852745547s ago: executing program 2 (id=601): r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount_setattr(r0, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x100004, 0x0, 0x0, {r0}}, 0x20) r1 = syz_open_dev$vcsn(0x0, 0xfff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r1) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000000040)="ff02040000ffffffffffffff", 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, 0x0, 0x9) sendto$inet6(r4, &(0x7f0000000100)="ea", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r4, 0x84, 0x17, &(0x7f0000000380)=ANY=[], 0x9) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 10.099494296s ago: executing program 2 (id=603): gettid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) mmap(&(0x7f00008d0000/0x4000)=nil, 0x4000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) fgetxattr(r0, &(0x7f0000000280)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/60, 0x3c) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="15000000"], 0x15) r4 = dup(r3) mount$9p_fd(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB]) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000540)=ANY=[@ANYBLOB="a8"], 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) llistxattr(&(0x7f0000000bc0)='./file0\x00', 0x0, 0x0) 8.985069827s ago: executing program 2 (id=604): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, 0x0) io_uring_setup(0xfc2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB], 0x3c}}, 0x0) r2 = syz_open_dev$vim2m(0x0, 0x400000f7f, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0xa) r4 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000006380), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TRANSFER(r4, 0xc02064cc, &(0x7f0000000180)) add_key(0x0, &(0x7f0000000180), &(0x7f0000000100), 0x0, 0xfffffffffffffffe) socket$key(0xf, 0x3, 0x2) io_uring_setup(0x14bf, &(0x7f0000000800)) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045612, 0x0) 7.785417068s ago: executing program 2 (id=605): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xf, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018d49e00", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7060000004000008500000008000000bc09100000000000350901000009000095000000000000003f9800000000000056080000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a0b0400000000000000000200000024000480200001800700010063740000140002800800024000000011080004400000000f0900010073797a30000000000900020073797a320000000014000000110001"], 0x78}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x8, 'lo\x00', {'dummy0\x00'}}) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) recvmsg$kcm(r4, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f00000002c0)}], 0x1, 0x4000000) socket$inet_udp(0x2, 0x2, 0x0) 6.765404701s ago: executing program 0 (id=606): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) io_setup(0x3, &(0x7f00000003c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@initdev, @empty, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xce, &(0x7f0000000480)=0xc, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0xa, @in=@dev, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r2) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x7c, r4, 0x1, 0x70bd26, 0x25dfdbff, {}, [@HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x45c14507276524cc}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x7c}}, 0x8040) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000440)={'bridge_slave_1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) 0s ago: executing program 2 (id=607): futex(0x0, 0x6, 0x0, &(0x7f0000002540)={0x0, 0x989680}, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet6(0xa, 0x802, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000100)={0x200, "2224644c23084eadc0dcad06a4954896fb9f2e1cec96d4200f583153efe8f343"}) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000011c0)=@nullb, &(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='efs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x3, 0x0) r5 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x400000, 0x0) read$FUSE(r5, &(0x7f0000000a00)={0x2020}, 0xffffffffffffffaf) kernel console output (not intermixed with test programs): link: 'syz.1.410': attribute type 9 has an invalid length. [ 387.322094][ T7485] netlink: 'syz.1.410': attribute type 7 has an invalid length. [ 387.329857][ T7485] netlink: 'syz.1.410': attribute type 8 has an invalid length. [ 387.348706][ T7485] ax25_connect(): syz.1.410 uses autobind, please contact jreuter@yaina.de [ 387.464110][ T7489] overlayfs: failed to resolve './file1': -2 [ 388.387063][ T7272] 8021q: adding VLAN 0 to HW filter on device team0 [ 388.669304][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 388.669325][ T29] audit: type=1400 audit(1723894301.092:479): avc: denied { ioctl } for pid=7495 comm="syz.1.404" path="socket:[17637]" dev="sockfs" ino=17637 ioctlcmd=0x894c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 388.721506][ T7500] openvswitch: netlink: nsh attribute has 4 unknown bytes. [ 389.359294][ T2565] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.366718][ T2565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.447000][ T29] audit: type=1400 audit(1723894301.172:480): avc: denied { connect } for pid=7495 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 389.471752][ T29] audit: type=1400 audit(1723894301.462:481): avc: denied { read } for pid=7495 comm="syz.1.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 389.521556][ T29] audit: type=1400 audit(1723894301.962:482): avc: denied { setattr } for pid=7504 comm="syz.4.405" path="socket:[17372]" dev="sockfs" ino=17372 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 389.546115][ C0] vkms_vblank_simulate: vblank timer overrun [ 389.589071][ T2515] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.596387][ T2515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.642038][ T29] audit: type=1326 audit(1723894302.082:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.4.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f542e579e79 code=0x7ffc0000 [ 389.665274][ C0] vkms_vblank_simulate: vblank timer overrun [ 389.758310][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 389.767473][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 389.792398][ T29] audit: type=1326 audit(1723894302.082:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.4.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f542e579e79 code=0x7ffc0000 [ 389.815987][ C0] vkms_vblank_simulate: vblank timer overrun [ 389.842912][ T7503] netlink: 4 bytes leftover after parsing attributes in process `syz.1.404'. [ 389.865833][ T29] audit: type=1326 audit(1723894302.112:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.4.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=117 compat=0 ip=0x7f542e579e79 code=0x7ffc0000 [ 389.894529][ T29] audit: type=1326 audit(1723894302.112:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.4.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f542e579e79 code=0x7ffc0000 [ 389.917750][ C0] vkms_vblank_simulate: vblank timer overrun [ 389.930367][ T29] audit: type=1326 audit(1723894302.142:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.4.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f542e579e79 code=0x7ffc0000 [ 389.960828][ T29] audit: type=1326 audit(1723894302.142:488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7504 comm="syz.4.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f542e579e79 code=0x7ffc0000 [ 390.332069][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 390.339938][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 390.784835][ T7272] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.779012][ T7413] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 391.856013][ T7413] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 392.869015][ T7413] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 393.962714][ T7413] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 394.315017][ T7272] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 395.332283][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 395.332304][ T29] audit: type=1400 audit(1723894307.412:515): avc: denied { mount } for pid=7542 comm="syz.1.412" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 395.468664][ T29] audit: type=1400 audit(1723894307.882:516): avc: denied { unmount } for pid=5966 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 395.598614][ T4611] Bluetooth: hci3: Opcode 0x1003 failed: -110 [ 395.630100][ T7272] veth0_vlan: entered promiscuous mode [ 395.815102][ T7272] veth1_vlan: entered promiscuous mode [ 395.976072][ T7413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.098846][ T7413] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.152649][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.159910][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.210094][ T7272] veth0_macvtap: entered promiscuous mode [ 396.228142][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.235350][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.274968][ T7272] veth1_macvtap: entered promiscuous mode [ 396.587406][ T29] audit: type=1400 audit(1723894309.022:517): avc: denied { module_request } for pid=7413 comm="syz-executor" kmod="netdev-nicvf0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 396.673676][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.728520][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.759041][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.810685][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.830384][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.874139][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.900808][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 396.920358][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 396.949443][ T7272] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 397.018004][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.071805][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.097852][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.137840][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.190463][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.230364][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.263798][ T7272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 397.285827][ T7272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 397.826504][ T7571] overlayfs: failed to resolve './file1': -2 [ 398.232920][ T7272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.296007][ T7272] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.439935][ T7272] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.501129][ T7272] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.510000][ T7272] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 398.665800][ T7413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 398.673922][ T29] audit: type=1400 audit(1723894311.102:518): avc: denied { setopt } for pid=7577 comm="syz.2.416" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 398.676216][ T7580] netlink: 36 bytes leftover after parsing attributes in process `syz.1.424'. [ 399.336131][ T7585] netlink: 'syz.4.415': attribute type 9 has an invalid length. [ 399.343909][ T7585] netlink: 'syz.4.415': attribute type 7 has an invalid length. [ 399.351792][ T7585] netlink: 'syz.4.415': attribute type 8 has an invalid length. [ 399.366543][ T7585] ax25_connect(): syz.4.415 uses autobind, please contact jreuter@yaina.de [ 400.111609][ T7588] Bluetooth: MGMT ver 1.23 [ 400.359769][ T2551] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.382513][ T7413] veth0_vlan: entered promiscuous mode [ 400.400756][ T2551] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 400.451397][ T940] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 400.584122][ T7413] veth1_vlan: entered promiscuous mode [ 400.770779][ T2551] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 401.610499][ T29] audit: type=1400 audit(1723894313.312:519): avc: denied { mount } for pid=7593 comm="syz.2.420" name="/" dev="ramfs" ino=18718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 401.900820][ T2551] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 401.912908][ T940] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 402.068450][ T29] audit: type=1400 audit(1723894314.372:520): avc: denied { unmount } for pid=7187 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 402.131474][ T7599] netlink: 4544 bytes leftover after parsing attributes in process `syz.1.419'. [ 402.229866][ T7413] veth0_macvtap: entered promiscuous mode [ 402.254456][ T940] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 402.559152][ T940] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 402.599977][ T7413] veth1_macvtap: entered promiscuous mode [ 402.639218][ T940] usb 5-1: New USB device found, idVendor=a9cd, idProduct=cdee, bcdDevice= 5.b9 [ 402.706077][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.718847][ T940] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 402.737708][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.963757][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 402.981811][ T940] usb 5-1: config 0 descriptor?? [ 403.241723][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.276688][ T940] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 403.406649][ T940] usb 5-1: MIDIStreaming interface descriptor not found [ 403.707970][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 403.766033][ T940] usb 5-1: USB disconnect, device number 6 [ 403.767694][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.825123][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 403.836325][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.846497][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 403.870169][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 403.902861][ T7413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 403.964048][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 404.020150][ T7609] udevd[7609]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 404.039328][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.100466][ T5236] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 404.103398][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 404.139512][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.156918][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 