last executing test programs: 10.925644592s ago: executing program 3 (id=401): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r1) sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x408, 0xcd, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0xfffffc00, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xda7, @void, @value}, 0x94) clock_adjtime(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}) r8 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="c0000000", @ANYRES16=r8, @ANYBLOB="010028bd7000fddbdf25040000000d000a00000000303231353400000000080001"], 0xc0}}, 0x0) 9.808151123s ago: executing program 3 (id=405): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) epoll_create(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b640)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000800000000000457fd6a1e4c17e5d000fad413ec50000000f00d225824dd305bf2b982d796500"], &(0x7f00000025c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002500)={r5, 0x0, 0x0, 0xf1, &(0x7f0000000300), &(0x7f0000001300)=""/241, 0x2, 0x0, 0xfb9, 0xc8, &(0x7f0000001400)="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", &(0x7f0000002400)="cb1128db65b862c7397002145f073fc4a9a154a9bb99f9976ea6846b9eb878603744fa13b857a4044cf6adc3ed5aa91036e08006295b43c74468783284b40e513a2009747fd1105cdc47ee79bdec98d081058b0f9948c5274569a66debdb7a9cd4a458de2afd156ea11de9439839e59adfb9853f845b160774d3f53e111c1bc74cd315dd4971b01b45e835e6f105252947023267708cf735aa335392b7f2a3face51090724bf604979a0f318b0066140a2cef48c1709f331ad8d8c5aac1177860b5882380b1baa28", 0x0, 0x0, 0xc}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000b000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$vim2m(&(0x7f0000000000), 0xdcc2, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000080)={0x4, 0x0, 0x0, @discrete={0x0, 0x4}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000002, 0x10012, r8, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, 0x0, 0x0) sendmsg$rds(r9, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000300)=[{&(0x7f0000002640)=""/102389, 0x18ff5}], 0x1, 0x1903d}}], 0x48}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 8.991702315s ago: executing program 0 (id=410): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000001200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) r2 = fsmount(r1, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0, r2, 0x1, 0x0, @void}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x3) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "101040", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5, 0xc2}}}}}}}, 0x0) 8.752845432s ago: executing program 2 (id=411): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)='{', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) sendto$inet(r0, &(0x7f0000001dc0)="d57b", 0x2, 0x40041, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000400)=0x63f, 0x4) 7.734515426s ago: executing program 3 (id=414): unshare(0x68060200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket(0x10, 0x803, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x40}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 7.596260241s ago: executing program 2 (id=415): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d1d0b90c8997e6917226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67a4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e7", 0xc5}], 0x1}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000014c0)="23004e4ee760d48ddc6b7a1ebfc6e0276028840fb20d5233e81c802684e8ac1dc195296ffaaeace75a07a652ee918f67beb970cd36769470f7acb5cd5becfa3839cec05a81f9488931e0a9ba9a246f45fee8b5240bd1e078539b56973bfbbee5a100668daf66ef25121ca65d", 0x6c}, {&(0x7f0000000000)="27c783110496bfea2d9c69357c016c02161e11b4ed0e25e2995d4bc7279caf25edc4b36cce068bc44e79b8099eec0998b2333faf15e1a5f6296549cb388e334df2d794f3bf8e0fb2dedbbcea615c6d3c248613460f70b9c1103d5628019bd9a801e923c8d6b263c3934b70f85a", 0x6d}, {&(0x7f0000000180)="c02623592d35f8b46b6eac4bb1ae6942f2bbc33bda6d06a89e90a4d2190dc01f8733f5d4634550c6d86093d0c72edb18bee6f69548e10eee99f1c6fc379b908d246fea10c2e159c79cb5b5d0004a19b2d0e1aec27b6846620a8bcbd32e11a1f70bc931eafcc23a72b099104db18eea02920e84b62b", 0x75}], 0x3}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000001bc0)="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", 0x26a}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 7.499786806s ago: executing program 0 (id=416): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000200), 0xa7c, r0}, 0x38) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c00000010000100000000000000000053000000", @ANYRES32=r5, @ANYBLOB="00000000000000000a0001"], 0x2c}}, 0x0) 7.055808308s ago: executing program 3 (id=419): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpgid(0x0) prlimit64(r1, 0xe, &(0x7f0000000180)={0xfffffffffffffff5, 0x80100000001}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r4, &(0x7f00000004c0)={0x28, 0x0, 0x0, @hyper}, 0x10) recvmmsg$unix(r4, &(0x7f0000002bc0)=[{{0x0, 0x40002, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0, 0x10}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x5, 0x809, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 7.015486863s ago: executing program 2 (id=420): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x541b, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, [0x6, 0x0, 0x38ad8585, 0x92ad, 0x3], [0x3, 0x423, 0x9, 0x8, 0x5, 0x9, 0x1a2, 0x24ed50f1, 0x2, 0xfffffffffffff800, 0x1, 0x3, 0x8, 0x80000000, 0x2, 0x0, 0xffffffffffffffc9, 0xb2, 0x0, 0x6, 0x2a3, 0x3, 0x400, 0x214, 0x8001, 0x80000000, 0xa8, 0x401, 0x3, 0x8001, 0x5, 0x1, 0x1800000000000000, 0x1, 0x2, 0x5, 0xfff, 0x5059, 0x200, 0x5, 0x4, 0xffffffffffffffff, 0x0, 0x9, 0x8, 0x8, 0xfffffffffffff641, 0xfffffffffffff000, 0x8000000000000001, 0x2, 0x1, 0x8, 0x1, 0x7fffffff, 0xffffffffffffffff, 0x9, 0x23db, 0x5f50, 0x120, 0x3, 0xffffffff7fffffff, 0x8, 0xc8b, 0xee, 0x1, 0x0, 0x9, 0x100, 0xfff, 0x8, 0x8000, 0x6, 0x7fff, 0x5, 0x40, 0x800, 0x1ff, 0x6, 0x6, 0x0, 0xffffffffffffff81, 0xfffffffffffffffc, 0x1, 0x6a, 0x0, 0x1, 0xe03, 0x0, 0x9, 0x58, 0x80000000, 0x9, 0x2, 0x7fffffffffffffff, 0xc0a, 0xf544, 0x5, 0x5, 0x2, 0x4, 0x9, 0x1, 0x9, 0x6, 0x19, 0x4, 0x7fffffff, 0x322, 0x4, 0x2, 0x5, 0x9, 0x8, 0xff, 0x2, 0x9, 0x3, 0x5, 0x7, 0x8000000000000000, 0x7fff]}) 6.75525226s ago: executing program 1 (id=422): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000040)={0xc, {"a2e3ad21ed0d52f91b5d500987f70e06d038e7ff7fc6e5539b5b43078b089b3b083172090890e0878f0e1ac6e7049b334a959b669a200c5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070d074a0936cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56bc1b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cadd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e2eb1a5fb135c0c7dcee8fe6516a328fe2e88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae495d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5136651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000050009959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7ddefecb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700100000004000000060ec970004e03c00fe8000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) 6.685391068s ago: executing program 4 (id=423): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x4) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) getsockopt$inet_mptcp_buf(r2, 0x11c, 0x4, &(0x7f00000000c0)=""/55, &(0x7f0000000100)=0x37) 6.591933539s ago: executing program 0 (id=424): sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c}, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x2000808, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) chmod(&(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 6.589002877s ago: executing program 2 (id=425): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) epoll_create(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000001b640)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000800000000000457fd6a1e4c17e5d000fad413ec50000000f00d225824dd305bf2b982d796500"], &(0x7f00000025c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002500)={r5, 0x0, 0x0, 0xf1, &(0x7f0000000300), &(0x7f0000001300)=""/241, 0x2, 0x0, 0xfb9, 0xc8, &(0x7f0000001400)="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", &(0x7f0000002400)="cb1128db65b862c7397002145f073fc4a9a154a9bb99f9976ea6846b9eb878603744fa13b857a4044cf6adc3ed5aa91036e08006295b43c74468783284b40e513a2009747fd1105cdc47ee79bdec98d081058b0f9948c5274569a66debdb7a9cd4a458de2afd156ea11de9439839e59adfb9853f845b160774d3f53e111c1bc74cd315dd4971b01b45e835e6f105252947023267708cf735aa335392b7f2a3face51090724bf604979a0f318b0066140a2cef48c1709f331ad8d8c5aac1177860b5882380b1baa28", 0x0, 0x0, 0xc}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r6}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000b000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = syz_open_dev$vim2m(&(0x7f0000000000), 0xdcc2, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r7, 0xc02c564a, &(0x7f0000000080)={0x4, 0x0, 0x0, @discrete={0x0, 0x4}}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000010c0)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000002, 0x10012, r8, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) r9 = socket$rds(0x15, 0x5, 0x0) bind$rds(r9, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r9, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 5.605209572s ago: executing program 2 (id=426): r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0xff, 0x71, 0x20, 0x9c4, 0x11, 0xb01c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x4, 0x10, 0x0, [{{0x9, 0x4, 0x7e, 0x10, 0x2, 0x26, 0xd5, 0x18, 0x8, [], [{{0x9, 0x5, 0x6, 0x2, 0x3ff}}, {{0x9, 0x5, 0x82, 0x2, 0x8}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) syz_usb_control_io(r0, &(0x7f0000000880)={0x2c, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0003f4000000f4033476402861ee0660e970c6c0764dbc95a079753b574d66041a5c9df370dd202e34987293cdfc17148baedbe47e6108b02a6dae5793e613cfc713"], &(0x7f00000007c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000800)={0x20, 0x29, 0xf, {0xf, 0x29, 0x97, 0x10, 0x12, 0x6, "daa88701", "dfdf335a"}}, &(0x7f0000000840)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x1, 0xc, 0xf, 0x4, 0x9, 0x81}}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000e00)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000180)={0x24, &(0x7f0000000000)={0x20, 0x2, 0xc, {0xc, 0xf, "ba22e85684d9cb5eed9a"}}, 0x0, 0x0, 0x0}, 0x0) 5.428842715s ago: executing program 1 (id=427): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x2002, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x8000003b) close(0xffffffffffffffff) r1 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_opts(r1, 0x29, 0x3b, 0x0, &(0x7f00000008c0)) 5.421726946s ago: executing program 4 (id=428): socket$inet6_udplite(0xa, 0x2, 0x88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)=[0x0], 0x0, 0xde, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000180), &(0x7f0000000840), 0x8, 0xfa, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r4 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x410, 0x218, 0xe8, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@random="64059bf280de"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'sit0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'netdevsim0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ec759c9bd8abef17d071680057cd9a6d71ad0e76926c26a2c1ab2520dfb4ce00814bdaac3aa171fdd8a6cca413899529bed424eb7511bd4aa223ebea3bcf29b0"}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @remote, @empty}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0xfffffefffffbffaf, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000001600)='\b', 0xfffffffffffffd68, 0x4004095, 0x0, 0xd56888b5705b13c6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f000001a640)=""/102400, 0x19000, 0x0, 0x0, 0x40020000}, &(0x7f00000008c0)=0x3b) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c0002800500030000000000080002400000001408000140000000020900010073797a30000000000900020073797a320000000014000022366c55a8e51af39f442609024800000000000000000000000ab87ae316425f0d50c17def155117bfad34d1b2fd1a15d3b7b239f8d88adf"], 0x80}}, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x300, 0x8000, 0x1, '\x00', &(0x7f0000000040)=0x6}) 4.451966002s ago: executing program 0 (id=429): syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000000c0)="66b9a00d00000f32a9329e66b8040000000f23c80f21f866350c00a0000f23f8666a3c3e3e0f01d10f01bd0000f0294b8065360f01d1f2668098b354008fe9e802b70500", 0x44}], 0x1, 0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.30456809s ago: executing program 1 (id=430): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x10) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x8008014) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="25003300d000000008021100000108021100000050505050505000000302f1dc"], 0x44}}, 0x0) mmap(&(0x7f000011f000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) 3.159966565s ago: executing program 4 (id=431): r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000200)=""/209, 0xd1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x335}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0xc0105303, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000001040)={0x7, 0x7, 0xd7}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0x80045300, 0x0) tkill(r0, 0x7) 3.071950932s ago: executing program 3 (id=432): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x89101a, 0x0) mount$bind(0x0, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x80000, 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='./file0/file0\x00', 0x0, 0x12f451, 0x0) mount$bind(&(0x7f00000000c0)='.\x00', &(0x7f0000000080)='./file0/file0/file0\x00', 0x0, 0x80700a, 0x0) umount2(&(0x7f0000000100)='./file0/file0\x00', 0xb) 2.955717677s ago: executing program 1 (id=433): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x409c884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(r0, &(0x7f0000000780)="0d0ad7c36d6617110e434332d6ac582208222cfb7c37ce1148f448455bc37f5f70c92774dcb201629979039d7c8943b207e5bdf9ab8eed9a", 0x38, 0x6d91fb6102d8d9cc, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r1, 0x0) sendto$inet6(r0, &(0x7f0000000140)="44b1654c33e8d68782d37f3b82", 0xd, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000001a80)=""/4096, 0x1000, 0x0, 0x0, 0x0) 2.643807732s ago: executing program 1 (id=434): setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_dev$video(0x0, 0x7, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6eb00000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x25, 0x6ce324a938346939, 0x400000, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) 2.510132892s ago: executing program 3 (id=435): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448ca, 0x0) r1 = openat$dsp(0xffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) read$dsp(r1, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) bind$bt_hci(r2, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1201000002000040257d15a44000010400010902600042010000", @ANYRESOCT], 0x0) 2.359416894s ago: executing program 4 (id=436): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000200)={0xffffffffffffffff, 0x8001, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x5, 0x0, 0x4, "a5bfcb2a66ef5075e207db0000009f1bb9930200000000000000cf61f3164a3790887d279d4afc7cfd1762729912aabe49225f8d7900000000000400", "c943e1db06869da66fb3d998ba914272ca193f8dd5ecfdc81f22af8042677e0b2543667e306c360ce82f41f7d0431065868f4a367fb9ec6ec8cbf57917653a8a", "f7a78adde4baff0fe9ca443e8ae600", [0xfffffffffffffffd, 0xfffffffffffffffd]}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_X2APIC_API(r1, 0x4068aea3, &(0x7f00000005c0)={0x81, 0x0, 0x2}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x9}}) 2.196142541s ago: executing program 1 (id=437): r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000000000731162000000000085100000000000006e0008000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r2, 0x82561000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000b40)='cgroup.threads\x00', 0x2, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x4c, &(0x7f0000000100)="971a4c43", 0x4) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x5608, 0x10, 0x0, 0x9}, &(0x7f00000002c0), &(0x7f0000000300)) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f0000000a00), 0x0) ioctl$TIOCSSOFTCAR(r5, 0x5453, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0xf4240) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)=0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xd2, 0xe4, 0x2d, 0x20, 0x5fc9, 0x63, 0x3048, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd5, 0xaf, 0x53}}]}}]}}, 0x0) 2.195394435s ago: executing program 0 (id=438): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000002300)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000740), 0x7, &(0x7f00000007c0)=""/169, 0xa9}, 0x7}, {{&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0x0, 0x0, &(0x7f0000002980)=""/170, 0xaa}, 0x9}, {{&(0x7f0000001d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001dc0)=""/138, 0x8a}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/220, 0xdc}, {&(0x7f0000002000)=""/237, 0xed}, {&(0x7f0000000900)=""/11, 0xb}, {&(0x7f0000002140)=""/21, 0x15}], 0x48, &(0x7f0000002a40)=""/202, 0x122}, 0x2}], 0x3, 0x10162, 0x0) write$ppp(r1, &(0x7f0000000140)="81a8d5", 0x3) splice(r0, 0x0, r2, 0x0, 0xfdef, 0x0) 2.020298268s ago: executing program 4 (id=439): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa4, &(0x7f0000000300)=0x0) io_submit(r3, 0x0, 0x0) 1.980049844s ago: executing program 0 (id=440): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x30004081) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) recvmsg(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e00)}, 0xf2) 402.172911ms ago: executing program 2 (id=441): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000500), 0x2, 0x0) dup(r1) pselect6(0x40, &(0x7f0000000600)={0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000680)={0x7ff}, 0x0, 0x0) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) 0s ago: executing program 4 (id=442): open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0xd931d3864d39dd78) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x69) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540)='./file1\x00') execve(&(0x7f0000000200)='./file1\x00', 0x0, 0x0) execve(&(0x7f0000000680)='./file1\x00', 0x0, 0x0) kernel console output (not intermixed with test programs): 14): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 356.478450][ T29] audit: type=1400 audit(1728908406.009:2415): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 356.504575][ T29] audit: type=1400 audit(1728908406.029:2416): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 356.528903][ T29] audit: type=1400 audit(1728908406.029:2417): avc: denied { open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 356.553477][ T29] audit: type=1400 audit(1728908406.029:2418): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 356.579372][ T29] audit: type=1400 audit(1728908406.079:2419): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 356.601632][ T29] audit: type=1400 audit(1728908406.079:2420): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 356.623583][ T29] audit: type=1400 audit(1728908406.079:2421): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 358.593589][ T5223] Bluetooth: hci7: command tx timeout [ 359.714094][ T5300] IPVS: starting estimator thread 0... [ 360.589862][ T46] team_slave_1 (unregistering): left promiscuous mode [ 361.340645][ T5226] Bluetooth: hci4: command 0x0406 tx timeout [ 361.346927][ T5226] Bluetooth: hci3: command 0x0406 tx timeout [ 361.353889][ T5235] Bluetooth: hci7: command tx timeout [ 361.416768][ T6911] IPVS: using max 30 ests per chain, 72000 per kthread [ 361.425456][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 361.425469][ T29] audit: type=1400 audit(1728908411.049:2530): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 361.490027][ T46] team0 (unregistering): Port device team_slave_1 removed [ 361.570861][ T29] audit: type=1400 audit(1728908411.049:2531): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 361.725943][ T29] audit: type=1400 audit(1728908411.049:2532): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 361.846758][ T29] audit: type=1400 audit(1728908411.049:2533): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 361.935699][ T29] audit: type=1400 audit(1728908411.049:2534): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 361.961803][ T46] team_slave_0 (unregistering): left promiscuous mode [ 361.977722][ T29] audit: type=1400 audit(1728908411.089:2535): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 362.052630][ T29] audit: type=1400 audit(1728908411.089:2536): avc: denied { open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 362.122830][ T29] audit: type=1400 audit(1728908411.089:2537): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 362.184585][ T29] audit: type=1400 audit(1728908411.169:2538): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 362.251859][ T46] team0 (unregistering): Port device team_slave_0 removed [ 363.141341][ T29] audit: type=1400 audit(1728908411.169:2539): avc: denied { read write open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 364.690810][ T6944] Falling back ldisc for pts0. [ 366.262498][ T5235] Bluetooth: hci5: command 0x0406 tx timeout [ 366.306526][ T5275] IPVS: starting estimator thread 0... [ 366.446846][ T6958] IPVS: using max 22 ests per chain, 52800 per kthread [ 366.449728][ T29] kauditd_printk_skb: 102 callbacks suppressed [ 366.449745][ T29] audit: type=1400 audit(1728908416.029:2642): avc: denied { write } for pid=6959 comm="syz.0.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 366.481773][ T29] audit: type=1400 audit(1728908416.059:2643): avc: denied { unlink } for pid=6499 comm="syz-executor" name="#15" dev="tmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 366.505287][ T29] audit: type=1400 audit(1728908416.069:2644): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 366.531140][ T29] audit: type=1400 audit(1728908416.069:2645): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 366.555539][ T29] audit: type=1400 audit(1728908416.069:2646): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 366.582088][ T29] audit: type=1400 audit(1728908416.079:2647): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 366.605449][ T29] audit: type=1400 audit(1728908416.079:2648): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 366.628296][ T29] audit: type=1400 audit(1728908416.079:2649): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.652037][ T29] audit: type=1400 audit(1728908416.079:2650): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 366.675522][ T29] audit: type=1400 audit(1728908416.079:2651): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 367.610472][ T6808] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.627151][ T6808] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.642320][ T6808] bridge_slave_0: entered allmulticast mode [ 367.662022][ T6808] bridge_slave_0: entered promiscuous mode [ 367.681875][ T6808] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.734431][ T6808] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.752276][ T6808] bridge_slave_1: entered allmulticast mode [ 367.761720][ T6808] bridge_slave_1: entered promiscuous mode [ 368.282652][ T6808] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.301746][ T6701] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 368.443386][ T6808] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.555256][ T6701] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 368.709171][ T6701] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 368.884985][ T6701] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 368.922322][ T6867] chnl_net:caif_netlink_parms(): no params data found [ 369.011289][ T6808] team0: Port device team_slave_0 added [ 369.051171][ T6808] team0: Port device team_slave_1 added [ 369.379841][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.399223][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.536923][ T6808] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.588423][ T6808] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.736715][ T6808] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.136882][ T6808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.626124][ T46] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 370.756065][ T6867] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.764498][ T6867] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.781249][ T6867] bridge_slave_0: entered allmulticast mode [ 370.790517][ T6867] bridge_slave_0: entered promiscuous mode [ 371.060777][ T46] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.085384][ T7021] netlink: 48 bytes leftover after parsing attributes in process `syz.3.246'. [ 371.138784][ T6808] hsr_slave_0: entered promiscuous mode [ 371.167672][ T6808] hsr_slave_1: entered promiscuous mode [ 371.210489][ T6808] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 371.237556][ T6808] Cannot create hsr debugfs directory [ 371.247356][ T6867] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.254493][ T6867] bridge0: port 2(bridge_slave_1) entered disabled state [ 371.283100][ T6867] bridge_slave_1: entered allmulticast mode [ 371.307389][ T6867] bridge_slave_1: entered promiscuous mode [ 371.355774][ T46] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 371.356197][ T7026] ieee802154 phy0 wpan0: encryption failed: -22 [ 371.458511][ T29] kauditd_printk_skb: 222 callbacks suppressed [ 371.458525][ T29] audit: type=1400 audit(1728908421.089:2874): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 371.488927][ C0] vkms_vblank_simulate: vblank timer overrun [ 371.516426][ T29] audit: type=1400 audit(1728908421.129:2875): avc: denied { open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 371.540658][ C0] vkms_vblank_simulate: vblank timer overrun [ 371.867013][ T29] audit: type=1400 audit(1728908421.129:2876): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 371.973471][ T29] audit: type=1400 audit(1728908421.179:2877): avc: denied { read } for pid=7023 comm="syz.3.247" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 372.016616][ T29] audit: type=1400 audit(1728908421.179:2878): avc: denied { open } for pid=7023 comm="syz.3.247" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 372.040140][ C0] vkms_vblank_simulate: vblank timer overrun [ 372.087051][ T29] audit: type=1400 audit(1728908421.289:2879): avc: denied { prog_load } for pid=7023 comm="syz.3.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 372.106152][ C0] vkms_vblank_simulate: vblank timer overrun [ 372.160238][ T29] audit: type=1400 audit(1728908421.299:2880): avc: denied { bpf } for pid=7023 comm="syz.3.247" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 372.180890][ T29] audit: type=1400 audit(1728908421.299:2881): avc: denied { perfmon } for pid=7023 comm="syz.3.247" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 372.202136][ T29] audit: type=1400 audit(1728908421.309:2882): avc: denied { prog_run } for pid=7023 comm="syz.3.