404.168006][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.179237][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 404.194326][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.212792][ T7413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 404.229962][ T7413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.355784][ T7413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 404.391985][ T5236] usb 1-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 404.695660][ T5236] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.872874][ T5236] usb 1-1: config 0 descriptor?? [ 404.918598][ T7413] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 404.932000][ T7413] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.211838][ T7413] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.305178][ T7413] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.435349][ T5282] usb 1-1: USB disconnect, device number 8 [ 410.083498][ T7646] netlink: 9 bytes leftover after parsing attributes in process `syz.4.430'. [ 411.054302][ T7646] 0·: renamed from hsr_slave_1 (while UP) [ 411.154013][ T7646] 0·: entered allmulticast mode [ 411.162769][ T7646] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 411.506064][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.518470][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.874661][ T2515] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.665358][ T2515] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 415.174820][ T29] audit: type=1326 audit(1723894327.612:521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7672 comm="syz.4.437" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f542e579e79 code=0x0 [ 415.690540][ T5284] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 416.661118][ T5284] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 416.724408][ T5284] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 416.738573][ T5284] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 26984, setting to 64 [ 416.763106][ T5284] usb 1-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 416.823805][ T7699] kvm: emulating exchange as write [ 416.858858][ T5284] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.967842][ T7689] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 416.988406][ T5284] hub 1-1:1.0: bad descriptor, ignoring hub [ 417.012466][ T5284] hub 1-1:1.0: probe with driver hub failed with error -5 [ 417.055904][ T5284] cdc_wdm 1-1:1.0: skipping garbage [ 417.080345][ T5284] cdc_wdm 1-1:1.0: skipping garbage [ 417.187473][ T5284] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 417.222517][ T5284] cdc_wdm 1-1:1.0: Unknown control protocol [ 417.232252][ T7689] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 418.193418][ T7689] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 418.654657][ T7711] UBIFS error (pid: 7711): cannot open "(null)", error -22 [ 419.441931][ T5284] usb 1-1: USB disconnect, device number 9 [ 419.443019][ T7689] cdc_wdm 1-1:1.0: Error autopm - -16 [ 420.691350][ T7712] x_tables: unsorted entry at hook 3 [ 423.343148][ T29] audit: type=1400 audit(1723894335.782:522): avc: denied { accept } for pid=7739 comm="syz.4.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 423.362716][ C1] vkms_vblank_simulate: vblank timer overrun [ 423.441133][ T29] audit: type=1400 audit(1723894335.822:523): avc: denied { write } for pid=7739 comm="syz.4.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 424.848173][ T29] audit: type=1400 audit(1723894337.282:524): avc: denied { ioctl } for pid=7754 comm="syz.4.455" path="mnt:[4026533710]" dev="nsfs" ino=4026533710 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 425.100494][ T29] audit: type=1400 audit(1723894337.532:525): avc: denied { unmount } for pid=7187 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 425.357289][ T29] audit: type=1400 audit(1723894337.792:526): avc: denied { create } for pid=7758 comm="syz.3.458" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 425.464205][ T29] audit: type=1400 audit(1723894337.862:527): avc: denied { write } for pid=7758 comm="syz.3.458" name="file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 425.697353][ T29] audit: type=1400 audit(1723894337.862:528): avc: denied { open } for pid=7758 comm="syz.3.458" path="/2/file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 425.697397][ T29] audit: type=1400 audit(1723894337.882:529): avc: denied { ioctl } for pid=7758 comm="syz.3.458" path="/2/file0" dev="tmpfs" ino=29 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 425.722711][ T29] audit: type=1400 audit(1723894338.162:530): avc: denied { unlink } for pid=7413 comm="syz-executor" name="file0" dev="tmpfs" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 426.288388][ T7774] ucma_write: process 15 (syz.3.460) changed security contexts after opening file descriptor, this is not allowed. [ 427.995920][ T7790] netlink: 20 bytes leftover after parsing attributes in process `syz.1.464'. [ 428.048552][ T29] audit: type=1400 audit(1723894340.482:531): avc: denied { accept } for pid=7787 comm="syz.1.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 428.380189][ T29] audit: type=1400 audit(1723894340.812:532): avc: denied { bind } for pid=7791 comm="syz.2.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 428.407349][ T5236] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 428.509701][ T29] audit: type=1400 audit(1723894340.862:533): avc: denied { append } for pid=7795 comm="syz.4.467" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 428.532819][ C1] vkms_vblank_simulate: vblank timer overrun [ 428.745557][ T29] audit: type=1400 audit(1723894341.082:534): avc: denied { getopt } for pid=7794 comm="syz.3.466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 428.770961][ T5236] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.907043][ T5236] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.010314][ T5236] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 429.031238][ T5236] usb 2-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.00 [ 429.078587][ T5236] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.113856][ T5236] usb 2-1: config 0 descriptor?? [ 429.411205][ T5230] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 429.420087][ T5230] Bluetooth: hci5: Injecting HCI hardware error event [ 429.430532][ T5230] Bluetooth: hci5: hardware error 0x00 [ 429.673502][ T5236] holtek_mouse 0003:04D9:A070.0002: item fetching failed at offset 2/5 [ 429.784149][ T5236] holtek_mouse 0003:04D9:A070.0002: hid parse failed: -22 [ 429.812869][ T5236] holtek_mouse 0003:04D9:A070.0002: probe with driver holtek_mouse failed with error -22 [ 430.079080][ T5352] usb 2-1: USB disconnect, device number 5 [ 431.490688][ T5230] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 436.731426][ T29] audit: type=1400 audit(1723894349.122:535): avc: denied { setopt } for pid=7842 comm="syz.0.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 437.041113][ T7848] batadv0: entered promiscuous mode [ 437.060039][ T7851] netlink: 16 bytes leftover after parsing attributes in process `syz.0.477'. [ 437.071279][ T7851] netlink: 8 bytes leftover after parsing attributes in process `syz.0.477'. [ 437.517291][ T7856] ip6t_rpfilter: unknown options [ 437.966223][ T29] audit: type=1400 audit(1723894350.392:536): avc: denied { map } for pid=7871 comm="syz.4.483" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 438.146365][ T29] audit: type=1400 audit(1723894350.402:537): avc: denied { execute } for pid=7871 comm="syz.4.483" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 439.936232][ T7883] sg_write: data in/out 196608/1 bytes for SCSI command 0xf2-- guessing data in; [ 439.936232][ T7883] program syz.4.485 not setting count and/or reply_len properly [ 440.264818][ T7883] sg_write: data in/out 1818846731/51 bytes for SCSI command 0x1a-- guessing data in; [ 440.264818][ T7883] program syz.4.485 not setting count and/or reply_len properly [ 440.501886][ T5280] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 440.716930][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.723563][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.743037][ T5280] usb 3-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 440.759546][ T5280] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 440.802796][ T5280] usb 3-1: config 0 descriptor?? [ 442.430476][ T5284] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 442.622598][ T5284] usb 5-1: Using ep0 maxpacket: 16 [ 442.651387][ T5284] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 442.701122][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 442.737307][ T5284] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 442.786417][ T5284] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 443.009478][ T5284] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 443.050946][ T5284] usb 5-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 443.944701][ T5284] usb 5-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 443.954107][ T5284] usb 5-1: Manufacturer: syz [ 443.979471][ T5284] usb 5-1: config 0 descriptor?? [ 443.984532][ T29] audit: type=1400 audit(1723894356.422:538): avc: denied { read write } for pid=7887 comm="syz.2.488" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 443.984606][ T29] audit: type=1400 audit(1723894356.422:539): avc: denied { open } for pid=7887 comm="syz.2.488" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 444.007663][ T29] audit: type=1400 audit(1723894356.442:540): avc: denied { map } for pid=7887 comm="syz.2.488" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 444.007729][ T29] audit: type=1400 audit(1723894356.442:541): avc: denied { execute } for pid=7887 comm="syz.2.488" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 444.244628][ T29] audit: type=1326 audit(1723894356.682:542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7917 comm="syz.0.494" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8d7bd79e79 code=0x0 [ 444.945880][ T5284] rc_core: IR keymap rc-hauppauge not found [ 444.968773][ T5284] Registered IR keymap rc-empty [ 444.984636][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.074456][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.116628][ T5284] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 445.200106][ T5284] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input11 [ 445.266532][ T7925] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 445.280957][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.327284][ T7925] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 445.370810][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.412972][ C1] vxcan0: j1939_tp_rxtimer: 0xffff888052f17800: rx timeout, send abort [ 445.423308][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff888052f17800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 445.423344][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.477928][ T940] usb 3-1: USB disconnect, device number 3 [ 445.584933][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.600494][ T29] audit: type=1400 audit(1723894358.032:543): avc: denied { write } for pid=7905 comm="syz.4.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 445.700529][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.820521][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 445.930536][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 446.100595][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 446.142086][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 446.240506][ T5284] mceusb 5-1:0.0: Error: mce write submit urb error = -90 [ 446.287552][ T5284] mceusb 5-1:0.0: Registered with mce emulator interface version 1 [ 446.299060][ T7932] bridge0: entered allmulticast mode [ 446.305094][ T5284] mceusb 5-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 446.477112][ T5284] usb 5-1: USB disconnect, device number 7 [ 446.548569][ T29] audit: type=1400 audit(1723894358.972:544): avc: denied { ioctl } for pid=7929 comm="syz.2.497" path="socket:[20191]" dev="sockfs" ino=20191 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 447.011419][ T4611] Bluetooth: hci2: command 0x0405 tx timeout [ 450.212534][ T4611] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 450.221683][ T4611] Bluetooth: hci0: Injecting HCI hardware error event [ 450.232801][ T5230] Bluetooth: hci0: hardware error 0x00 [ 452.861827][ T5230] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 453.083426][ T29] audit: type=1400 audit(1723894365.512:545): avc: denied { ioctl } for pid=7950 comm="syz.2.503" path="/dev/video1" dev="devtmpfs" ino=850 ioctlcmd=0x560f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 453.114826][ T7961] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 453.300390][ T29] audit: type=1400 audit(1723894365.642:546): avc: denied { create } for pid=7950 comm="syz.2.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 453.345701][ T29] audit: type=1400 audit(1723894365.642:547): avc: denied { ioctl } for pid=7951 comm="syz.1.502" path="/dev/raw-gadget" dev="devtmpfs" ino=734 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 453.390400][ T5282] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 453.554684][ T29] audit: type=1400 audit(1723894365.652:548): avc: denied { read write } for pid=7157 comm="syz-executor" name="loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 453.730660][ T5282] usb 2-1: Using ep0 maxpacket: 32 [ 453.806378][ T5282] usb 2-1: config 155 has an invalid interface number: 49 but max is 0 [ 453.833822][ T29] audit: type=1400 audit(1723894365.652:549): avc: denied { open } for pid=7157 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.009415][ T5282] usb 2-1: config 155 has no interface number 0 [ 454.133179][ T5282] usb 2-1: config 155 interface 49 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 454.345724][ T29] audit: type=1400 audit(1723894365.652:550): avc: denied { ioctl } for pid=7157 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=653 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.377315][ T5282] usb 2-1: config 155 interface 49 altsetting 0 has a duplicate endpoint with address 0xF, skipping [ 454.509303][ T5282] usb 2-1: config 155 interface 49 altsetting 0 endpoint 0x7 has invalid maxpacket 1023, setting to 64 [ 454.684017][ T29] audit: type=1400 audit(1723894365.672:551): avc: denied { bind } for pid=7950 comm="syz.2.