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 372.221695][ T29] audit: type=1400 audit(1728908421.439:2883): avc: denied { read write } for pid=7023 comm="syz.3.247" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 372.244785][ C0] vkms_vblank_simulate: vblank timer overrun [ 372.271511][ T46] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.438600][ T6867] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.463496][ T6867] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.642841][ T46] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 372.799489][ T6867] team0: Port device team_slave_0 added [ 372.830390][ T6867] team0: Port device team_slave_1 added [ 372.932566][ T46] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.019026][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.027745][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.092817][ T6867] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.126993][ T5300] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 373.175443][ T46] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.214767][ T6867] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.223495][ T6867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.252553][ T6867] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.287582][ T5300] usb 4-1: Using ep0 maxpacket: 32 [ 373.296362][ T7042] netlink: 8 bytes leftover after parsing attributes in process `syz.0.253'. [ 373.320584][ T5300] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 373.353545][ T46] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 373.369392][ T5300] usb 4-1: config 0 has no interface number 0 [ 373.393627][ T5300] usb 4-1: New USB device found, idVendor=0e8d, idProduct=0003, bcdDevice=b2.0b [ 373.406687][ T5300] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.414746][ T5300] usb 4-1: Product: syz [ 373.427998][ T5300] usb 4-1: Manufacturer: syz [ 373.448604][ T5300] usb 4-1: SerialNumber: syz [ 373.469102][ T5300] usb 4-1: config 0 descriptor?? [ 373.489872][ T5300] option 4-1:0.1: GSM modem (1-port) converter detected [ 373.584929][ T6867] hsr_slave_0: entered promiscuous mode [ 373.617434][ T6867] hsr_slave_1: entered promiscuous mode [ 373.639959][ T6867] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.669980][ T6867] Cannot create hsr debugfs directory [ 373.780532][ T5275] usb 4-1: USB disconnect, device number 5 [ 373.793708][ T5275] option 4-1:0.1: device disconnected [ 374.240373][ T6701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 374.380269][ T6701] 8021q: adding VLAN 0 to HW filter on device team0 [ 374.471460][ T46] bridge_slave_1: left allmulticast mode [ 374.490611][ T46] bridge_slave_1: left promiscuous mode [ 374.506922][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.517954][ T46] bridge_slave_0: left allmulticast mode [ 374.523653][ T46] bridge_slave_0: left promiscuous mode [ 374.568998][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.619660][ T46] bridge_slave_1: left allmulticast mode [ 374.625407][ T46] bridge_slave_1: left promiscuous mode [ 374.647008][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.677311][ T46] bridge_slave_0: left allmulticast mode [ 374.683252][ T46] bridge_slave_0: left promiscuous mode [ 374.689603][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.724690][ T46] bridge_slave_1: left allmulticast mode [ 374.731843][ T46] bridge_slave_1: left promiscuous mode [ 374.737912][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.754438][ T46] bridge_slave_0: left allmulticast mode [ 374.767148][ T46] bridge_slave_0: left promiscuous mode [ 374.777595][ T46] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.156829][ T7067] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 376.731415][ T29] kauditd_printk_skb: 172 callbacks suppressed [ 376.731434][ T29] audit: type=1400 audit(1728908426.349:3056): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 376.768248][ T29] audit: type=1400 audit(1728908426.389:3057): avc: denied { open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 376.792894][ T29] audit: type=1400 audit(1728908426.389:3058): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 376.833091][ T29] audit: type=1400 audit(1728908426.399:3059): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 376.855286][ T29] audit: type=1400 audit(1728908426.399:3060): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 376.887003][ T29] audit: type=1400 audit(1728908426.399:3061): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 376.934572][ T29] audit: type=1400 audit(1728908426.399:3062): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 376.957974][ T29] audit: type=1400 audit(1728908426.399:3063): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 376.984494][ T29] audit: type=1400 audit(1728908426.519:3064): avc: denied { read write } for pid=7074 comm="syz.0.259" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 377.008444][ T29] audit: type=1400 audit(1728908426.519:3065): avc: denied { open } for pid=7074 comm="syz.0.259" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 377.156727][ T5300] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 377.277221][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.292469][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.307419][ T5300] usb 1-1: Using ep0 maxpacket: 16 [ 377.314335][ T46] bond0 (unregistering): Released all slaves [ 377.326503][ T5300] usb 1-1: config 0 has an invalid interface number: 240 but max is 0 [ 377.335036][ T5300] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 377.345747][ T5300] usb 1-1: config 0 has no interface number 0 [ 377.352282][ T5300] usb 1-1: config 0 interface 240 altsetting 0 endpoint 0x2 has invalid maxpacket 1024, setting to 64 [ 377.364169][ T5300] usb 1-1: config 0 interface 240 altsetting 0 endpoint 0x6 has an invalid bInterval 0, changing to 7 [ 377.375826][ T5300] usb 1-1: config 0 interface 240 altsetting 0 endpoint 0x6 has invalid wMaxPacketSize 0 [ 377.386141][ T5300] usb 1-1: config 0 interface 240 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 377.414113][ T5300] usb 1-1: New USB device found, idVendor=046d, idProduct=69b5, bcdDevice=ee.15 [ 377.444919][ T5300] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.454849][ T5300] usb 1-1: Product: syz [ 377.459508][ T5300] usb 1-1: Manufacturer: syz [ 377.464159][ T5300] usb 1-1: SerialNumber: syz [ 377.488891][ T5300] usb 1-1: config 0 descriptor?? [ 377.710298][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 377.728737][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 377.752097][ T46] bond0 (unregistering): Released all slaves [ 377.844285][ T5274] usb 1-1: USB disconnect, device number 6 [ 377.999838][ T46] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 378.024034][ T46] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 378.035465][ T46] bond0 (unregistering): Released all slaves [ 378.162147][ T5223] Bluetooth: hci2: command tx timeout [ 378.281165][ T7063] netlink: 'syz.3.257': attribute type 7 has an invalid length. [ 378.298523][ T7063] netlink: 'syz.3.257': attribute type 6 has an invalid length. [ 378.382472][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.389660][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.458479][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.465570][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.495275][ T5278] ip6gretap0 speed is unknown, defaulting to 1000 [ 378.541473][ T6701] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 378.561721][ T6701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 378.749856][ T46] tipc: Disabling bearer [ 378.757611][ T46] tipc: Left network mode [ 379.120398][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.127386][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 380.319118][ T7100] Invalid ELF header magic: != ELF [ 381.654391][ T6701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 381.822484][ T29] kauditd_printk_skb: 153 callbacks suppressed [ 381.822497][ T29] audit: type=1400 audit(1728908431.449:3219): avc: denied { create } for pid=6808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 382.192345][ T29] audit: type=1400 audit(1728908431.539:3220): avc: denied { prog_load } for pid=7107 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 382.584707][ T29] audit: type=1400 audit(1728908431.539:3221): avc: denied { bpf } for pid=7107 comm="syz.3.266" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 382.660877][ T29] audit: type=1400 audit(1728908431.539:3222): avc: denied { perfmon } for pid=7107 comm="syz.3.266" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 382.735163][ T6808] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 382.817547][ T29] audit: type=1400 audit(1728908431.549:3223): avc: denied { prog_run } for pid=7107 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 382.915142][ T29] audit: type=1400 audit(1728908431.589:3224): avc: denied { create } for pid=7107 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 382.938306][ T29] audit: type=1400 audit(1728908431.659:3225): avc: denied { sys_admin } for pid=7107 comm="syz.3.266" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 382.960954][ T29] audit: type=1400 audit(1728908431.749:3226): avc: denied { prog_load } for pid=7107 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 382.983697][ T29] audit: type=1400 audit(1728908431.749:3227): avc: denied { bpf } for pid=7107 comm="syz.3.266" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 383.005447][ T29] audit: type=1400 audit(1728908431.779:3228): avc: denied { create } for pid=7107 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 383.586364][ T6808] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 383.822649][ T6808] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 383.859375][ T6808] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 384.075451][ T4611] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 384.089382][ T4611] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 384.098743][ T4611] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 384.111073][ T4611] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 384.129024][ T5278] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 384.151906][ T4611] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 384.159530][ T4611] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 384.347905][ T5278] usb 1-1: Using ep0 maxpacket: 8 [ 384.425448][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 384.467556][ T5278] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 384.530908][ T5278] usb 1-1: New USB device found, idVendor=0b05, idProduct=18c6, bcdDevice= 0.00 [ 384.564727][ T5278] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.601569][ T5278] usb 1-1: config 0 descriptor?? [ 385.039822][ T7139] netlink: 'syz.3.270': attribute type 10 has an invalid length. [ 385.154606][ T5278] usbhid 1-1:0.0: can't add hid device: -71 [ 385.179494][ T5278] usbhid 1-1:0.0: probe with driver usbhid failed with error -71 [ 385.204402][ T5278] usb 1-1: USB disconnect, device number 7 [ 385.541638][ T6867] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 385.565453][ T6867] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 385.597803][ T46] hsr_slave_0: left promiscuous mode [ 385.603912][ T46] hsr_slave_1: left promiscuous mode [ 385.611936][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.630334][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.643033][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 385.667522][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.733020][ T46] hsr_slave_0: left promiscuous mode [ 385.741275][ T46] hsr_slave_1: left promiscuous mode [ 385.749773][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.767900][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.780664][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 385.791309][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.811858][ T46] hsr_slave_0: left promiscuous mode [ 385.824069][ T46] hsr_slave_1: left promiscuous mode [ 385.835889][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 385.844891][ T46] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 385.854533][ T46] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 385.862671][ T46] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 385.935026][ T46] veth1_macvtap: left promiscuous mode [ 385.953726][ T46] veth0_macvtap: left promiscuous mode [ 385.965470][ T46] veth1_vlan: left promiscuous mode [ 385.971132][ T46] veth0_vlan: left promiscuous mode [ 386.007501][ T46] veth1_macvtap: left promiscuous mode [ 386.013095][ T46] veth0_macvtap: left promiscuous mode [ 386.018930][ T46] veth1_vlan: left promiscuous mode [ 386.024248][ T46] veth0_vlan: left promiscuous mode [ 386.250344][ T4611] Bluetooth: hci3: command tx timeout [ 386.587108][ T46] veth1_macvtap: left promiscuous mode [ 386.597498][ T46] veth0_macvtap: left promiscuous mode [ 386.632854][ T46] veth1_vlan: left promiscuous mode [ 386.642282][ T46] veth0_vlan: left promiscuous mode [ 386.864018][ T29] kauditd_printk_skb: 213 callbacks suppressed [ 386.864040][ T29] audit: type=1400 audit(1728908436.339:3442): avc: denied { execmem } for pid=7152 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 387.240536][ T7155] hub 9-0:1.0: USB hub found [ 387.248649][ T7155] hub 9-0:1.0: 8 ports detected [ 387.653784][ T29] audit: type=1400 audit(1728908436.599:3443): avc: denied { prog_load } for pid=7152 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 387.677200][ T29] audit: type=1400 audit(1728908436.609:3444): avc: denied { bpf } for pid=7152 comm="syz.0.271" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 387.698671][ T29] audit: type=1400 audit(1728908436.649:3445): avc: denied { prog_load } for pid=7152 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 387.822993][ T29] audit: type=1400 audit(1728908436.659:3446): avc: denied { bpf } for pid=7152 comm="syz.0.271" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 387.859561][ T29] audit: type=1400 audit(1728908436.679:3447): avc: denied { append } for pid=7152 comm="syz.0.271" name="001" dev="devtmpfs" ino=735 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 387.898937][ T29] audit: type=1400 audit(1728908437.269:3448): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 387.981670][ T29] audit: type=1400 audit(1728908437.269:3449): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.121490][ T29] audit: type=1400 audit(1728908437.269:3450): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.391540][ T4611] Bluetooth: hci3: command tx timeout [ 388.857068][ T29] audit: type=1400 audit(1728908437.279:3451): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 389.466754][ T52] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 389.639126][ T52] usb 1-1: Using ep0 maxpacket: 8 [ 389.654803][ T52] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 389.686728][ T52] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 389.700236][ T52] usb 1-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 389.726039][ T52] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.734344][ T52] usb 1-1: Product: syz [ 389.746631][ T52] usb 1-1: Manufacturer: syz [ 389.751395][ T52] usb 1-1: SerialNumber: syz [ 389.787613][ T52] usb 1-1: config 0 descriptor?? [ 390.069146][ T46] team0 (unregistering): Port device team_slave_1 removed [ 390.154214][ T46] team0 (unregistering): Port device team_slave_0 removed [ 390.316869][ T5274] usb 1-1: USB disconnect, device