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 454.784181][ T5282] usb 2-1: config 155 interface 49 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 454.788068][ T29] audit: type=1400 audit(1723894365.672:552): avc: denied { module_request } for pid=7950 comm="syz.2.503" kmod="crypto-cryptd(__cbc-camellia-aesni-avx2)" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 454.880743][ T5282] usb 2-1: config 155 interface 49 altsetting 0 has a duplicate endpoint with address 0xD, skipping [ 454.997558][ T5282] usb 2-1: config 155 interface 49 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 455.018595][ T29] audit: type=1400 audit(1723894365.672:553): avc: denied { append } for pid=4655 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 455.086708][ T5282] usb 2-1: config 155 interface 49 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 456.026192][ T29] audit: type=1400 audit(1723894365.712:554): avc: denied { setopt } for pid=7950 comm="syz.2.503" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 456.033176][ T5282] usb 2-1: string descriptor 0 read error: -71 [ 456.273126][ T5282] usb 2-1: New USB device found, idVendor=19d2, idProduct=0141, bcdDevice=95.92 [ 456.283327][ T5282] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.298518][ T5282] usb 2-1: can't set config #155, error -71 [ 456.463021][ T5282] usb 2-1: USB disconnect, device number 6 [ 456.945287][ T7642] udevd[7642]: setting mode of /dev/bus/usb/002/006 to 020664 failed: No such file or directory [ 457.160645][ T7642] udevd[7642]: setting owner of /dev/bus/usb/002/006 to uid=0, gid=0 failed: No such file or directory [ 457.244281][ T5246] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 457.254294][ T5246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 457.264884][ T5246] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 457.283585][ T5246] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 457.291697][ T5246] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 457.299228][ T5246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 457.550632][ T940] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 457.782559][ T940] usb 2-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 457.920447][ T940] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 458.037276][ T8006] vhci_hcd: vhci_device speed not set [ 458.140011][ T7957] Bluetooth: hci6: command 0x0406 tx timeout [ 458.156452][ T940] usb 2-1: config 0 descriptor?? [ 458.705937][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 458.705957][ T29] audit: type=1400 audit(1723894371.142:597): avc: denied { mounton } for pid=7998 comm="syz.4.509" path="/31/file0" dev="tmpfs" ino=195 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 458.860699][ T29] audit: type=1400 audit(1723894371.192:598): avc: denied { mount } for pid=7998 comm="syz.4.509" name="/" dev="hugetlbfs" ino=20254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 459.152437][ T29] audit: type=1400 audit(1723894371.592:599): avc: denied { unmount } for pid=7157 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 459.269357][ T7989] chnl_net:caif_netlink_parms(): no params data found [ 459.333388][ T5230] Bluetooth: hci3: command tx timeout [ 459.480608][ T8017] /dev/nullb0: Can't open blockdev [ 460.059386][ T29] audit: type=1400 audit(1723894371.752:600): avc: denied { create } for pid=8014 comm="syz.4.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 460.147538][ T29] audit: type=1400 audit(1723894371.762:601): avc: denied { read } for pid=8012 comm="syz.2.513" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 460.690491][ T29] audit: type=1400 audit(1723894371.762:602): avc: denied { open } for pid=8012 comm="syz.2.513" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 460.795709][ T5284] usb 2-1: USB disconnect, device number 7 [ 460.839953][ T7989] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.870348][ T29] audit: type=1400 audit(1723894371.892:603): avc: denied { read write } for pid=8010 comm="syz.0.511" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 460.912123][ T7989] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.924134][ T7989] bridge_slave_0: entered allmulticast mode [ 461.072721][ T5282] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 461.087534][ T29] audit: type=1400 audit(1723894371.892:604): avc: denied { open } for pid=8010 comm="syz.0.511" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 461.119180][ T29] audit: type=1400 audit(1723894371.912:605): avc: denied { mounton } for pid=8010 comm="syz.0.511" path="/19/file1" dev="tmpfs" ino=117 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 462.091898][ T5230] Bluetooth: hci3: command tx timeout [ 462.111511][ T7989] bridge_slave_0: entered promiscuous mode [ 462.152947][ T7989] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.165171][ T29] audit: type=1400 audit(1723894372.582:606): avc: denied { create } for pid=8012 comm="syz.2.513" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 462.173132][ T7989] bridge0: port 2(bridge_slave_1) entered disabled state [ 462.266284][ T7989] bridge_slave_1: entered allmulticast mode [ 462.290517][ T5282] usb 5-1: Using ep0 maxpacket: 32 [ 462.333995][ T7989] bridge_slave_1: entered promiscuous mode [ 462.488920][ T5282] usb 5-1: unable to read config index 0 descriptor/all [ 462.499503][ T5282] usb 5-1: can't read configurations, error -71 [ 462.520115][ T7989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 462.579059][ T7989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 463.148188][ T8037] SELinux: policydb magic number 0x464c457f does not match expected magic number 0xf97cff8c [ 463.159506][ T8037] SELinux: failed to load policy [ 464.130559][ T7957] Bluetooth: hci3: command tx timeout [ 466.750700][ T5230] Bluetooth: hci3: command tx timeout [ 467.044590][ T8044] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 467.236472][ T7989] team0: Port device team_slave_0 added [ 467.294352][ T7989] team0: Port device team_slave_1 added [ 467.590038][ T7989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 467.615641][ T7989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 467.731972][ T7989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 467.798422][ T7989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 467.859403][ T7989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 468.080468][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 468.080489][ T29] audit: type=1400 audit(1723894380.512:619): avc: denied { setopt } for pid=8046 comm="syz.4.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 470.930362][ T7989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.941276][ T29] audit: type=1400 audit(1723894380.682:620): avc: denied { accept } for pid=8047 comm="syz.2.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 470.973737][ T8051] EXT4-fs warning (device sda1): ext4_group_extend:1869: need to use ext2online to resize further [ 471.041098][ T29] audit: type=1400 audit(1723894380.702:621): avc: denied { write } for pid=8047 comm="syz.2.521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 471.114269][ T29] audit: type=1400 audit(1723894382.382:622): avc: denied { connect } for pid=8048 comm="syz.1.520" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 471.151955][ T29] audit: type=1400 audit(1723894382.382:623): avc: denied { setopt } for pid=8048 comm="syz.1.520" laddr=172.20.20.10 lport=256 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 472.173069][ T29] audit: type=1400 audit(1723894382.382:624): avc: denied { write } for pid=8048 comm="syz.1.520" laddr=172.20.20.10 lport=256 faddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 472.212090][ T29] audit: type=1400 audit(1723894383.342:625): avc: denied { bind } for pid=8046 comm="syz.4.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 472.233612][ T29] audit: type=1400 audit(1723894383.342:626): avc: denied { mounton } for pid=8046 comm="syz.4.522" path="/proc/127/task" dev="proc" ino=20927 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 472.261887][ T29] audit: type=1400 audit(1723894383.342:627): avc: denied { mount } for pid=8046 comm="syz.4.522" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 472.353823][ T7989] hsr_slave_0: entered promiscuous mode [ 472.436268][ T7989] hsr_slave_1: entered promiscuous mode [ 472.495196][ T7989] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 472.563343][ T7989] Cannot create hsr debugfs directory [ 472.780051][ T29] audit: type=1400 audit(1723894385.192:628): avc: denied { read } for pid=8073 comm="syz.2.525" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 472.984820][ T8079] block nbd2: shutting down sockets [ 473.011885][ T47] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 473.262268][ T47] usb 5-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 473.313702][ T47] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.383910][ T47] usb 5-1: config 0 descriptor?? [ 474.779833][ T7989] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 476.011704][ T940] usb 5-1: USB disconnect, device number 10 [ 476.472484][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 476.472504][ T29] audit: type=1400 audit(1723894388.912:631): avc: denied { read } for pid=8104 comm="syz.4.531" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 476.535235][ T7989] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 476.541115][ T8109] Bluetooth: MGMT ver 1.23 [ 476.550199][ T29] audit: type=1400 audit(1723894388.962:632): avc: denied { bind } for pid=8104 comm="syz.4.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 476.583932][ T29] audit: type=1400 audit(1723894388.962:633): avc: denied { write } for pid=8104 comm="syz.4.531" path="socket:[20391]" dev="sockfs" ino=20391 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 476.679293][ T8106] netlink: 16 bytes leftover after parsing attributes in process `syz.4.531'. [ 476.710206][ T8106] netlink: 4 bytes leftover after parsing attributes in process `syz.4.531'. [ 476.850731][ T7989] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.102497][ T29] audit: type=1400 audit(1723894389.542:634): avc: denied { open } for pid=8110 comm="syz.0.533" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=20400 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 478.255794][ T29] audit: type=1400 audit(1723894389.642:635): avc: denied { create } for pid=8112 comm="syz.2.532" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 478.421393][ T7989] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.833553][ T29] audit: type=1400 audit(1723894389.702:636): avc: denied { read write } for pid=8112 comm="syz.2.532" name="video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 479.018103][ T29] audit: type=1400 audit(1723894389.712:637): avc: denied { open } for pid=8112 comm="syz.2.532" path="/dev/video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 479.045030][ T5282] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 479.528252][ T5282] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 479.608508][ T29] audit: type=1326 audit(1723894390.752:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8120 comm="syz.4.534" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f542e579e79 code=0x0 [ 479.673258][ T29] audit: type=1400 audit(1723894391.272:639): avc: denied { read write } for pid=8114 comm="syz.1.544" name="uhid" dev="devtmpfs" ino=1084 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 479.702681][ T29] audit: type=1400 audit(1723894391.272:640): avc: denied { open } for pid=8114 comm="syz.1.544" path="/dev/uhid" dev="devtmpfs" ino=1084 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 479.961441][ T7989] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 480.005629][ T7989] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 480.077773][ T7989] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 480.137078][ T7989] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 480.581211][ T7989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 480.633226][ T7989] 8021q: adding VLAN 0 to HW filter on device team0 [ 480.736166][ T2565] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.743329][ T2565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 480.795398][ T2565] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.802687][ T2565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.602468][ T7989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 481.748349][ T7989] veth0_vlan: entered promiscuous mode [ 481.807302][ T7989] veth1_vlan: entered promiscuous mode [ 481.954715][ T7989] veth0_macvtap: entered promiscuous mode [ 481.993850][ T7989] veth1_macvtap: entered promiscuous mode [ 482.102368][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.140499][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.161183][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.191230][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.210813][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.227084][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.240560][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.271823][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.301287][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.320456][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.340398][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 482.360485][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.422604][ T7989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 482.519021][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.536154][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.546755][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.557546][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.570454][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.637620][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.692967][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.713330][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.730349][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.751781][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.781722][ T7989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 482.824145][ T7989] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 482.901565][ T7989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 482.993769][ T7989] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.065126][ T7989] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.079503][ T7989] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.148858][ T7989] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 483.607396][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.641005][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.743065][ T7957] Bluetooth: hci2: command 0x0405 tx timeout [ 483.817546][ T1108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 483.829464][ T1108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 483.855682][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 483.855698][ T29] audit: type=1400 audit(1723894396.292:650): avc: denied { mounton } for pid=7989 comm="syz-executor" path="/root/syzkaller.8tz0S4/syz-tmp" dev="sda1" ino=1964 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 483.928428][ T29] audit: type=1400 audit(1723894396.332:651): avc: denied { mount } for pid=7989 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 483.960564][ T29] audit: type=1400 audit(1723894396.332:652): avc: denied { unmount } for pid=7989 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 483.985606][ T29] audit: type=1400 audit(1723894396.352:653): avc: denied { mounton } for pid=7989 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 484.061766][ T29] audit: type=1400 audit(1723894396.352:654): avc: denied { mount } for pid=7989 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 486.228349][ T29] audit: type=1400 audit(1723894397.642:655): avc: denied { create } for pid=8134 comm="syz.0.