number 8 [ 390.486428][ T4611] Bluetooth: hci3: command tx timeout [ 391.605663][ T46] team0 (unregistering): Port device team_slave_1 removed [ 391.690352][ T46] team0 (unregistering): Port device team_slave_0 removed [ 392.558591][ T4611] Bluetooth: hci3: command tx timeout [ 392.573413][ T29] kauditd_printk_skb: 79 callbacks suppressed [ 392.573432][ T29] audit: type=1400 audit(1728908442.199:3531): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 392.603812][ T29] audit: type=1400 audit(1728908442.209:3532): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 392.625583][ T29] audit: type=1400 audit(1728908442.209:3533): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 392.648739][ T29] audit: type=1400 audit(1728908442.209:3534): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 392.678796][ T29] audit: type=1400 audit(1728908442.209:3535): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 393.208365][ T46] team0 (unregistering): Port device team_slave_1 removed [ 393.310823][ T46] team0 (unregistering): Port device team_slave_0 removed [ 394.116440][ T6867] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 394.162378][ T7169] netlink: 60 bytes leftover after parsing attributes in process `syz.3.278'. [ 394.175530][ T29] audit: type=1400 audit(1728908443.799:3536): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 394.223880][ T6867] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 394.256191][ T29] audit: type=1400 audit(1728908443.799:3537): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 394.328304][ T29] audit: type=1400 audit(1728908443.799:3538): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 394.468003][ T29] audit: type=1400 audit(1728908443.799:3539): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 394.598579][ T29] audit: type=1400 audit(1728908443.799:3540): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 394.686871][ T5278] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 394.696740][ T5300] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 394.814804][ T6808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 394.856858][ T5278] usb 4-1: Using ep0 maxpacket: 8 [ 394.883122][ T5278] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 394.930504][ T5300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 394.947238][ T5278] usb 4-1: New USB device found, idVendor=13d3, idProduct=3340, bcdDevice=ab.0b [ 394.981302][ T5300] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 394.994308][ T5300] usb 1-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.00 [ 394.998713][ T7127] chnl_net:caif_netlink_parms(): no params data found [ 395.010555][ T5300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.010659][ T5278] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.056213][ T5300] usb 1-1: config 0 descriptor?? [ 395.087098][ T6808] 8021q: adding VLAN 0 to HW filter on device team0 [ 395.098182][ T7177] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 395.118526][ T5278] usb 4-1: config 0 descriptor?? [ 395.134463][ T5278] r8712u: register rtl8712_netdev_ops to netdev_ops [ 395.161699][ T5278] usb 4-1: r8712u: USB_SPEED_HIGH with 0 endpoints [ 395.284375][ T5498] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.291649][ T5498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 395.496185][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.503501][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 395.564288][ T5278] usb 4-1: r8712u: Boot from EFUSE: Autoload Failed [ 395.585620][ T5278] usb 4-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 395.593357][ T5278] usb 4-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" [ 395.617379][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.649266][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.669608][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.708313][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.739154][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.758358][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.765575][ T5300] cypress 0003:04B4:DE61.0001: unknown main item tag 0x0 [ 395.794032][ T5278] usb 4-1: USB disconnect, device number 6 [ 395.830405][ T5300] cypress 0003:04B4:DE61.0001: hidraw0: USB HID v0.00 Device [HID 04b4:de61] on usb-dummy_hcd.0-1/input0 [ 395.876721][ T5300] usb 1-1: USB disconnect, device number 9 [ 395.922022][ T7127] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.954895][ T7127] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.981513][ T7127] bridge_slave_0: entered allmulticast mode [ 396.018215][ T7127] bridge_slave_0: entered promiscuous mode [ 396.048428][ T7127] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.057645][ T7127] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.078619][ T7127] bridge_slave_1: entered allmulticast mode [ 396.085936][ T7127] bridge_slave_1: entered promiscuous mode [ 396.282937][ T6867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.510506][ T7127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 396.590425][ T7127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 396.732493][ T6867] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.747049][ T5278] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 396.787794][ T7127] team0: Port device team_slave_0 added [ 396.823387][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.830638][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.605005][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.612241][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.647896][ T29] kauditd_printk_skb: 116 callbacks suppressed [ 397.647914][ T29] audit: type=1400 audit(1728908447.279:3657): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 397.682843][ T29] audit: type=1400 audit(1728908447.279:3658): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 397.684923][ T5278] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 397.755955][ T5278] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 397.798791][ T5278] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a5, bcdDevice= 0.40 [ 397.808832][ T5278] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 397.818595][ T5278] usb 4-1: SerialNumber: syz [ 397.865434][ T29] audit: type=1400 audit(1728908447.279:3659): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 397.918172][ T7127] team0: Port device team_slave_1 added [ 397.931954][ T5278] cdc_ether 4-1:1.0: probe with driver cdc_ether failed with error -22 [ 397.968522][ T29] audit: type=1400 audit(1728908447.279:3660): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 398.002196][ T5278] usb-storage 4-1:1.0: USB Mass Storage device detected [ 398.054970][ T5278] usb-storage 4-1:1.0: Quirks match for vid 0525 pid a4a5: 10000 [ 398.148373][ T29] audit: type=1400 audit(1728908447.279:3661): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 398.216789][ T5278] scsi host1: usb-storage 4-1:1.0 [ 398.238022][ T7127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 398.245024][ T7127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.288347][ T29] audit: type=1400 audit(1728908447.279:3662): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.309613][ T46] IPVS: stop unused estimator thread 0... [ 398.362658][ T29] audit: type=1400 audit(1728908447.289:3663): avc: denied { ioctl } for pid=7188 comm="syz.3.282" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 398.380653][ T7127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 398.446732][ T29] audit: type=1400 audit(1728908447.329:3664): avc: denied { read write open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.479702][ T29] audit: type=1400 audit(1728908447.329:3665): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.542133][ T29] audit: type=1400 audit(1728908447.369:3666): avc: denied { ioctl } for pid=7188 comm="syz.3.282" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 398.604925][ T7127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.646794][ T7127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.681504][ T7127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 399.250947][ T7127] hsr_slave_0: entered promiscuous mode [ 399.287700][ T7127] hsr_slave_1: entered promiscuous mode [ 399.306292][ T7127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 399.330538][ T7127] Cannot create hsr debugfs directory [ 399.446893][ T5300] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 399.632167][ T5275] usb 4-1: USB disconnect, device number 7 [ 399.652696][ T5300] usb 1-1: config 0 interface 0 altsetting 32 endpoint 0x81 has invalid wMaxPacketSize 0 [ 399.720771][ T5300] usb 1-1: config 0 interface 0 has no altsetting 0 [ 399.788147][ T5300] usb 1-1: New USB device found, idVendor=0b05, idProduct=1822, bcdDevice= 0.00 [ 399.833835][ T5300] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.883410][ T5300] usb 1-1: config 0 descriptor?? [ 400.143362][ T6867] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 400.390531][ T5300] asus 0003:0B05:1822.0002: hidraw0: USB HID v0.00 Device [HID 0b05:1822] on usb-dummy_hcd.0-1/input0 [ 400.455088][ T5300] asus 0003:0B05:1822.0002: Asus input not registered [ 400.526160][ T5300] asus 0003:0B05:1822.0002: probe with driver asus failed with error -12 [ 400.603582][ T5300] usb 1-1: USB disconnect, device number 10 [ 400.738469][ T12] bridge_slave_1: left allmulticast mode [ 400.776883][ T12] bridge_slave_1: left promiscuous mode [ 400.797468][ T5307] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 400.804574][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.813520][ T5223] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 400.824131][ T5223] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 400.834259][ T5223] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 400.845698][ T5223] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 400.848532][ T12] bridge_slave_0: left allmulticast mode [ 400.860483][ T5223] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 400.868677][ T5223] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 400.870077][ T12] bridge_slave_0: left promiscuous mode [ 401.009445][ T5307] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 401.024578][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.037290][ T5307] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.055487][ T5307] usb 4-1: config 0 descriptor?? [ 401.503450][ T5307] ath6kl: Unsupported hardware version: 0x0 [ 401.543309][ T5307] ath6kl: Failed to init ath6kl core: -22 [ 401.561396][ T5307] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -22 [ 401.725320][ T5278] usb 4-1: USB disconnect, device number 8 [ 402.390778][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 402.431359][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 402.464803][ T12] bond0 (unregistering): Released all slaves [ 402.540358][ T7277] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 402.888946][ T29] kauditd_printk_skb: 316 callbacks suppressed [ 402.888966][ T29] audit: type=1400 audit(1728908452.499:3983): avc: denied { prog_load } for pid=7275 comm="syz.3.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 402.942064][ T29] audit: type=1400 audit(1728908452.499:3984): avc: denied { bpf } for pid=7275 comm="syz.3.290" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 403.017334][ T29] audit: type=1400 audit(1728908452.509:3985): avc: denied { perfmon } for pid=7275 comm="syz.3.290" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 403.112657][ T5223] Bluetooth: hci1: command tx timeout [ 403.180145][ T7272] netlink: 8 bytes leftover after parsing attributes in process `syz.0.288'. [ 403.205952][ T7272] netlink: 'syz.0.288': attribute type 2 has an invalid length. [ 403.208738][ T29] audit: type=1400 audit(1728908452.629:3986): avc: denied { prog_run } for pid=7275 comm="syz.3.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 403.214381][ T7272] A link change request failed with some changes committed already. Interface wg1 may have been left with an inconsistent configuration, please check. [ 403.287041][ T12] hsr_slave_0: left promiscuous mode [ 403.325455][ T12] hsr_slave_1: left promiscuous mode [ 403.342635][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 403.357563][ T29] audit: type=1400 audit(1728908452.829:3987): avc: denied { create } for pid=7275 comm="syz.3.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 403.382529][ T29] audit: type=1400 audit(1728908452.829:3988): avc: denied { read } for pid=7275 comm="syz.3.290" name="v4l-subdev7" dev="devtmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 403.416199][ T29] audit: type=1400 audit(1728908452.829:3989): avc: denied { open } for pid=7275 comm="syz.3.290" path="/dev/v4l-subdev7" dev="devtmpfs" ino=864 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 403.441532][ T29] audit: type=1400 audit(1728908452.829:3990): avc: denied { ioctl } for pid=7275 comm="syz.3.290" path="socket:[21208]" dev="sockfs" ino=21208 ioctlcmd=0x9431 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 403.467177][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 403.474465][ T29] audit: type=1400 audit(1728908452.829:3991): avc: denied { connect } for pid=7275 comm="syz.3.290" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 403.497111][ T29] audit: type=1400 audit(1728908452.929:3992): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 404.950247][ T12] team0 (unregistering): Port device team_slave_1 removed [ 405.026262][ T12] team0 (unregistering): Port device team_slave_0 removed [ 405.201835][ T5223] Bluetooth: hci1: command tx timeout [ 405.500957][ T5275] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 405.656831][ T5275] usb 1-1: Using ep0 maxpacket: 8 [ 405.674951][ T5275] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 7 [ 405.698045][ T5275] usb 1-1: New USB device found, idVendor=082d, idProduct=0100, bcdDevice=70.4b [ 405.711416][ T5275] usb 1-1: New USB device strings: Mfr=44, Product=2, SerialNumber=3 [ 405.722260][ T5275] usb 1-1: Product: syz [ 405.726851][ T5275] usb 1-1: Manufacturer: syz [ 405.742294][ T5275] usb 1-1: SerialNumber: syz [ 405.899688][ T6867] veth0_vlan: entered promiscuous mode [ 406.052801][ T5275] usb 1-1: Handspring Visor / Palm OS: No valid connect info available [ 406.061642][ T5275] usb 1-1: Handspring Visor / Palm OS: port 158, is for unknown use [ 406.070852][ T5275] usb 1-1: Handspring Visor / Palm OS: port 15, is for unknown use [ 406.132806][ T5275] usb 1-1: Handspring Visor / Palm OS: Number of ports: 2 [ 406.169390][ T6867] veth1_vlan: entered promiscuous mode [ 406.266358][ T5275] visor 1-1:1.0: Handspring Visor / Palm OS converter detected [ 406.399078][ T5275] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB0 [ 406.460866][ T5275] usb 1-1: Handspring Visor / Palm OS converter now attached to ttyUSB1 [ 406.564238][ T5275] usb 1-1: USB disconnect, device number 11 [ 406.595992][ T6867] veth0_macvtap: entered promiscuous mode [ 406.628481][ T5275] visor ttyUSB0: Handspring Visor / Palm OS converter now disconnected from ttyUSB0 [ 406.677874][ T5275] visor ttyUSB1: Handspring Visor / Palm OS converter now disconnected from ttyUSB1 [ 406.696894][ T5275] visor 1-1:1.0: device disconnected [ 406.750576][ T6867] veth1_macvtap: entered promiscuous mode [ 406.977459][ T7127] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 407.011257][ T7127] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 407.046678][ T5307] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 407.093052][ T7127] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 407.125756][ T7250] chnl_net:caif_netlink_parms(): no params data found [ 407.206671][ T7127] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 407.224535][ T5307] usb 4-1: Using ep0 maxpacket: 16 [ 407.244227][ T5307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 407.255867][ T5307] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 407.266622][ T5307] usb 4-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 407.276166][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.277292][ T5223] Bluetooth: hci1: command tx timeout [ 407.287287][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.324382][ T5307] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 407.346993][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.398634][ T5307] usb 4-1: config 0 descriptor?? [ 407.439182][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.459799][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 407.476808][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.497592][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 407.612744][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.623827][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.667656][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.679452][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.690127][ T6867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 407.701460][ T6867] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 407.722918][ T6867] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 407.898610][ T6867] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.912338][ T5307] corsair 0003:1B1C:1B02.0003: hidraw0: USB HID v0.00 Device [HID 1b1c:1b02] on usb-dummy_hcd.3-1/input0 [ 407.925412][ T29] kauditd_printk_skb: 118 callbacks suppressed [ 407.925432][ T29] audit: type=1400 audit(1728908457.539:4111): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.973619][ T6867] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 407.986853][ T29] audit: type=1400 audit(1728908457.539:4112): avc: denied { open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 407.988187][ T6867] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.020118][ T6867] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.042237][ T29] audit: type=1400 audit(1728908457.539:4113): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 408.076279][ T7250] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.097405][ T7250] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.104612][ T7250] bridge_slave_0: entered allmulticast mode [ 408.121969][ T7250] bridge_slave_0: entered promiscuous mode [ 408.178067][ T7250] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.192825][ T7250] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.201176][ T7250] bridge_slave_1: entered allmulticast mode [ 408.203817][ T5307] corsair 0003:1B1C:1B02.0003: Failed to get K90 initial state (error -71). [ 408.222473][ T7250] bridge_slave_1: entered promiscuous mode [ 408.253015][ T5307] usb 4-1: USB disconnect, device number 9 [ 408.275309][ T29] audit: type=1400 audit(1728908457.899:4114): avc: denied { read } for pid=7304 comm="syz.0.298" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 408.341695][ T29] audit: type=1400 audit(1728908457.899:4115): avc: denied { open } for pid=7304 comm="syz.0.298" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 408.383302][ T29] audit: type=1400 audit(1728908457.899:4116): avc: denied { ioctl } for pid=7304 comm="syz.0.298" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 408.491753][ T29] audit: type=1400 audit(1728908458.039:4117): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 408.516121][ T29] audit: type=1400 audit(1728908458.039:4118): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 408.549083][ T7250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.569200][ T29] audit: type=1400 audit(1728908458.039:4119): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 408.602394][ T29] audit: type=1400 audit(1728908458.039:4120): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 408.722512][ T7250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.732207][ T67] bridge_slave_1: left allmulticast mode [ 408.742069][ T67] bridge_slave_1: left promiscuous mode [ 408.748741][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.783062][ T67] bridge_slave_0: left allmulticast mode [ 408.806736][ T67] bridge_slave_0: left promiscuous mode [ 408.865232][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.357126][ T5223] Bluetooth: hci1: command tx timeout [ 409.535510][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 409.556369][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 409.571962][ T67] bond0 (unregistering): Released all slaves [ 409.667781][ T7309] netlink: 8 bytes leftover after parsing attributes in process `syz.3.300'. [ 409.702225][ T7309] vlan2: entered promiscuous mode [ 409.780454][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.820123][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.867749][ T67] hsr_slave_0: left promiscuous mode [ 409.919751][ T67] hsr_slave_1: left promiscuous mode [ 409.937301][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 409.947490][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 411.010095][ T67] team0 (unregistering): Port device team_slave_1 removed [ 411.135515][ T67] team0 (unregistering): Port device team_slave_0 removed [ 411.251843][ T7334] capability: warning: `syz.0.303' uses 32-bit capabilities (legacy support in use) [ 411.746475][ T4611] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 411.760529][ T4611] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 411.774626][ T4611] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 411.804559][ T4611] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 411.813283][ T4611] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 411.835130][ T4611] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 412.176031][ T7250] team0: Port device team_slave_0 added [ 412.226139][ T7320] pim6reg: entered allmulticast mode [ 412.290145][ T7250] team0: Port device team_slave_1 added [ 412.475436][ T7250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 412.497116][ T7250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 412.549129][ T7250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 412.648460][ T7344] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.306'. [ 412.687540][ T7344] openvswitch: netlink: Geneve option length err (len 3060, max 255). [ 412.933676][ T7250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 412.934011][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 412.934027][ T29] audit: type=1400 audit(1728908462.559:4275): avc: denied { search } for pid=7351 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 412.986709][ T29] audit: type=1400 audit(1728908462.559:4276): avc: denied { search } for pid=7351 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1404 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 413.016419][ T7250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 413.098500][ T29] audit: type=1400 audit(1728908462.589:4277): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 413.122915][ T29] audit: type=1400 audit(1728908462.589:4278): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 413.147187][ T29] audit: type=1400 audit(1728908462.589:4279): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 413.173568][ T29] audit: type=1400 audit(1728908462.619:4280): avc: denied { search } for pid=7352 comm="sed" name="resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 413.195968][ T29] audit: type=1400 audit(1728908462.619:4281): avc: denied { read } for pid=7352 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1450 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 413.218035][ T29] audit: type=1400 audit(1728908462.619:4282): avc: denied { open } for pid=7352 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1450 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 413.243180][ T29] audit: type=1400 audit(1728908462.619:4283): avc: denied { getattr } for pid=7352 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1450 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 413.269285][ T29] audit: type=1400 audit(1728908462.639:4284): avc: denied { search } for pid=7354 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 413.395838][ T7250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 413.565346][ T7127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.627013][ T7127] 8021q: adding VLAN 0 to HW filter on device team0 [ 413.795253][ T7250] hsr_slave_0: entered promiscuous mode [ 413.839745][ T7250] hsr_slave_1: entered promiscuous mode [ 413.853974][ T7250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 413.877043][ T7250] Cannot create hsr debugfs directory [ 413.917430][ T4611] Bluetooth: hci4: command tx timeout [ 414.117943][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.125128][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 414.210559][ T5498] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.217777][ T5498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 414.291367][ T7375] netlink: 72 bytes leftover after parsing attributes in process `syz.3.314'. [ 414.331630][ T7127] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 414.343938][ T7127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 414.493066][ T5274] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 414.519268][ T67] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.668263][ T67] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 414.711446][ T5274] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 253, changing to 11 [ 414.735653][ T5274] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 414.756114][ T5274] usb 1-1: New USB device found, idVendor=28de, idProduct=1102, bcdDevice= 0.00 [ 414.786782][ T7338] chnl_net:caif_netlink_parms(): no params data found [ 414.795297][ T5274] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.848133][ T5274] usb 1-1: config 0 descriptor?? [ 414.975958][ T67] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.445916][ T5274] hid-steam 0003:28DE:1102.0004: unknown main item tag 0x0 [ 415.473681][ T5274] hid-steam 0003:28DE:1102.0004: : USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 415.512481][ T67] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.570865][ T5274] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 415.603840][ T5274] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' connected [ 415.631933][ T5274] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 415.663429][ T5274] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 415.717513][ T5274] input: Steam Controller as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:28DE:1102.0004/input/input10 [ 415.780370][ T7338] bridge0: port 1(bridge_slave_0) entered blocking state [ 415.820709][ T4659] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 415.846830][ T4659] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 415.846921][ T7338] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.917672][ T5274] hid-steam 0003:28DE:1102.0005: unknown main item tag 0x0 [ 415.939585][ T7338] bridge_slave_0: entered allmulticast mode [ 415.955596][ T4659] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 415.956298][ T7338] bridge_slave_0: entered promiscuous mode [ 415.997076][ T4611] Bluetooth: hci4: command tx timeout [ 416.008513][ T4659] hid-steam 0003:28DE:1102.0004: No HID_FEATURE_REPORT submitted - nothing to read [ 416.008833][ T5274] hid-steam 0003:28DE:1102.0005: hidraw0: USB HID v0.00 Device [HID 28de:1102] on usb-dummy_hcd.0-1/input0 [ 416.052567][ T5274] usb 1-1: USB disconnect, device number 12 [ 416.156084][ T5274] hid-steam 0003:28DE:1102.0004: Steam Controller 'XXXXXXXXXX' disconnected [ 416.461630][ T7338] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.503350][ T7338] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.525692][ T7338] bridge_slave_1: entered allmulticast mode [ 416.543140][ T7338] bridge_slave_1: entered promiscuous mode [ 416.952195][ T7338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.025192][ T7338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.193706][ T7338] team0: Port device team_slave_0 added [ 417.234632][ T7127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 417.971652][ T29] kauditd_printk_skb: 283 callbacks suppressed [ 417.971674][ T29] audit: type=1400 audit(1728908466.929:4568): avc: denied { create } for pid=7432 comm="syz.3.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 418.052763][ T29] audit: type=1400 audit(1728908466.939:4569): avc: denied { write } for pid=7432 comm="syz.3.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 418.089124][ T4611] Bluetooth: hci4: command tx timeout [ 418.106822][ T29] audit: type=1400 audit(1728908466.939:4570): avc: denied { nlmsg_write } for pid=7432 comm="syz.3.