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 486.408427][ T8138] pim6reg1: entered promiscuous mode [ 486.426779][ T8138] pim6reg1: entered allmulticast mode [ 486.478897][ T29] audit: type=1400 audit(1723894398.832:656): avc: denied { create } for pid=8135 comm="syz.2.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 486.557116][ T29] audit: type=1400 audit(1723894398.902:657): avc: denied { setopt } for pid=8135 comm="syz.2.548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 486.654283][ T29] audit: type=1400 audit(1723894398.902:658): avc: denied { ioctl } for pid=8135 comm="syz.2.548" path="socket:[21424]" dev="sockfs" ino=21424 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 486.699277][ T29] audit: type=1400 audit(1723894398.912:659): avc: denied { read write } for pid=8135 comm="syz.2.548" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 486.791438][ T8147] VFS: Lookup of 'file0' in fuse fuse would have caused loop [ 489.973543][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 489.973563][ T29] audit: type=1400 audit(1723894402.412:670): avc: denied { ioctl } for pid=8173 comm="syz.2.540" path="/dev/uinput" dev="devtmpfs" ino=837 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 489.977194][ T8174] input: syz0 as /devices/virtual/input/input15 [ 490.084745][ T29] audit: type=1400 audit(1723894402.502:671): avc: denied { read } for pid=4658 comm="acpid" name="event4" dev="devtmpfs" ino=2455 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 490.255208][ T29] audit: type=1400 audit(1723894402.502:672): avc: denied { open } for pid=4658 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2455 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 490.379858][ T29] audit: type=1400 audit(1723894402.502:673): avc: denied { ioctl } for pid=4658 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2455 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 490.419412][ T940] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 490.540160][ T29] audit: type=1400 audit(1723894402.512:674): avc: denied { execute } for pid=8157 comm="syz.4.537" path="/38/cpu.stat" dev="tmpfs" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 490.682606][ T940] usb 4-1: Using ep0 maxpacket: 8 [ 490.721049][ T940] usb 4-1: config 16 has an invalid interface number: 172 but max is 0 [ 490.739679][ T940] usb 4-1: config 16 has an invalid descriptor of length 143, skipping remainder of the config [ 490.753891][ T940] usb 4-1: config 16 has no interface number 0 [ 490.805788][ T940] usb 4-1: too many endpoints for config 16 interface 172 altsetting 118: 202, using maximum allowed: 30 [ 490.824678][ T940] usb 4-1: config 16 interface 172 altsetting 118 has 0 endpoint descriptors, different from the interface descriptor's value: 202 [ 490.859644][ T940] usb 4-1: config 16 interface 172 has no altsetting 0 [ 490.895311][ T940] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 490.921618][ T940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.306145][ T940] usb 4-1: string descriptor 0 read error: -71 [ 494.880739][ T940] usb 4-1: USB disconnect, device number 9 [ 495.264656][ T29] audit: type=1400 audit(1723894407.702:675): avc: denied { ioctl } for pid=8184 comm="syz.1.545" path="socket:[21697]" dev="sockfs" ino=21697 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 495.770471][ T29] audit: type=1400 audit(1723894408.182:676): avc: denied { bind } for pid=8184 comm="syz.1.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 495.830593][ T940] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 495.889662][ T29] audit: type=1400 audit(1723894408.192:677): avc: denied { write } for pid=8184 comm="syz.1.545" path="socket:[21697]" dev="sockfs" ino=21697 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 496.058080][ T940] usb 4-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=94.75 [ 496.067734][ T29] audit: type=1400 audit(1723894408.252:678): avc: denied { ioctl } for pid=8184 comm="syz.1.545" path="/dev/vhost-net" dev="devtmpfs" ino=1085 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 496.093135][ T940] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.168240][ T940] usb 4-1: config 0 descriptor?? [ 496.187536][ T29] audit: type=1400 audit(1723894408.392:679): avc: denied { write } for pid=8187 comm="syz.2.550" name="raw6" dev="proc" ino=4026534395 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 496.250752][ T29] audit: type=1400 audit(1723894408.682:680): avc: denied { read } for pid=8200 comm="syz.4.552" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 496.402211][ T29] audit: type=1400 audit(1723894408.682:681): avc: denied { open } for pid=8200 comm="syz.4.552" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 496.620024][ T29] audit: type=1400 audit(1723894409.042:682): avc: denied { create } for pid=8200 comm="syz.4.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 496.717454][ T29] audit: type=1400 audit(1723894409.092:683): avc: denied { connect } for pid=8200 comm="syz.4.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 496.889438][ T29] audit: type=1400 audit(1723894409.322:684): avc: denied { watch watch_reads } for pid=8209 comm="syz.0.554" path="/28" dev="tmpfs" ino=163 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 499.908585][ T8248] input: syz1 as /devices/virtual/input/input16 [ 499.912184][ T8241] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 500.487423][ T5236] usb 4-1: USB disconnect, device number 10 [ 501.610851][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 501.610873][ T29] audit: type=1400 audit(1723894413.972:699): avc: denied { getopt } for pid=8257 comm="syz.0.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 501.994877][ T29] audit: type=1400 audit(1723894414.412:700): avc: denied { read } for pid=8256 comm="syz.3.566" name="rtc0" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 502.074025][ T29] audit: type=1400 audit(1723894414.412:701): avc: denied { open } for pid=8256 comm="syz.3.566" path="/dev/rtc0" dev="devtmpfs" ino=838 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 502.171334][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.177749][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 502.274716][ T29] audit: type=1400 audit(1723894414.712:702): avc: denied { ioctl } for pid=8256 comm="syz.3.566" path="/dev/rtc0" dev="devtmpfs" ino=838 ioctlcmd=0x7005 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 502.882502][ T29] audit: type=1400 audit(1723894415.202:703): avc: denied { open } for pid=8273 comm="syz.1.569" path="/dev/ptyq6" dev="devtmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 503.770354][ T29] audit: type=1400 audit(1723894416.142:704): avc: denied { bind } for pid=8277 comm="syz.1.571" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 504.416675][ T29] audit: type=1400 audit(1723894416.142:705): avc: denied { name_bind } for pid=8277 comm="syz.1.571" src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 504.485406][ T29] audit: type=1400 audit(1723894416.142:706): avc: denied { node_bind } for pid=8277 comm="syz.1.571" src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 504.584160][ T29] audit: type=1400 audit(1723894416.142:707): avc: denied { name_connect } for pid=8277 comm="syz.1.571" dest=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 506.259472][ T29] audit: type=1400 audit(1723894418.692:708): avc: denied { ioctl } for pid=8296 comm="syz.2.575" path="socket:[22685]" dev="sockfs" ino=22685 ioctlcmd=0x9372 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 507.428394][ T8304] hub 9-0:1.0: USB hub found [ 507.434992][ T8304] hub 9-0:1.0: 8 ports detected [ 507.444778][ T29] audit: type=1400 audit(1723894419.882:709): avc: denied { create } for pid=8299 comm="syz.0.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 507.754898][ T29] audit: type=1400 audit(1723894420.172:710): avc: denied { read } for pid=8305 comm="syz.1.576" name="loop-control" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 507.963430][ T29] audit: type=1400 audit(1723894420.182:711): avc: denied { open } for pid=8305 comm="syz.1.576" path="/dev/loop-control" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 508.230492][ T29] audit: type=1400 audit(1723894420.192:712): avc: denied { ioctl } for pid=8305 comm="syz.1.576" path="/dev/loop-control" dev="devtmpfs" ino=648 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 508.400922][ T29] audit: type=1400 audit(1723894420.332:713): avc: denied { create } for pid=8312 comm="syz.2.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 508.452275][ T8299] delete_channel: no stack [ 508.664632][ T29] audit: type=1400 audit(1723894420.622:714): avc: denied { create } for pid=8299 comm="syz.0.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 511.000706][ T29] audit: type=1400 audit(1723894420.622:715): avc: denied { bind } for pid=8299 comm="syz.0.574" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 511.292531][ T7957] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 511.318285][ T7957] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 511.327432][ T7957] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 511.341146][ T7957] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 511.351891][ T7957] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 511.360021][ T7957] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 511.458198][ T29] audit: type=1400 audit(1723894420.802:716): avc: denied { create } for pid=8312 comm="syz.2.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 511.570476][ T940] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 511.650691][ T29] audit: type=1400 audit(1723894421.062:717): avc: denied { write } for pid=8312 comm="syz.2.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 511.878858][ T940] usb 2-1: Using ep0 maxpacket: 32 [ 511.899423][ T940] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 511.926976][ T940] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 512.662880][ T940] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 512.681808][ T940] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.689885][ T940] usb 2-1: Product: syz [ 512.730477][ T940] usb 2-1: Manufacturer: syz [ 512.744244][ T940] usb 2-1: SerialNumber: syz [ 513.079456][ T8338] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 513.410489][ T5230] Bluetooth: hci7: command tx timeout [ 513.682355][ T940] usblp 2-1:1.0: usblp0: USB Unidirectional printer dev 8 if 0 alt 0 proto 1 vid 0x0525 pid 0xA4A8 [ 514.237193][ T5311] usb 2-1: USB disconnect, device number 8 [ 514.299531][ T7957] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 514.322692][ T7957] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 514.332733][ T7957] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 514.352578][ T7957] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 514.381875][ T7957] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 514.396216][ T7957] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 514.545296][ T5311] usblp0: removed [ 514.661019][ T29] audit: type=1400 audit(1723894427.042:718): avc: denied { setcheckreqprot } for pid=8344 comm="syz.0.585" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 514.840205][ T8349] PKCS7: Unknown OID: [4] 5.25.43183(bad) [ 514.870136][ T8349] PKCS7: Only support pkcs7_signedData type [ 515.137455][ T12] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 515.491156][ T7957] Bluetooth: hci7: command tx timeout [ 515.536164][ T12] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.089672][ T12] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 516.152520][ T8316] chnl_net:caif_netlink_parms(): no params data found [ 516.218645][ T8346] chnl_net:caif_netlink_parms(): no params data found [ 516.389083][ T12] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 517.082492][ T7957] Bluetooth: hci6: command tx timeout [ 517.447309][ T29] audit: type=1400 audit(1723894429.762:719): avc: denied { create } for pid=8359 comm="syz.0.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 517.519731][ T29] audit: type=1400 audit(1723894429.762:720): avc: denied { bind } for pid=8359 comm="syz.0.