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 418.129623][ T29] audit: type=1400 audit(1728908466.959:4571): avc: denied { listen } for pid=7432 comm="syz.3.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 418.150080][ T29] audit: type=1400 audit(1728908466.989:4572): avc: denied { write } for pid=7432 comm="syz.3.322" name="protocols" dev="proc" ino=4026532988 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 418.173899][ T29] audit: type=1400 audit(1728908467.079:4573): avc: denied { module_request } for pid=7432 comm="syz.3.322" kmod="net-pf-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 418.210987][ T29] audit: type=1400 audit(1728908467.629:4574): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 418.242271][ T7338] team0: Port device team_slave_1 added [ 418.248413][ T29] audit: type=1400 audit(1728908467.629:4575): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 418.329224][ T29] audit: type=1400 audit(1728908467.629:4576): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 418.329322][ T67] bridge_slave_1: left allmulticast mode [ 418.373959][ T29] audit: type=1400 audit(1728908467.639:4577): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 418.410682][ T67] bridge_slave_1: left promiscuous mode [ 418.418052][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.457450][ T67] bridge_slave_0: left allmulticast mode [ 418.471509][ T67] bridge_slave_0: left promiscuous mode [ 418.479035][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.797823][ T937] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 418.863118][ T7447] Bluetooth: MGMT ver 1.23 [ 419.005445][ T937] usb 4-1: config 0 has an invalid interface number: 69 but max is 0 [ 419.013913][ T937] usb 4-1: config 0 has no interface number 0 [ 419.021860][ T937] usb 4-1: config 0 interface 69 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 1023 [ 419.032382][ T937] usb 4-1: config 0 interface 69 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 419.051034][ T937] usb 4-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=d7.ca [ 419.060783][ T937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.070442][ T937] usb 4-1: Product: syz [ 419.074669][ T937] usb 4-1: Manufacturer: syz [ 419.082332][ T937] usb 4-1: SerialNumber: syz [ 419.091484][ T937] usb 4-1: config 0 descriptor?? [ 419.117344][ T7445] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 419.133666][ T937] cyberjack 4-1:0.69: Reiner SCT Cyberjack USB card reader converter detected [ 419.172155][ T937] usb 4-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 419.294508][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.337400][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.361517][ T67] bond0 (unregistering): Released all slaves [ 419.482129][ T7338] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 419.511485][ T7338] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 419.546254][ T7338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 419.631149][ T7250] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 419.660567][ T5299] usb 4-1: USB disconnect, device number 10 [ 419.673259][ T5299] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 419.834133][ T7338] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 419.871448][ T5299] cyberjack 4-1:0.69: device disconnected [ 419.896387][ T7338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.100580][ T7338] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.122679][ T7250] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 420.154691][ T7250] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 420.161977][ T4611] Bluetooth: hci4: command tx timeout [ 420.255701][ T7250] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 420.289305][ T7127] veth0_vlan: entered promiscuous mode [ 420.459943][ T7469] tipc: Enabled bearer , priority 10 [ 420.688842][ T67] hsr_slave_0: left promiscuous mode [ 420.730333][ T67] hsr_slave_1: left promiscuous mode [ 420.738917][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 420.770017][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 420.815254][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 420.830896][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 420.889572][ T67] veth1_macvtap: left promiscuous mode [ 420.895504][ T67] veth0_macvtap: left promiscuous mode [ 420.915925][ T67] veth1_vlan: left promiscuous mode [ 420.926215][ T67] veth0_vlan: left promiscuous mode [ 422.058691][ T67] team0 (unregistering): Port device team_slave_1 removed [ 422.153014][ T67] team0 (unregistering): Port device team_slave_0 removed [ 422.904780][ T7338] hsr_slave_0: entered promiscuous mode [ 422.916939][ T7338] hsr_slave_1: entered promiscuous mode [ 422.944764][ T7338] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 422.953019][ T7338] Cannot create hsr debugfs directory [ 422.984033][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 422.984052][ T29] audit: type=1400 audit(1728908472.609:4786): avc: denied { search } for pid=4888 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 423.068710][ T29] audit: type=1400 audit(1728908472.609:4787): avc: denied { read } for pid=4888 comm="dhcpcd" name="n143" dev="tmpfs" ino=3078 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 423.104729][ T29] audit: type=1400 audit(1728908472.609:4788): avc: denied { open } for pid=4888 comm="dhcpcd" path="/run/udev/data/n143" dev="tmpfs" ino=3078 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 423.135760][ T29] audit: type=1400 audit(1728908472.609:4789): avc: denied { getattr } for pid=4888 comm="dhcpcd" path="/run/udev/data/n143" dev="tmpfs" ino=3078 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 423.210694][ T29] audit: type=1400 audit(1728908472.639:4790): avc: denied { read write } for pid=6507 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 423.245077][ T7250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.267520][ T7127] veth1_vlan: entered promiscuous mode [ 423.276063][ T29] audit: type=1400 audit(1728908472.639:4791): avc: denied { read write open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 423.325438][ T7497] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 423.349737][ T29] audit: type=1400 audit(1728908472.639:4792): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 423.391274][ T7250] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.407004][ T7127] veth0_macvtap: entered promiscuous mode [ 423.864975][ T29] audit: type=1400 audit(1728908472.699:4793): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 423.908740][ T29] audit: type=1400 audit(1728908472.699:4794): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 423.933432][ T29] audit: type=1400 audit(1728908472.699:4795): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 424.029871][ T1836] bridge0: port 1(bridge_slave_0) entered blocking state [ 424.037057][ T1836] bridge0: port 1(bridge_slave_0) entered forwarding state [ 424.068557][ T1836] bridge0: port 2(bridge_slave_1) entered blocking state [ 424.075760][ T1836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 424.173047][ T7127] veth1_macvtap: entered promiscuous mode [ 425.152404][ T7127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.176790][ T7127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.215709][ T7127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.257211][ T7127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.286823][ T7127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 425.304848][ T7127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.370455][ T7127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 425.537779][ T7127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.555968][ T7127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.582012][ T7127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.601064][ T7127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.613670][ T7127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 425.631605][ T7127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 425.701843][ T7127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 425.749557][ T7127] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.760004][ T7127] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.769890][ T7127] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.778707][ T7127] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 425.792569][ T7250] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 426.192014][ T2499] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.200045][ T2499] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.289344][ T67] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 426.395355][ T7250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 426.405647][ T67] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 426.622060][ T7338] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 426.837462][ T7338] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 426.944012][ T7338] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 427.195558][ T7338] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 428.014166][ T7338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 428.032087][ T7338] 8021q: adding VLAN 0 to HW filter on device team0 [ 428.067804][ T7338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 428.078341][ T7338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 428.104925][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 428.104947][ T29] audit: type=1400 audit(1728908477.599:5014): avc: denied { search } for pid=7556 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 428.140276][ T29] audit: type=1400 audit(1728908477.609:5015): avc: denied { module_request } for pid=7250 comm="syz-executor" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 428.163534][ T29] audit: type=1400 audit(1728908477.609:5016): avc: denied { read } for pid=7556 comm="cmp" name="resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 428.185516][ T29] audit: type=1400 audit(1728908477.609:5017): avc: denied { open } for pid=7556 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 428.208943][ T29] audit: type=1400 audit(1728908477.609:5018): avc: denied { search } for pid=7556 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 428.231814][ T29] audit: type=1400 audit(1728908477.609:5019): avc: denied { search } for pid=7556 comm="cmp" name="dhcpcd" dev="tmpfs" ino=1404 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 428.256451][ T29] audit: type=1400 audit(1728908477.609:5020): avc: denied { read } for pid=7556 comm="cmp" name="resolv.conf.eth1.link" dev="tmpfs" ino=3121 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 428.280083][ T29] audit: type=1400 audit(1728908477.609:5021): avc: denied { open } for pid=7556 comm="cmp" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=3121 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 428.282422][ T5498] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.312298][ T5498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 428.523985][ T7567] ufs: You didn't specify the type of your ufs filesystem [ 428.523985][ T7567] [ 428.523985][ T7567] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 428.523985][ T7567] [ 428.523985][ T7567] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 428.555006][ T7567] ufs: ufstype=old is supported read-only [ 428.563043][ T7567] ufs: ufs_fill_super(): bad magic number [ 428.705504][ T5498] bridge0: port 2(bridge_slave_1) entered blocking state [ 428.712719][ T5498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.994062][ T7561] netlink: 20 bytes leftover after parsing attributes in process `syz.3.346'. [ 429.067439][ T29] audit: type=1400 audit(1728908477.609:5022): avc: denied { getattr } for pid=7556 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 429.216973][ T29] audit: type=1400 audit(1728908477.619:5023): avc: denied { prog_load } for pid=7557 comm="syz.1.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 429.420862][ T7338] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 429.448847][ T7338] veth0_vlan: entered promiscuous mode [ 429.459324][ T7338] veth1_vlan: entered promiscuous mode [ 429.487046][ T7338] veth0_macvtap: entered promiscuous mode [ 429.495114][ T7338] veth1_macvtap: entered promiscuous mode [ 429.509011][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 429.520108][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.530124][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 429.540725][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.551782][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 429.562624][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.572590][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 429.583228][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.594636][ T7338] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 429.605235][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 429.615899][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.625806][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 429.636395][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.646293][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 429.657731][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.668375][ T7338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 429.679707][ T7338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 429.691790][ T7338] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 429.702238][ T7338] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.711121][ T7338] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.719998][ T7338] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 429.728826][ T7338] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.024264][ T5743] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 432.048667][ T5743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 432.463119][ T7250] veth0_vlan: entered promiscuous mode [ 432.873046][ T7614] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 433.107196][ T2499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.125005][ T2499] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.183545][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 433.183560][ T29] audit: type=1400 audit(1728908482.809:5234): avc: denied { search } for pid=7617 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 433.235477][ T7250] veth1_vlan: entered promiscuous mode [ 433.279978][ T7612] netlink: 'syz.3.354': attribute type 21 has an invalid length. [ 433.296882][ T7612] netlink: 'syz.3.354': attribute type 20 has an invalid length. [ 433.309280][ T29] audit: type=1400 audit(1728908482.849:5235): avc: denied { read } for pid=7617 comm="cmp" name="resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 433.381544][ T29] audit: type=1400 audit(1728908482.849:5236): avc: denied { open } for pid=7617 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 433.504146][ T29] audit: type=1400 audit(1728908482.849:5237): avc: denied { search } for pid=7617 comm="cmp" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 433.528501][ T7250] veth0_macvtap: entered promiscuous mode [ 433.552982][ T7250] veth1_macvtap: entered promiscuous mode [ 433.617611][ T29] audit: type=1400 audit(1728908482.849:5238): avc: denied { getattr } for pid=7617 comm="cmp" path="/tmp/resolv.conf" dev="tmpfs" ino=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 433.704345][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.737072][ T29] audit: type=1400 audit(1728908482.909:5239): avc: denied { create } for pid=7618 comm="syz.1.