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 517.570713][ T5230] Bluetooth: hci7: command tx timeout [ 517.595319][ T29] audit: type=1400 audit(1723894429.762:721): avc: denied { write } for pid=8359 comm="syz.0.594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 518.274198][ T8316] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.316018][ T8316] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.364206][ T8316] bridge_slave_0: entered allmulticast mode [ 518.378555][ T29] audit: type=1400 audit(1723894430.812:722): avc: denied { write } for pid=4655 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 518.443039][ T8316] bridge_slave_0: entered promiscuous mode [ 518.473739][ T8316] bridge0: port 2(bridge_slave_1) entered blocking state [ 518.505615][ T8316] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.521426][ T8316] bridge_slave_1: entered allmulticast mode [ 518.528729][ T8316] bridge_slave_1: entered promiscuous mode [ 519.332929][ T5230] Bluetooth: hci6: command tx timeout [ 519.383974][ T29] audit: type=1400 audit(1723894430.812:723): avc: denied { remove_name } for pid=4655 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 519.633251][ T29] audit: type=1400 audit(1723894430.812:724): avc: denied { rename } for pid=4655 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 519.660905][ T5230] Bluetooth: hci7: command tx timeout [ 519.794025][ T29] audit: type=1400 audit(1723894430.812:725): avc: denied { add_name } for pid=4655 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 519.883209][ T29] audit: type=1400 audit(1723894430.812:726): avc: denied { unlink } for pid=4655 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 519.939217][ T8346] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.978522][ T29] audit: type=1400 audit(1723894430.812:727): avc: denied { create } for pid=4655 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 520.013352][ T8346] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.159912][ T8346] bridge_slave_0: entered allmulticast mode [ 520.232048][ T8346] bridge_slave_0: entered promiscuous mode [ 520.347441][ T8346] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.580675][ T8346] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.588008][ T8346] bridge_slave_1: entered allmulticast mode [ 520.844363][ T8346] bridge_slave_1: entered promiscuous mode [ 521.169714][ T8316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 521.491117][ T5230] Bluetooth: hci6: command tx timeout [ 521.508504][ T29] audit: type=1400 audit(1723894433.942:728): avc: denied { read } for pid=4887 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 522.566052][ T8316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.871204][ T29] audit: type=1400 audit(1723894435.302:729): avc: denied { mount } for pid=8391 comm="syz.2.592" name="/" dev="ramfs" ino=23099 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 522.924746][ T8346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 522.989997][ T29] audit: type=1400 audit(1723894435.402:730): avc: denied { create } for pid=8391 comm="syz.2.592" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=chr_file permissive=1 [ 523.029018][ T8346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 523.153444][ T29] audit: type=1400 audit(1723894435.562:731): avc: denied { read write } for pid=8397 comm="syz.0.593" name="sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 523.636186][ T5230] Bluetooth: hci6: command tx timeout [ 523.758425][ T29] audit: type=1400 audit(1723894435.572:732): avc: denied { open } for pid=8397 comm="syz.0.593" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 525.631522][ T8316] team0: Port device team_slave_0 added [ 525.675850][ T8395] netlink: 8 bytes leftover after parsing attributes in process `syz.2.592'. [ 525.787686][ T29] audit: type=1400 audit(1723894438.222:733): avc: denied { search } for pid=4887 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 525.947335][ T29] audit: type=1400 audit(1723894438.222:734): avc: denied { read } for pid=4887 comm="dhcpcd" name="n115" dev="tmpfs" ino=3527 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 526.039510][ T8346] team0: Port device team_slave_0 added [ 526.070632][ T29] audit: type=1400 audit(1723894438.222:735): avc: denied { open } for pid=4887 comm="dhcpcd" path="/run/udev/data/n115" dev="tmpfs" ino=3527 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 526.077758][ T8316] team0: Port device team_slave_1 added [ 526.120630][ T29] audit: type=1400 audit(1723894438.222:736): avc: denied { getattr } for pid=4887 comm="dhcpcd" path="/run/udev/data/n115" dev="tmpfs" ino=3527 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 526.956848][ T12] bridge_slave_1: left allmulticast mode [ 527.001238][ T12] bridge_slave_1: left promiscuous mode [ 527.008265][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.174588][ T12] bridge_slave_0: left allmulticast mode [ 527.223351][ T12] bridge_slave_0: left promiscuous mode [ 527.229143][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.464788][ T29] audit: type=1400 audit(1723894439.902:737): avc: denied { setattr } for pid=8413 comm="syz.2.598" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 528.051050][ T29] audit: type=1400 audit(1723894440.482:738): avc: denied { unmount } for pid=7272 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 529.972392][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 530.083614][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 530.166097][ T12] bond0 (unregistering): Released all slaves [ 530.275690][ T8346] team0: Port device team_slave_1 added [ 530.452527][ T8316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 530.537184][ T8316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 530.760650][ T8316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 530.909609][ T8316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 530.975684][ T8316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 531.129282][ T8316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 531.781223][ T29] audit: type=1400 audit(1723894443.882:739): avc: denied { read } for pid=8422 comm="syz.2.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 532.479836][ T29] audit: type=1400 audit(1723894444.902:740): avc: denied { read } for pid=8430 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 532.540568][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 532.547535][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 532.633077][ T29] audit: type=1400 audit(1723894444.952:741): avc: denied { open } for pid=8430 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 532.752362][ T8346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 532.828622][ T29] audit: type=1400 audit(1723894444.962:742): avc: denied { getattr } for pid=8430 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 533.283301][ T8346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 533.328001][ T8346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 533.490788][ T8346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 533.821065][ T8316] hsr_slave_0: entered promiscuous mode [ 533.924363][ T8316] hsr_slave_1: entered promiscuous mode [ 534.080758][ T8316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 534.088794][ T8316] Cannot create hsr debugfs directory [ 534.201125][ T29] audit: type=1400 audit(1723894446.622:743): avc: denied { write } for pid=8424 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 534.460726][ T29] audit: type=1400 audit(1723894446.622:744): avc: denied { add_name } for pid=8424 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 534.566667][ T29] audit: type=1400 audit(1723894446.622:745): avc: denied { create } for pid=8424 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.700730][ T29] audit: type=1400 audit(1723894446.622:746): avc: denied { write } for pid=8424 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=3551 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.842739][ T7957] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 534.866121][ T7957] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 534.875466][ T7957] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 534.889886][ T7957] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 534.906229][ T29] audit: type=1400 audit(1723894446.622:747): avc: denied { append } for pid=8424 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=3551 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 534.976537][ T7957] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 534.992540][ T7957] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 535.020902][ T29] audit: type=1400 audit(1723894446.802:748): avc: denied { write } for pid=8447 comm="syz.2.604" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 535.421508][ T8346] hsr_slave_0: entered promiscuous mode [ 535.471597][ T8346] hsr_slave_1: entered promiscuous mode [ 535.495407][ T8346] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 535.521077][ T8346] Cannot create hsr debugfs directory [ 535.649731][ T12] hsr_slave_0: left promiscuous mode [ 535.660235][ T12] 0·: left promiscuous mode [ 535.702014][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 535.709470][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 535.758011][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 535.774552][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 535.901480][ T12] veth1_macvtap: left promiscuous mode [ 535.930738][ T12] veth0_macvtap: left promiscuous mode [ 535.958826][ T12] veth1_vlan: left promiscuous mode [ 535.989895][ T12] veth0_vlan: left promiscuous mode [ 537.170811][ T5230] Bluetooth: hci3: command tx timeout [ 539.007528][ T12] team0 (unregistering): Port device team_slave_1 removed [ 539.242106][ T12] team0 (unregistering): Port device team_slave_0 removed [ 539.250553][ T5230] Bluetooth: hci3: command tx timeout [ 541.336318][ T7957] Bluetooth: hci3: command tx timeout [ 543.422449][ T7957] Bluetooth: hci3: command tx timeout [ 547.440457][ T8460] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 547.461097][ T8460] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 549.246222][ T8452] chnl_net:caif_netlink_parms(): no params data found [ 550.577412][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.333758][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 551.735589][ T8460] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 551.766779][ T8460] Bluetooth: hci7: Error when powering off device on rfkill (-4) [ 551.896963][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.171340][ T8316] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 552.190450][ T8460] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 552.218494][ T8460] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 552.235147][ T8316] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 552.494361][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 552.579556][ T8460] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 552.668942][ T8460] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 553.009033][ T8316] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 553.107213][ T8452] bridge0: port 1(bridge_slave_0) entered blocking state [ 553.180551][ T8452] bridge0: port 1(bridge_slave_0) entered disabled state [ 553.222785][ T8452] bridge_slave_0: entered allmulticast mode [ 553.230605][ T5230] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 553.243980][ T5230] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 553.261065][ T5230] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 553.272329][ T5230] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 553.284004][ T5230] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 553.285673][ T8452] bridge_slave_0: entered promiscuous mode [ 553.300478][ T5230] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 553.419393][ T7957] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 553.428201][ T7957] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 553.442081][ T7957] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 553.454651][ T7957] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 553.502287][ T8316] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 553.512924][ T7957] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 553.531330][ T7957] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 553.736883][ T8452] bridge0: port 2(bridge_slave_1) entered blocking state [ 553.784421][ T8452] bridge0: port 2(bridge_slave_1) entered disabled state [ 553.836642][ T8452] bridge_slave_1: entered allmulticast mode [ 553.890822][ T8452] bridge_slave_1: entered promiscuous mode [ 554.367026][ T8452] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 554.445232][ T8452] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 555.016330][ T8452] team0: Port device team_slave_0 added [ 555.244521][ T8452] team0: Port device team_slave_1 added [ 555.571591][ T7957] Bluetooth: hci8: command tx timeout [ 555.816797][ T12] bridge_slave_1: left allmulticast mode [ 555.840687][ T12] bridge_slave_1: left promiscuous mode [ 555.862880][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 555.925521][ T12] bridge_slave_0: left allmulticast mode [ 555.952012][ T12] bridge_slave_0: left promiscuous mode [ 555.957813][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.650720][ T7957] Bluetooth: hci8: command tx timeout [ 558.331894][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 558.393080][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 558.446526][ T12] bond0 (unregistering): Released all slaves [ 559.102560][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 559.109593][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 559.240492][ T8452] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 559.318522][ T8452] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 559.345070][ T8452] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 559.490635][ T8452] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 559.751732][ T7957] Bluetooth: hci8: command tx timeout [ 560.536585][ T8452] hsr_slave_0: entered promiscuous mode [ 560.611449][ T8452] hsr_slave_1: entered promiscuous mode [ 560.660665][ T8452] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 560.711770][ T8452] Cannot create hsr debugfs directory [ 561.642259][ T12] hsr_slave_0: left promiscuous mode [ 561.670879][ T12] hsr_slave_1: left promiscuous mode [ 561.721132][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 561.771743][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 561.805507][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 561.813755][ T7957] Bluetooth: hci8: command tx timeout [ 561.859241][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 561.950678][ T12] veth1_macvtap: left promiscuous mode [ 561.956233][ T12] veth0_macvtap: left promiscuous mode [ 562.031711][ T12] veth1_vlan: left promiscuous mode [ 562.037028][ T12] veth0_vlan: left promiscuous mode [ 563.586194][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.600585][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 565.801844][ T12] team0 (unregistering): Port device team_slave_1 removed [ 566.124036][ T12] team0 (unregistering): Port device team_slave_0 removed [ 569.319181][ T5230] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 