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 433.795103][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.824616][ T29] audit: type=1400 audit(1728908482.909:5240): avc: denied { mounton } for pid=7338 comm="syz-executor" path="/root/syzkaller.CZUsis/syz-tmp" dev="sda1" ino=1979 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 434.196649][ T29] audit: type=1400 audit(1728908482.909:5241): avc: denied { mount } for pid=7338 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 434.216775][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.230962][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.357351][ T7632] audit: audit_backlog=65 > audit_backlog_limit=64 [ 434.364417][ T7632] audit: audit_lost=17 audit_rate_limit=0 audit_backlog_limit=64 [ 434.556705][ T7633] ufs: You didn't specify the type of your ufs filesystem [ 434.556705][ T7633] [ 434.556705][ T7633] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 434.556705][ T7633] [ 434.556705][ T7633] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 434.588723][ T7633] ufs: ufstype=old is supported read-only [ 434.601796][ T7633] ufs: ufs_fill_super(): bad magic number [ 434.981568][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.001561][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.011707][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.022540][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.033000][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 435.044380][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.065303][ T7250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 435.127038][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.137605][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.147732][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.158461][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.168546][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.179128][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.189429][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.200331][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.210322][ T7250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 435.220877][ T7250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 435.248066][ T7250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.481356][ T7250] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 436.905340][ T7250] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.089307][ T7250] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 437.130978][ T7250] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 438.029247][ T2499] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.037311][ T2499] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 438.044855][ T2499] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 438.053574][ T2499] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 438.196752][ T29] kauditd_printk_skb: 200 callbacks suppressed [ 438.196771][ T29] audit: type=1400 audit(1728908487.799:5384): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp" dev="sda1" ino=1980 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 438.230159][ T29] audit: type=1400 audit(1728908487.799:5385): avc: denied { mount } for pid=7250 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 438.253469][ T29] audit: type=1400 audit(1728908487.799:5386): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 438.281305][ T29] audit: type=1400 audit(1728908487.799:5387): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp/newroot/proc" dev="tmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 438.307760][ T29] audit: type=1400 audit(1728908487.799:5388): avc: denied { mount } for pid=7250 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 438.329843][ T29] audit: type=1400 audit(1728908487.819:5389): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp/newroot/sys" dev="tmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 438.356214][ T29] audit: type=1400 audit(1728908487.819:5390): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 438.384279][ T29] audit: type=1400 audit(1728908487.819:5391): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=23215 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 438.413129][ T29] audit: type=1400 audit(1728908487.819:5392): avc: denied { mounton } for pid=7250 comm="syz-executor" path="/root/syzkaller.Dlqdya/syz-tmp/newroot/syzcgroup/unified" dev="tmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 438.440278][ T29] audit: type=1400 audit(1728908487.829:5393): avc: denied { unmount } for pid=7250 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 438.736857][ T5278] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 438.824347][ T7671] netlink: 28 bytes leftover after parsing attributes in process `syz.1.368'. [ 438.859642][ T7671] netlink: 'syz.1.368': attribute type 7 has an invalid length. [ 438.886870][ T7671] netlink: 'syz.1.368': attribute type 8 has an invalid length. [ 438.976069][ T5278] usb 3-1: Using ep0 maxpacket: 8 [ 439.016750][ T5278] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.018539][ T7671] netlink: 4 bytes leftover after parsing attributes in process `syz.1.368'. [ 439.665112][ T5278] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.674998][ T5278] usb 3-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 439.684277][ T5278] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.697874][ T5278] usb 3-1: config 0 descriptor?? [ 441.010515][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 441.022620][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.050050][ T5278] hid-picolcd 0003:04D8:F002.0006: unknown main item tag 0x0 [ 441.057630][ T5278] hid-picolcd 0003:04D8:F002.0006: item fetching failed at offset 5/7 [ 441.066333][ T5278] hid-picolcd 0003:04D8:F002.0006: device report parse failed [ 441.074085][ T5278] hid-picolcd 0003:04D8:F002.0006: probe with driver hid-picolcd failed with error -22 [ 441.793308][ T937] usb 3-1: USB disconnect, device number 8 [ 442.051068][ T7699] team0: No ports can be present during mode change [ 443.525949][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 443.525969][ T29] audit: type=1400 audit(1728908493.149:5612): avc: denied { create } for pid=7713 comm="syz.0.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 443.655912][ T5299] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 443.667771][ T29] audit: type=1400 audit(1728908493.179:5613): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 443.766110][ T29] audit: type=1400 audit(1728908493.179:5614): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 443.795389][ T29] audit: type=1400 audit(1728908493.179:5615): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 443.819937][ T5307] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 443.833235][ T7718] netlink: 'syz.4.382': attribute type 16 has an invalid length. [ 443.874238][ T5299] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=b7.5a [ 443.877616][ T7718] netlink: 'syz.4.382': attribute type 3 has an invalid length. [ 443.885198][ T5299] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.904412][ T5299] usb 4-1: Product: syz [ 443.910674][ T29] audit: type=1400 audit(1728908493.179:5616): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 443.917513][ T7718] netlink: 'syz.4.382': attribute type 1 has an invalid length. [ 443.933674][ T5299] usb 4-1: Manufacturer: syz [ 443.946808][ T5299] usb 4-1: SerialNumber: syz [ 443.952656][ T29] audit: type=1400 audit(1728908493.179:5617): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 443.977936][ T5299] usb 4-1: config 0 descriptor?? [ 443.995526][ T7718] netlink: 'syz.4.382': attribute type 1 has an invalid length. [ 444.023926][ T7718] netlink: 'syz.4.382': attribute type 2 has an invalid length. [ 444.036674][ T5307] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 444.045393][ T7718] netlink: 64006 bytes leftover after parsing attributes in process `syz.4.382'. [ 444.057205][ T5307] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 444.057260][ T5307] usb 2-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 444.206374][ T29] audit: type=1400 audit(1728908493.219:5618): avc: denied { create } for pid=7713 comm="syz.0.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 444.216625][ T5307] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.275293][ T29] audit: type=1400 audit(1728908493.219:5619): avc: denied { write } for pid=7713 comm="syz.0.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 444.335938][ T5307] usb 2-1: config 0 descriptor?? [ 444.411723][ T29] audit: type=1400 audit(1728908493.219:5620): avc: denied { read } for pid=7713 comm="syz.0.381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 444.454089][ T7726] netlink: 48 bytes leftover after parsing attributes in process `syz.0.384'. [ 444.832094][ T29] audit: type=1400 audit(1728908493.229:5621): avc: denied { read write } for pid=7250 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 445.126731][ T5299] usb 4-1: Firmware: major: 152, minor: 239, hardware type: HULUSB (4) [ 448.337137][ T5278] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 448.432655][ T5299] usb 4-1: failed to fetch extended address, random address set [ 448.546634][ T5278] usb 3-1: Using ep0 maxpacket: 32 [ 448.571619][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 448.571638][ T29] audit: type=1326 audit(1728908498.199:5747): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c72b7dbfb code=0x7ffc0000 [ 448.623271][ T5278] usb 3-1: New USB device found, idVendor=5fc9, idProduct=0063, bcdDevice=30.48 [ 448.645457][ T5307] usbhid 2-1:0.0: can't add hid device: -71 [ 448.654908][ T5307] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 448.671038][ T5278] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.692325][ T5307] usb 2-1: USB disconnect, device number 4 [ 448.701827][ T5299] usb 4-1: USB disconnect, device number 11 [ 448.787860][ T5278] usb 3-1: Product: syz [ 448.824116][ T5278] usb 3-1: Manufacturer: syz [ 448.831376][ T29] audit: type=1400 audit(1728908498.199:5748): avc: denied { ioctl } for pid=7728 comm="syz.2.386" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 448.862556][ T5278] usb 3-1: SerialNumber: syz [ 448.912391][ T5278] usb 3-1: config 0 descriptor?? [ 448.947233][ T7531] udevd[7531]: setting mode of /dev/bus/usb/004/011 to 020664 failed: No such file or directory [ 448.982041][ T29] audit: type=1326 audit(1728908498.209:5749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c72b7dbfb code=0x7ffc0000 [ 449.028254][ T7531] udevd[7531]: setting owner of /dev/bus/usb/004/011 to uid=0, gid=0 failed: No such file or directory [ 449.328625][ T29] audit: type=1326 audit(1728908498.239:5750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c72b7dbfb code=0x7ffc0000 [ 449.424167][ T29] audit: type=1326 audit(1728908498.239:5751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c72b7dbfb code=0x7ffc0000 [ 449.473510][ T7751] audit: audit_backlog=65 > audit_backlog_limit=64 [ 449.480385][ T7751] audit: audit_lost=37 audit_rate_limit=0 audit_backlog_limit=64 [ 449.506707][ T29] audit: type=1326 audit(1728908498.239:5752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7728 comm="syz.2.386" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f8c72b7dbfb code=0x7ffc0000 [ 449.528881][ T7751] audit: backlog limit exceeded [ 449.594198][ T29] audit: type=1400 audit(1728908498.239:5753): avc: denied { ioctl } for pid=7728 comm="syz.2.386" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 449.696659][ T5299] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 449.872184][ T5299] usb 2-1: Using ep0 maxpacket: 16 [ 449.892315][ T5299] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 449.934845][ T5299] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x89 has an invalid bInterval 255, changing to 11 [ 449.952375][ T5299] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x89 has invalid maxpacket 59391, setting to 1024 [ 449.984335][ T5299] usb 2-1: config 0 interface 0 has no altsetting 0 [ 450.004519][ T5299] usb 2-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 450.115046][ T937] usb 3-1: USB disconnect, device number 9 [ 450.139832][ T5299] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.247351][ T5299] usb 2-1: Product: syz [ 450.261912][ T5299] usb 2-1: Manufacturer: syz [ 450.287305][ T5299] usb 2-1: SerialNumber: syz [ 450.308518][ T7762] netlink: 4 bytes leftover after parsing attributes in process `syz.2.395'. [ 450.329099][ T5299] usb 2-1: config 0 descriptor?? [ 450.336061][ T7750] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 450.657829][ T7750] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 450.854146][ T5299] input: syz syz as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input12 [ 451.155261][ T5278] usb 2-1: USB disconnect, device number 5 [ 451.155407][ C1] synaptics_usb 2-1:0.0: synusb_irq - usb_submit_urb