569.352429][ T5230] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 569.377462][ T5230] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 569.395023][ T5230] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 569.411267][ T5230] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 569.421189][ T5230] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 569.599274][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 570.763745][ T8346] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 571.190881][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.198119][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.260586][ T8485] bridge_slave_0: entered allmulticast mode [ 571.308485][ T8485] bridge_slave_0: entered promiscuous mode [ 571.352069][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 571.359179][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.383019][ T8485] bridge_slave_1: entered allmulticast mode [ 571.431548][ T8485] bridge_slave_1: entered promiscuous mode [ 571.471423][ T8346] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 571.542259][ T8346] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 571.580514][ T7957] Bluetooth: hci2: command tx timeout [ 571.618317][ T8346] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 572.333303][ T8452] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 572.534616][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 572.652313][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 573.044267][ T8452] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 573.561848][ T5230] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 573.578485][ T5230] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 573.588508][ T5230] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 573.650534][ T5230] Bluetooth: hci2: command tx timeout [ 573.653465][ T5246] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 573.669935][ T5246] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 573.712739][ T5246] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 573.895942][ T8452] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.023875][ T8485] team0: Port device team_slave_0 added [ 574.083284][ T8485] team0: Port device team_slave_1 added [ 574.566354][ T8452] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 574.732386][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 574.739374][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 574.821133][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 575.271608][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 575.278572][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 575.419096][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 575.730854][ T5246] Bluetooth: hci2: command tx timeout [ 575.810889][ T5246] Bluetooth: hci7: command tx timeout [ 576.816591][ T8485] hsr_slave_0: entered promiscuous mode [ 576.849469][ T8485] hsr_slave_1: entered promiscuous mode [ 576.902453][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 576.966748][ T8485] Cannot create hsr debugfs directory [ 577.362626][ T8580] chnl_net:caif_netlink_parms(): no params data found [ 577.810943][ T5246] Bluetooth: hci2: command tx timeout [ 577.890887][ T5246] Bluetooth: hci7: command tx timeout [ 578.140146][ T8452] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 578.233532][ T8452] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 578.798193][ T8452] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 578.903015][ T8452] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 579.526303][ T8580] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.577228][ T8580] bridge0: port 1(bridge_slave_0) entered disabled state [ 579.631486][ T8580] bridge_slave_0: entered allmulticast mode [ 579.653452][ T8580] bridge_slave_0: entered promiscuous mode [ 579.702471][ T8580] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.709964][ T8580] bridge0: port 2(bridge_slave_1) entered disabled state [ 579.794554][ T8580] bridge_slave_1: entered allmulticast mode [ 579.842328][ T8580] bridge_slave_1: entered promiscuous mode [ 579.990409][ T5246] Bluetooth: hci7: command tx timeout [ 580.697579][ T8580] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 580.804937][ T8580] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 581.368974][ T8595] chnl_net:caif_netlink_parms(): no params data found [ 582.050865][ T5246] Bluetooth: hci7: command tx timeout [ 582.111992][ T8485] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.365160][ T8580] team0: Port device team_slave_0 added [ 582.404962][ T8580] team0: Port device team_slave_1 added [ 582.633682][ T8485] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 582.945993][ T8580] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 583.002451][ T8580] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.103919][ T8580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 583.243518][ T8485] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 583.404850][ T8580] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 583.460372][ T8580] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 583.615177][ T8580] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 583.981886][ T8485] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 584.400085][ T8452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 584.709667][ T8595] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.757160][ T8595] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.820771][ T8595] bridge_slave_0: entered allmulticast mode [ 584.828690][ T8595] bridge_slave_0: entered promiscuous mode [ 585.257450][ T8595] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.290775][ T8595] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.298182][ T8595] bridge_slave_1: entered allmulticast mode [ 585.360578][ T8595] bridge_slave_1: entered promiscuous mode [ 585.913560][ T12] bridge_slave_1: left allmulticast mode [ 585.919250][ T12] bridge_slave_1: left promiscuous mode [ 585.971031][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.031548][ T12] bridge_slave_0: left allmulticast mode [ 586.037422][ T12] bridge_slave_0: left promiscuous mode [ 586.102249][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.167471][ T12] bridge_slave_1: left allmulticast mode [ 586.180353][ T12] bridge_slave_1: left promiscuous mode [ 586.186259][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.310637][ T12] bridge_slave_0: left allmulticast mode [ 586.316506][ T12] bridge_slave_0: left promiscuous mode [ 586.401362][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.462044][ T12] bridge_slave_1: left allmulticast mode [ 586.467742][ T12] bridge_slave_1: left promiscuous mode [ 586.531782][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 586.641459][ T12] bridge_slave_0: left allmulticast mode [ 586.647683][ T12] bridge_slave_0: left promiscuous mode [ 586.731370][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 589.909704][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 590.010107][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 590.120904][ T12] bond0 (unregistering): Released all slaves [ 590.214478][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 590.331733][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 590.383070][ T12] bond0 (unregistering): Released all slaves [ 591.291340][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 591.421052][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 591.495447][ T12] bond0 (unregistering): Released all slaves [ 591.592307][ T8580] hsr_slave_0: entered promiscuous mode [ 591.600155][ T8580] hsr_slave_1: entered promiscuous mode [ 591.661069][ T8580] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 591.668762][ T8580] Cannot create hsr debugfs directory [ 591.779517][ T8595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 592.094191][ T8452] 8021q: adding VLAN 0 to HW filter on device team0 [ 592.175698][ T8595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 592.971468][ T8485] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 593.041625][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 593.048895][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 593.141584][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 593.148731][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 593.492613][ T8595] team0: Port device team_slave_0 added [ 593.540530][ T8485] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 593.622321][ T8485] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 593.752170][ T8485] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 594.144995][ T8595] team0: Port device team_slave_1 added [ 594.449986][ T12] hsr_slave_0: left promiscuous mode [ 594.611345][ T12] hsr_slave_1: left promiscuous mode [ 594.790494][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 594.852422][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 594.969728][ T12] hsr_slave_0: left promiscuous mode [ 595.089996][ T12] hsr_slave_1: left promiscuous mode [ 595.137986][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.239305][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.379165][ T12] hsr_slave_0: left promiscuous mode [ 595.461536][ T12] hsr_slave_1: left promiscuous mode [ 595.484938][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 595.520525][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 595.584115][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 595.610533][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 595.742348][ T7957] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 595.753396][ T7957] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 595.810364][ T7957] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 595.841623][ T7957] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 595.853083][ T7957] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 595.881045][ T7957] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 595.950493][ T12] veth1_macvtap: left promiscuous mode [ 595.956133][ T12] veth0_macvtap: left promiscuous mode [ 595.980750][ T12] veth1_vlan: left promiscuous mode [ 595.986171][ T12] veth0_vlan: left promiscuous mode [ 597.974912][ T12] team0 (unregistering): Port device team_slave_1 removed [ 597.983083][ T5246] Bluetooth: hci3: command tx timeout [ 598.213263][ T12] team0 (unregistering): Port device team_slave_0 removed [ 600.051015][ T5246] Bluetooth: hci3: command tx timeout [ 600.115193][ T12] team0 (unregistering): Port device team_slave_1 removed [ 600.315754][ T12] team0 (unregistering): Port device team_slave_0 removed [ 602.160451][ T5246] Bluetooth: hci3: command tx timeout [ 603.914803][ T12] team0 (unregistering): Port device team_slave_1 removed [ 604.143703][ T12] team0 (unregistering): Port device team_slave_0 removed [ 604.210657][ T5246] Bluetooth: hci3: command tx timeout [ 607.714274][ T8595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 607.750169][ T8595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 607.883797][ T8595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 607.970534][ T8595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 607.977611][ T8595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 608.140325][ T8595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 608.870757][ T7957] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 608.903996][ T7957] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 608.981080][ T7957] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 608.994093][ T7957] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 609.003662][ T7957] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 609.013661][ T7957] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 609.674677][ T8595] hsr_slave_0: entered promiscuous mode [ 609.692071][ T8595] hsr_slave_1: entered promiscuous mode [ 609.735814][ T8595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 609.780749][ T8595] Cannot create hsr debugfs directory [ 611.090531][ T7957] Bluetooth: hci6: command tx timeout [ 612.199614][ T8687] chnl_net:caif_netlink_parms(): no params data found [ 612.687011][ T8580] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 613.170566][ T7957] Bluetooth: hci6: command tx timeout [ 613.226390][ T8580] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 613.316007][ T8580] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 613.774053][ T8580] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 613.800637][ T8693] chnl_net:caif_netlink_parms(): no params data found [ 614.772611][ T8687] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.779788][ T8687] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.817947][ T8687] bridge_slave_0: entered allmulticast mode [ 614.872611][ T8687] bridge_slave_0: entered promiscuous mode [ 614.932763][ T8687] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.940076][ T8687] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.032341][ T8687] bridge_slave_1: entered allmulticast mode [ 615.054082][ T8687] bridge_slave_1: entered promiscuous mode [ 615.250579][ T7957] Bluetooth: hci6: command tx timeout [ 615.568961][ T8687] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 615.689901][ T8687] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 615.996262][ T8693] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.053003][ T8693] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.061627][ T8693] bridge_slave_0: entered allmulticast mode [ 616.102726][ T8693] bridge_slave_0: entered promiscuous mode [ 616.690564][ T8693] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.697847][ T8693] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.726143][ T8693] bridge_slave_1: entered allmulticast mode [ 616.776704][ T8693] bridge_slave_1: entered promiscuous mode [ 617.129299][ T8687] team0: Port device team_slave_0 added [ 617.189137][ T8687] team0: Port device team_slave_1 added [ 617.330665][ T7957] Bluetooth: hci6: command tx timeout [ 617.361117][ T8693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 617.783063][ T8693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 618.031162][ T8687] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 618.038303][ T8687] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.170457][ T8687] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 618.256814][ T8595] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 618.341402][ T8595] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 618.676571][ T8687] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 618.700459][ T8687] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 618.780429][ T8687] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 618.851986][ T8595] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 618.902626][ T8693] team0: Port device team_slave_0 added [ 618.919835][ T8595] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 619.020143][ T8693] team0: Port device team_slave_1 added [ 619.593212][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 619.642454][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 619.700819][ T8693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 620.214242][ T8687] hsr_slave_0: entered promiscuous mode [ 620.231339][ T8687] hsr_slave_1: entered promiscuous mode [ 620.265671][ T8687] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 620.290867][ T8687] Cannot create hsr debugfs directory [ 620.302598][ T8693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 620.309585][ T8693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 620.440470][ T8693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 621.226174][ T8580] 8021q: adding VLAN 0 to HW filter on device bond0 [ 621.759219][ T8580] 8021q: adding VLAN 0 to HW filter on device team0 [ 621.909278][ T8693] hsr_slave_0: entered promiscuous mode [ 621.962774][ T8693] hsr_slave_1: entered promiscuous mode [ 621.990857][ T8693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 621.998489][ T8693] Cannot create hsr debugfs directory [ 622.313121][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 622.320375][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 622.854320][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 622.861535][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 623.952201][ T8580] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 624.161489][ T12] bridge_slave_1: left allmulticast mode [ 624.167271][ T12] bridge_slave_1: left promiscuous mode [ 624.200720][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.292877][ T12] bridge_slave_0: left allmulticast mode [ 624.300640][ T12] bridge_slave_0: left promiscuous mode [ 624.306510][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 624.442337][ T12] bridge_slave_1: left allmulticast mode [ 624.448004][ T12] bridge_slave_1: left promiscuous mode [ 624.523899][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 624.622305][ T12] bridge_slave_0: left allmulticast mode [ 624.627984][ T12] bridge_slave_0: left promiscuous mode [ 624.698037][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 625.016814][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 625.026373][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 626.712567][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 626.867019][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 626.925022][ T12] bond0 (unregistering): Released all slaves [ 627.916902][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 628.141567][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 628.232892][ T12] bond0 (unregistering): Released all slaves [ 629.438400][ T8595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 629.801954][ T5246] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 629.826971][ T5246] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 629.861719][ T5246] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 629.893029][ T5246] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 629.941322][ T5246] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 629.961262][ T5246] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 630.273098][ T12] hsr_slave_0: left promiscuous mode [ 630.291639][ T12] hsr_slave_1: left promiscuous mode [ 630.350839][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 630.366780][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 630.558334][ T12] hsr_slave_0: left promiscuous mode [ 630.627445][ T12] hsr_slave_1: left promiscuous mode [ 630.667110][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 630.721288][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 631.922868][ T12] team0 (unregistering): Port device team_slave_1 removed [ 632.081285][ T12] team0 (unregistering): Port device team_slave_0 removed [ 632.211563][ T5246] Bluetooth: hci8: command tx timeout [ 633.698599][ T7957] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 633.718846][ T7957] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 633.744921][ T7957] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 633.755419][ T7957] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 633.765844][ T7957] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 633.791366][ T7957] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 634.291918][ T7957] Bluetooth: hci8: command tx timeout [ 634.623185][ T12] team0 (unregistering): Port device team_slave_1 removed [ 634.764098][ T12] team0 (unregistering): Port device team_slave_0 removed [ 635.890568][ T7957] Bluetooth: hci2: command tx timeout [ 636.373817][ T7957] Bluetooth: hci8: command tx timeout [ 637.971482][ T7957] Bluetooth: hci2: command tx timeout [ 638.450866][ T7957] Bluetooth: hci8: command tx timeout [ 639.742184][ T8687] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 639.834353][ T8687] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 640.050560][ T7957] Bluetooth: hci2: command tx timeout [ 640.142641][ T8687] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 640.311062][ T8777] chnl_net:caif_netlink_parms(): no params data found [ 640.803173][ T8687] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 640.916591][ T8781] chnl_net:caif_netlink_parms(): no params data found [ 642.130663][ T7957] Bluetooth: hci2: command tx timeout [ 642.767824][ T8777] bridge0: port 1(bridge_slave_0) entered blocking state [ 642.810629][ T8777] bridge0: port 1(bridge_slave_0) entered disabled state [ 642.817976][ T8777] bridge_slave_0: entered allmulticast mode [ 642.872545][ T8777] bridge_slave_0: entered promiscuous mode [ 642.908601][ T8777] bridge0: port 2(bridge_slave_1) entered blocking state [ 642.931244][ T8777] bridge0: port 2(bridge_slave_1) entered disabled state [ 642.970923][ T8777] bridge_slave_1: entered allmulticast mode [ 642.995319][ T8777] bridge_slave_1: entered promiscuous mode [ 643.684671][ T8777] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 643.745550][ T8777] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 643.820941][ T8781] bridge0: port 1(bridge_slave_0) entered blocking state [ 643.828481][ T8781] bridge0: port 1(bridge_slave_0) entered disabled state [ 643.896506][ T8781] bridge_slave_0: entered allmulticast mode [ 643.911657][ T8781] bridge_slave_0: entered promiscuous mode [ 643.949685][ T8781] bridge0: port 2(bridge_slave_1) entered blocking state [ 643.960926][ T8781] bridge0: port 2(bridge_slave_1) entered disabled state [ 643.982120][ T8781] bridge_slave_1: entered allmulticast mode [ 643.989814][ T8781] bridge_slave_1: entered promiscuous mode [ 644.445682][ T8777] team0: Port device team_slave_0 added [ 644.858403][ T8781] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 644.905300][ T8781] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 645.170774][ T8777] team0: Port device team_slave_1 added [ 645.712827][ T8781] team0: Port device team_slave_0 added [ 645.725580][ T8687] 8021q: adding VLAN 0 to HW filter on device bond0 [ 646.312724][ T8781] team0: Port device team_slave_1 added [ 646.383952][ T8693] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 646.444767][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 646.470475][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.626027][ T8777] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 646.678489][ T8777] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 646.690315][ T8777] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 646.833767][ T8777] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.377305][ T8687] 8021q: adding VLAN 0 to HW filter on device team0 [ 647.401843][ T8693] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 647.492448][ T8693] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 647.550990][ T8693] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 647.601309][ T8781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 647.608281][ T8781] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.680381][ T8781] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 647.779503][ T8781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 647.801645][ T8781] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 647.860996][ T8781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 647.895287][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 647.903002][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 647.981399][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 647.988840][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 648.128913][ T8777] hsr_slave_0: entered promiscuous mode [ 648.181264][ T8777] hsr_slave_1: entered promiscuous mode [ 648.220556][ T8777] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 648.228440][ T8777] Cannot create hsr debugfs directory [ 649.274575][ T8781] hsr_slave_0: entered promiscuous mode [ 649.322003][ T8781] hsr_slave_1: entered promiscuous mode [ 649.460462][ T8781] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 649.468071][ T8781] Cannot create hsr debugfs directory [ 652.835521][ T8693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 652.915393][ T12] bridge_slave_1: left allmulticast mode [ 652.940583][ T12] bridge_slave_1: left promiscuous mode [ 652.998743][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.083083][ T12] bridge_slave_0: left allmulticast mode [ 653.088919][ T12] bridge_slave_0: left promiscuous mode [ 653.170824][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 653.213823][ T12] bridge_slave_1: left allmulticast mode [ 653.232944][ T12] bridge_slave_1: left promiscuous mode [ 653.238891][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 653.391267][ T12] bridge_slave_0: left allmulticast mode [ 653.396936][ T12] bridge_slave_0: left promiscuous mode [ 653.468875][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 655.853084][ T5246] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 655.865401][ T5246] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 655.874226][ T5246] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 655.885637][ T5246] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 655.902317][ T5246] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 655.940859][ T5246] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 657.347553][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 657.448492][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 657.602484][ T12] bond0 (unregistering): Released all slaves [ 658.050598][ T5246] Bluetooth: hci7: command tx timeout [ 658.490691][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 658.549241][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 658.603513][ T12] bond0 (unregistering): Released all slaves [ 659.386600][ T8693] 8021q: adding VLAN 0 to HW filter on device team0 [ 659.689237][ T12] hsr_slave_0: left promiscuous mode [ 659.778113][ T12] hsr_slave_1: left promiscuous mode [ 659.882443][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 659.920505][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 659.977478][ T12] hsr_slave_0: left promiscuous mode [ 660.000750][ T12] hsr_slave_1: left promiscuous mode [ 660.030764][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 660.070527][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 660.130412][ T5246] Bluetooth: hci7: command tx timeout [ 661.466279][ T12] team0 (unregistering): Port device team_slave_1 removed [ 661.571071][ T12] team0 (unregistering): Port device team_slave_0 removed [ 662.210674][ T5246] Bluetooth: hci7: command tx timeout [ 663.589759][ T12] team0 (unregistering): Port device team_slave_1 removed [ 664.001368][ T12] team0 (unregistering): Port device team_slave_0 removed [ 664.290820][ T5246] Bluetooth: hci7: command tx timeout [ 667.022186][ T2565] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.029310][ T2565] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.094931][ T2565] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.102528][ T2565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.767226][ T8693] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 667.841837][ T8693] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 668.729019][ T8777] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 669.120464][ T8777] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 669.232211][ T8777] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 669.650573][ T8777] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 669.886019][ T8849] chnl_net:caif_netlink_parms(): no params data found [ 670.844011][ T7957] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 670.858232][ T7957] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 670.877581][ T7957] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 670.898412][ T7957] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 670.913433][ T7957] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 670.933650][ T7957] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 671.782050][ T8849] bridge0: port 1(bridge_slave_0) entered blocking state [ 671.805706][ T8849] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.871610][ T8849] bridge_slave_0: entered allmulticast mode [ 671.931281][ T8849] bridge_slave_0: entered promiscuous mode [ 672.241855][ T8849] bridge0: port 2(bridge_slave_1) entered blocking state [ 672.249028][ T8849] bridge0: port 2(bridge_slave_1) entered disabled state [ 672.282454][ T8849] bridge_slave_1: entered allmulticast mode [ 672.309184][ T8849] bridge_slave_1: entered promiscuous mode [ 673.103820][ T5246] Bluetooth: hci3: command tx timeout [ 673.124309][ T8849] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 673.217281][ T8849] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 673.612646][ T8777] 8021q: adding VLAN 0 to HW filter on device bond0 [ 673.690548][ T8781] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 673.752713][ T8781] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 673.849003][ T8849] team0: Port device team_slave_0 added [ 673.905266][ T8849] team0: Port device team_slave_1 added [ 674.284044][ T8781] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 674.366621][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 674.420830][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 674.540541][ T8849] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 674.807609][ T8781] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 674.880214][ T8849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 674.887514][ T8849] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 675.011213][ T8849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 675.174469][ T5246] Bluetooth: hci3: command tx timeout [ 675.678018][ T8777] 8021q: adding VLAN 0 to HW filter on device team0 [ 676.231545][ T8849] hsr_slave_0: entered promiscuous mode [ 676.290783][ T8849] hsr_slave_1: entered promiscuous mode [ 676.334915][ T8849] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 676.360468][ T8849] Cannot create hsr debugfs directory [ 676.566199][ T8875] chnl_net:caif_netlink_parms(): no params data found [ 677.022817][ T1059] bridge0: port 1(bridge_slave_0) entered blocking state [ 677.029978][ T1059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 677.251195][ T5246] Bluetooth: hci3: command tx timeout [ 677.422704][ T1059] bridge0: port 2(bridge_slave_1) entered blocking state [ 677.429857][ T1059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 678.261832][ T8875] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.269112][ T8875] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.297220][ T8875] bridge_slave_0: entered allmulticast mode [ 678.326323][ T8875] bridge_slave_0: entered promiscuous mode [ 678.731149][ T8875] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.738487][ T8875] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.761447][ T8875] bridge_slave_1: entered allmulticast mode [ 678.780483][ T8875] bridge_slave_1: entered promiscuous mode [ 679.144828][ T8875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 679.341252][ T5246] Bluetooth: hci3: command tx timeout [ 679.414176][ T8875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 679.925842][ T8875] team0: Port device team_slave_0 added [ 679.985040][ T8875] team0: Port device team_slave_1 added [ 680.088690][ T8781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 680.624597][ T12] bridge_slave_1: left allmulticast mode [ 680.658988][ T12] bridge_slave_1: left promiscuous mode [ 680.672557][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 680.751528][ T12] bridge_slave_0: left allmulticast mode [ 680.757225][ T12] bridge_slave_0: left promiscuous mode [ 680.782542][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 680.904625][ T12] bridge_slave_1: left allmulticast mode [ 680.960732][ T12] bridge_slave_1: left promiscuous mode [ 680.966558][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 681.079277][ T12] bridge_slave_0: left allmulticast mode [ 681.112875][ T12] bridge_slave_0: left promiscuous mode [ 681.118702][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 684.461628][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 684.521567][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 684.601931][ T12] bond0 (unregistering): Released all slaves [ 685.279030][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 685.345723][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 685.391907][ T12] bond0 (unregistering): Released all slaves [ 686.012451][ T8875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 686.019437][ T8875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 686.181873][ T8875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 686.242507][ T8875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 686.249526][ T8875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 686.390405][ T8875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 686.470135][ T1263] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.476493][ T1263] ieee802154 phy1 wpan1: encryption failed: -22 [ 686.668530][ T12] hsr_slave_0: left promiscuous mode [ 686.730539][ T12] hsr_slave_1: left promiscuous mode [ 686.751323][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 686.782273][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 686.919665][ T12] hsr_slave_0: left promiscuous mode [ 686.931134][ T12] hsr_slave_1: left promiscuous mode [ 686.971735][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 687.011812][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 689.179491][ T12] team0 (unregistering): Port device team_slave_1 removed [ 689.573024][ T12] team0 (unregistering): Port device team_slave_0 removed [ 689.653774][ T30] INFO: task syz.2.607:8465 blocked for more than 143 seconds. [ 689.691442][ T30] Not tainted 6.11.0-rc3-syzkaller-00279-ge5fa841af679 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 689.699115][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 689.701993][ T7957] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 689.718899][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 689.718915][ T29] audit: type=1400 audit(1723894602.152:753): avc: denied { write } for pid=5215 comm="syz-executor" path="pipe:[3766]" dev="pipefs" ino=3766 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 689.749263][ T7957] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 689.760294][ T30] task:syz.2.607 state:D stack:27616 pid:8465 tgid:8462 ppid:7187 flags:0x00004004 [ 689.794702][ T7957] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 689.802153][ T30] Call Trace: [ 689.805645][ T30] [ 689.808573][ T30] __schedule+0xe37/0x5490 [ 689.871030][ T7957] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 689.917960][ T7957] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 689.931771][ T7957] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 689.939006][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 690.001158][ T30] ? hlock_class+0x4e/0x130 [ 690.005744][ T30] ? __pfx___schedule+0x10/0x10 [ 690.020637][ T30] ? schedule+0x298/0x350 [ 690.025023][ T30] ? __pfx_lock_release+0x10/0x10 [ 690.030224][ T30] schedule+0xe7/0x350 [ 690.065020][ T30] io_schedule+0xbf/0x130 [ 690.069390][ T30] folio_wait_bit_common+0x3d8/0x9b0 [ 690.090445][ T30] ? folio_wait_bit_common+0x13c/0x9b0 [ 690.120361][ T30] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 690.126202][ T30] ? __pfx_wake_page_function+0x10/0x10 [ 690.150458][ T30] ? __pfx___might_resched+0x10/0x10 [ 690.155863][ T30] ? folio_flags.constprop.0+0x56/0x150 [ 690.181483][ T30] truncate_inode_pages_range+0xb93/0xe80 [ 690.210774][ T30] ? __pfx_truncate_inode_pages_range+0x10/0x10 [ 690.225778][ T30] ? mark_held_locks+0x9f/0xe0 [ 690.250395][ T30] ? __pfx_invalidate_bh_lru+0x10/0x10 [ 690.255928][ T30] ? __pfx_has_bh_in_lru+0x10/0x10 [ 690.310493][ T30] set_blocksize+0x2b2/0x370 [ 690.330643][ T30] sb_set_blocksize+0x47/0x120 [ 690.342359][ T30] efs_fill_super+0x118/0xc60 [ 690.347067][ T30] ? sb_set_blocksize+0xf6/0x120 [ 690.381745][ T30] ? setup_bdev_super+0x369/0x730 [ 690.386921][ T30] get_tree_bdev+0x36f/0x610 [ 690.440372][ T30] ? __pfx_efs_fill_super+0x10/0x10 [ 690.464598][ T30] ? __pfx_get_tree_bdev+0x10/0x10 [ 690.500717][ T30] ? __pfx_vfs_parse_fs_string+0x10/0x10 [ 690.506424][ T30] ? cap_capable+0x1cf/0x240 [ 690.540485][ T30] ? security_capable+0x98/0xd0 [ 690.549747][ T30] vfs_get_tree+0x8f/0x380 [ 690.598747][ T30] path_mount+0x14e6/0x1f20 [ 690.620390][ T30] ? __pfx_path_mount+0x10/0x10 [ 690.625297][ T30] ? putname+0x12e/0x170 [ 690.629744][ T30] ? putname+0x12e/0x170 [ 690.690346][ T30] __x64_sys_mount+0x294/0x320 [ 690.695263][ T30] ? __pfx___x64_sys_mount+0x10/0x10 [ 690.727460][ T30] do_syscall_64+0xcd/0x250 [ 690.750468][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 690.756446][ T30] RIP: 0033:0x7f43d6979e79 [ 690.770943][ T30] RSP: 002b:00007f43d63de038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 690.791286][ T30] RAX: ffffffffffffffda RBX: 00007f43d6b16130 RCX: 00007f43d6979e79 [ 690.799312][ T30] RDX: 00000000200001c0 RSI: 0000000020000240 RDI: 00000000200011c0 [ 690.880475][ T30] RBP: 00007f43d69e7916 R08: 0000000000000000 R09: 0000000000000000 [ 690.888504][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 690.932202][ T30] R13: 0000000000000000 R14: 00007f43d6b16130 R15: 00007ffc228cc948 [ 690.940210][ T30] [ 690.984533][ T30] [ 690.984533][ T30] Showing all locks held in the system: [ 691.000699][ T30] 5 locks held by kworker/u8:1/12: [ 691.060444][ T30] #0: ffff8880166e3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 691.091256][ T30] #1: ffffc90000117d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 691.110848][ T30] #2: ffffffff8fa0d310 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbb0 [ 691.130709][ T30] #3: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0x8c/0xae0 [ 691.230475][ T30] #4: ffffffff8ddc1338 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x282/0x3b0 [ 691.260542][ T30] 1 lock held by khungtaskd/30: [ 691.280474][ T30] #0: ffffffff8ddb5ba0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 691.324791][ T30] 3 locks held by kworker/u8:4/62: [ 691.329972][ T30] #0: ffff88802a488948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 691.400367][ T30] #1: ffffc900015d7d80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 691.481995][ T30] #2: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcf/0x14d0 [ 691.515865][ T30] 2 locks held by kworker/u8:6/1059: [ 691.551111][ T30] 3 locks held by kworker/u8:11/2551: [ 691.556532][ T30] #0: ffff888015889148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 691.630491][ T30] #1: ffffc9000945fd80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 691.680293][ T30] #2: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 691.689436][ T30] 2 locks held by dhcpcd/4886: [ 691.720327][ T30] #0: ffffffff8f9f8868 (vlan_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x4a8/0x6c0 [ 691.730055][ T30] #1: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: vlan_ioctl_handler+0xcf/0xa80 [ 691.760323][ T30] 2 locks held by getty/4976: [ 691.780426][ T30] #0: ffff88802ae070a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 691.840326][ T30] #1: ffffc9000311b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc8/0x1490 [ 691.890363][ T30] 1 lock held by syz.0.333/6883: [ 691.930783][ T30] 1 lock held by syz.1.595/8404: [ 691.935886][ T30] 1 lock held by syz.2.607/8465: [ 691.960907][ T30] #0: ffff888055ee00e0 (&type->s_umount_key#89/1){+.+.}-{3:3}, at: alloc_super+0x23d/0xbd0 [ 691.999225][ T7957] Bluetooth: hci6: command tx timeout [ 692.010697][ T30] 1 lock held by syz-executor/8777: [ 692.015941][ T30] #0: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 692.078260][ T30] 1 lock held by syz-executor/8781: [ 692.100450][ T30] #0: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 692.158852][ T30] 7 locks held by syz-executor/8849: [ 692.200730][ T30] #0: ffff88807d310420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 692.240359][ T30] #1: ffff88805472bc88 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x281/0x500 [ 692.290815][ T30] #2: ffff8880232dd698 (kn->active#50){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2a4/0x500 [ 692.370940][ T30] #3: ffffffff8efba728 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xd2/0x4b0 [ 692.520368][ T30] #4: ffff8880558b80e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa4/0x610 [ 692.573408][ T30] #5: ffff8880558b9250 (&devlink->lock_key#21){+.+.}-{3:3}, at: nsim_drv_remove+0x4a/0x1d0 [ 692.710625][ T30] #6: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x6f/0x6a0 [ 692.750610][ T30] 1 lock held by syz-executor/8875: [ 692.770510][ T30] #0: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 692.790341][ T30] 1 lock held by syz-executor/8936: [ 692.796138][ T30] #0: ffffffff8fa22aa8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 692.840807][ T30] [ 692.860734][ T30] ============================================= [ 692.860734][ T30] [ 692.869247][ T30] NMI backtrace for cpu 0 [ 692.873566][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc3-syzkaller-00279-ge5fa841af679 #0 [ 692.884089][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 692.894193][ T30] Call Trace: [ 692.897811][ T30] [ 692.900740][ T30] dump_stack_lvl+0x116/0x1f0 [ 692.905447][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 692.910407][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 692.916415][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 692.922428][ T30] watchdog+0xf0c/0x1240 [ 692.926707][ T30] ? __pfx_watchdog+0x10/0x10 [ 692.931387][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 692.936586][ T30] ? __kthread_parkme+0x148/0x220 [ 692.941616][ T30] ? __pfx_watchdog+0x10/0x10 [ 692.946291][ T30] kthread+0x2c1/0x3a0 [ 692.950353][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 692.955541][ T30] ? __pfx_kthread+0x10/0x10 [ 692.960119][ T30] ret_from_fork+0x45/0x80 [ 692.964538][ T30] ? __pfx_kthread+0x10/0x10 [ 692.969206][ T30] ret_from_fork_asm+0x1a/0x30 [ 692.973965][ T30] [ 692.977396][ T30] Sending NMI from CPU 0 to CPUs 1: [ 692.982732][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 693.124917][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 693.131819][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc3-syzkaller-00279-ge5fa841af679 #0 [ 693.142429][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 693.152479][ T30] Call Trace: [ 693.155747][ T30] [ 693.158675][ T30] dump_stack_lvl+0x3d/0x1f0 [ 693.163258][ T30] panic+0x6f5/0x7a0 [ 693.167144][ T30] ? __pfx_panic+0x10/0x10 [ 693.171725][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 693.177173][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 693.183149][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 693.188511][ T30] ? watchdog+0xd76/0x1240 [ 693.192918][ T30] ? watchdog+0xd69/0x1240 [ 693.197328][ T30] watchdog+0xd87/0x1240 [ 693.202187][ T30] ? __pfx_watchdog+0x10/0x10 [ 693.206859][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 693.212051][ T30] ? __kthread_parkme+0x148/0x220 [ 693.217072][ T30] ? __pfx_watchdog+0x10/0x10 [ 693.221757][ T30] kthread+0x2c1/0x3a0 [ 693.225807][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 693.231012][ T30] ? __pfx_kthread+0x10/0x10 [ 693.235592][ T30] ret_from_fork+0x45/0x80 [ 693.240000][ T30] ? __pfx_kthread+0x10/0x10 [ 693.244585][ T30] ret_from_fork_asm+0x1a/0x30 [ 693.249342][ T30] [ 693.252636][ T30] Kernel Offset: disabled [ 693.256979][ T30] Rebooting in 86400 seconds..