failed with result: -19 [ 451.181851][ T4659] synaptics_usb 2-1:0.0: synusb_open - usb_submit_urb failed, error: -19 [ 451.809887][ T7789] netlink: 'syz.3.401': attribute type 10 has an invalid length. [ 451.817791][ T7789] netlink: 148 bytes leftover after parsing attributes in process `syz.3.401'. [ 453.066807][ T9] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 453.295882][ T7812] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 453.303680][ T7812] vhci_hcd: invalid port number 10 [ 453.310737][ T7812] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 454.004204][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 454.004223][ T29] audit: type=1400 audit(1728908503.629:6046): avc: denied { read write } for pid=7338 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.442135][ T29] audit: type=1400 audit(1728908503.699:6047): avc: denied { read write open } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.517099][ T29] audit: type=1400 audit(1728908503.699:6048): avc: denied { ioctl } for pid=6507 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.616982][ T29] audit: type=1400 audit(1728908503.739:6049): avc: denied { read write open } for pid=7338 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.710784][ T29] audit: type=1400 audit(1728908503.779:6050): avc: denied { ioctl } for pid=7338 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.791766][ T29] audit: type=1400 audit(1728908504.049:6051): avc: denied { read write } for pid=7127 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.940178][ T29] audit: type=1400 audit(1728908504.049:6052): avc: denied { open } for pid=7127 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 454.964341][ C0] vkms_vblank_simulate: vblank timer overrun [ 455.052090][ T29] audit: type=1400 audit(1728908504.049:6053): avc: denied { ioctl } for pid=7127 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.084934][ T29] audit: type=1400 audit(1728908504.069:6054): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.125474][ T7834] netlink: 'syz.0.416': attribute type 1 has an invalid length. [ 455.186266][ T29] audit: type=1400 audit(1728908504.069:6055): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 455.210494][ C0] vkms_vblank_simulate: vblank timer overrun [ 456.977103][ T5300] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 457.464045][ T5300] usb 3-1: Using ep0 maxpacket: 32 [ 458.579185][ T5300] usb 3-1: config 0 has an invalid interface number: 126 but max is 0 [ 458.587610][ T5300] usb 3-1: config 0 has no interface number 0 [ 458.593738][ T5300] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x6 has invalid maxpacket 1023 [ 458.615674][ T5300] usb 3-1: config 0 interface 126 altsetting 16 bulk endpoint 0x82 has invalid maxpacket 8 [ 458.651490][ T5300] usb 3-1: config 0 interface 126 has no altsetting 0 [ 458.698798][ T5300] usb 3-1: New USB device found, idVendor=09c4, idProduct=0011, bcdDevice=b0.1c [ 458.721129][ T5300] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.745823][ T5300] usb 3-1: Product: syz [ 458.795989][ T5300] usb 3-1: Manufacturer: syz [ 458.828074][ T5300] usb 3-1: SerialNumber: syz [ 458.939764][ T5300] usb 3-1: config 0 descriptor?? [ 458.976896][ T7862] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 459.010172][ T7862] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 459.017485][ T29] kauditd_printk_skb: 182 callbacks suppressed [ 459.017501][ T29] audit: type=1400 audit(1728908508.639:6235): avc: denied { ioctl } for pid=7861 comm="syz.2.426" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 459.048454][ C0] vkms_vblank_simulate: vblank timer overrun [ 459.117063][ T29] audit: type=1400 audit(1728908508.689:6236): avc: denied { ioctl } for pid=7873 comm="syz.1.430" path="socket:[26281]" dev="sockfs" ino=26281 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 459.144162][ T29] audit: type=1400 audit(1728908508.689:6237): avc: denied { write } for pid=7873 comm="syz.1.430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 459.166015][ T29] audit: type=1400 audit(1728908508.689:6238): avc: denied { read write } for pid=6499 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 459.293331][ T29] audit: type=1400 audit(1728908508.689:6239): avc: denied { open } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 459.384379][ T29] audit: type=1400 audit(1728908508.689:6240): avc: denied { ioctl } for pid=6499 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 459.475535][ T29] audit: type=1400 audit(1728908508.709:6241): avc: denied { ioctl } for pid=7861 comm="syz.2.426" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 459.549492][ T29] audit: type=1400 audit(1728908508.789:6242): avc: denied { read write } for pid=7127 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 459.607823][ T5300] ir_usb 3-1:0.126: IR Dongle converter detected [ 459.623806][ T7889] netlink: 24 bytes leftover after parsing attributes in process `syz.1.434'. [ 459.670345][ T29] audit: type=1400 audit(1728908508.789:6243): avc: denied { read write open } for pid=7127 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 459.758968][ T29] audit: type=1400 audit(1728908508.789:6244): avc: denied { ioctl } for pid=7127 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 459.800776][ T5300] usb 3-1: IRDA class descriptor not found, device not bound [ 460.046204][ T5299] usb 3-1: USB disconnect, device number 10 [ 460.294803][ T5300] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 461.997126][ T7894] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 462.448318][ T7913] syzkaller1: entered promiscuous mode [ 462.544183][ T7913] syzkaller1: entered allmulticast mode [ 464.201505][ T29] kauditd_printk_skb: 130 callbacks suppressed [ 464.201527][ T29] audit: type=1326 audit(1728908513.829:6375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 467.278659][ T29] audit: type=1326 audit(1728908513.829:6376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 469.350331][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 475.366733][ T4656] audit: audit_lost=42 audit_rate_limit=0 audit_backlog_limit=64 [ 475.374514][ T4656] audit: backlog limit exceeded [ 477.586736][ T29] audit: type=1326 audit(1728908513.829:6377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 479.603435][ T29] audit: type=1326 audit(1728908513.829:6378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 480.753436][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 481.766630][ T4656] audit: audit_lost=43 audit_rate_limit=0 audit_backlog_limit=64 [ 481.776241][ T4656] audit: backlog limit exceeded [ 482.786839][ T29] audit: type=1326 audit(1728908513.829:6379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 486.805164][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 488.806574][ T4656] audit: audit_lost=44 audit_rate_limit=0 audit_backlog_limit=64 [ 488.814362][ T4656] audit: backlog limit exceeded [ 496.856749][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 496.863324][ T4656] audit: audit_lost=45 audit_rate_limit=0 audit_backlog_limit=64 [ 496.866619][ T29] audit: type=1326 audit(1728908513.829:6380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 498.034831][ T29] audit: type=1326 audit(1728908513.829:6381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 502.036731][ T29] audit: type=1326 audit(1728908513.829:6382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 502.057015][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.066281][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 503.106891][ T29] audit: type=1326 audit(1728908513.829:6383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 505.146588][ T29] audit: type=1326 audit(1728908513.829:6384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 511.198308][ T4656] audit: backlog limit exceeded [ 511.225173][ T29] audit: type=1326 audit(1728908513.829:6385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 512.176931][ T937] page_pool_release_retry() stalled pool shutdown: id 106, 2 inflight 61 sec [ 529.356985][ T29] audit: type=1326 audit(1728908513.829:6386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 534.406585][ T29] audit: type=1326 audit(1728908513.829:6387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 536.376636][ T29] audit: type=1326 audit(1728908513.829:6388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 548.711937][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 549.756887][ T4656] audit: audit_lost=46 audit_rate_limit=0 audit_backlog_limit=64 [ 549.766404][ T4656] audit: backlog limit exceeded [ 572.796946][ T29] audit: type=1326 audit(1728908513.829:6389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 572.836590][ T29] audit: type=1326 audit(1728908513.829:6390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 573.886583][ T29] audit: type=1326 audit(1728908513.829:6391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 577.936705][ T29] audit: type=1326 audit(1728908513.829:6392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 594.997161][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 595.003515][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 599.996805][ T29] audit: type=1326 audit(1728908513.829:6393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 603.106753][ T29] audit: type=1326 audit(1728908513.829:6394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 604.136565][ T29] audit: type=1326 audit(1728908513.829:6395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 607.195481][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 609.296516][ T4656] audit: audit_lost=47 audit_rate_limit=0 audit_backlog_limit=64 [ 609.304303][ T4656] audit: backlog limit exceeded [ 613.317493][ T4656] audit: audit_backlog=66 > audit_backlog_limit=64 [ 622.526558][ T29] audit: type=1326 audit(1728908513.829:6396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 623.516638][ T4656] audit: audit_lost=48 audit_rate_limit=0 audit_backlog_limit=64 [ 623.524423][ T4656] audit: backlog limit exceeded [ 623.529520][ T29] audit: type=1326 audit(1728908513.829:6397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 632.726764][ T29] audit: type=1326 audit(1728908513.829:6398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 634.700787][ T5300] usb 4-1: device descriptor read/all, error -110 [ 663.816894][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 663.823272][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 672.056812][ T29] audit: type=1326 audit(1728908513.829:6399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 674.124541][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64 [ 679.276637][ T4656] audit: audit_lost=49 audit_rate_limit=0 audit_backlog_limit=64 [ 679.284421][ T4656] audit: backlog limit exceeded [ 681.936440][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 681.943428][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5237/1:b..l P5223/1:b..l [ 681.952976][ C0] rcu: (detected by 0, t=10502 jiffies, g=40133, q=368 ncpus=2) [ 681.960699][ C0] task:kworker/u9:2 state:R running task stack:26048 pid:5223 tgid:5223 ppid:2 flags:0x00004000 [ 681.973640][ C0] Workqueue: hci3 hci_conn_timeout [ 681.978778][ C0] Call Trace: [ 681.982047][ C0] [ 681.985006][ C0] __schedule+0xef5/0x5750 [ 681.989426][ C0] ? __pfx_mark_lock+0x10/0x10 [ 681.994199][ C0] ? hlock_class+0x4e/0x130 [ 681.998695][ C0] ? mark_lock+0xb5/0xc60 [ 682.003043][ C0] ? __pfx_mark_lock+0x10/0x10 [ 682.007797][ C0] ? __pfx_hlock_conflict+0x10/0x10 [ 682.012995][ C0] ? __pfx___schedule+0x10/0x10 [ 682.017838][ C0] ? mark_held_locks+0x9f/0xe0 [ 682.022597][ C0] ? irqentry_exit+0x3b/0x90 [ 682.027185][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 682.032382][ C0] ? preempt_schedule_thunk+0x1a/0x30 [ 682.037744][ C0] preempt_schedule_common+0x44/0xc0 [ 682.043040][ C0] preempt_schedule_thunk+0x1a/0x30 [ 682.048233][ C0] unwind_next_frame+0x1776/0x20c0 [ 682.053423][ C0] ? free_unref_page+0x5f4/0xdc0 [ 682.058358][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 682.064505][ C0] arch_stack_walk+0x95/0x100 [ 682.069192][ C0] ? __put_partials+0x14c/0x170 [ 682.074043][ C0] stack_trace_save+0x95/0xd0 [ 682.078738][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 682.084107][ C0] ? ret_from_fork_asm+0x1a/0x30 [ 682.089050][ C0] save_stack+0x162/0x1f0 [ 682.093377][ C0] ? __pfx_save_stack+0x10/0x10 [ 682.098304][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 682.104015][ C0] ? free_unref_page+0x5f4/0xdc0 [ 682.109304][ C0] __reset_page_owner+0x8d/0x400 [ 682.114235][ C0] free_unref_page+0x5f4/0xdc0 [ 682.118997][ C0] __put_partials+0x14c/0x170 [ 682.123684][ C0] qlist_free_all+0x4e/0x120 [ 682.128267][ C0] ? __pfx_abort_conn_sync+0x10/0x10 [ 682.133543][ C0] kasan_quarantine_reduce+0x192/0x1e0 [ 682.138995][ C0] __kasan_kmalloc+0x8a/0xb0 [ 682.143576][ C0] ? __pfx_abort_conn_sync+0x10/0x10 [ 682.148864][ C0] hci_cmd_sync_submit+0xc3/0x340 [ 682.153890][ C0] ? __pfx_abort_conn_sync+0x10/0x10 [ 682.159169][ C0] hci_cmd_sync_run+0x93/0xf0 [ 682.163840][ C0] ? __pfx_abort_conn_sync+0x10/0x10 [ 682.169135][ C0] hci_cmd_sync_run_once+0x61/0x70 [ 682.174250][ C0] hci_abort_conn+0x18b/0x340 [ 682.179015][ C0] hci_conn_timeout+0x1ab/0x220 [ 682.183863][ C0] process_one_work+0x9c5/0x1ba0 [ 682.188802][ C0] ? __pfx_rxrpc_peer_keepalive_worker+0x10/0x10 [ 682.195134][ C0] ? __pfx_process_one_work+0x10/0x10 [ 682.200505][ C0] ? assign_work+0x1a0/0x250 [ 682.205096][ C0] worker_thread+0x6c8/0xf00 [ 682.209692][ C0] ? __pfx_worker_thread+0x10/0x10 [ 682.214791][ C0] kthread+0x2c1/0x3a0 [ 682.218851][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 682.224044][ C0] ? __pfx_kthread+0x10/0x10 [ 682.228675][ C0] ret_from_fork+0x45/0x80 [ 682.233101][ C0] ? __pfx_kthread+0x10/0x10 [ 682.237702][ C0] ret_from_fork_asm+0x1a/0x30 [ 682.242477][ C0] [ 682.245483][ C0] task:kworker/u9:7 state:R running task stack:25728 pid:5237 tgid:5237 ppid:2 flags:0x00004000 [ 682.257326][ C0] Workqueue: hci4 hci_cmd_work [ 682.262085][ C0] Call Trace: [ 682.265349][ C0] [ 682.268290][ C0] __schedule+0xef5/0x5750 [ 682.272707][ C0] ? hlock_conflict+0x58/0x200 [ 682.277483][ C0] ? __pfx___schedule+0x10/0x10 [ 682.282354][ C0] ? mark_held_locks+0x9f/0xe0 [ 682.287133][ C0] preempt_schedule_irq+0x51/0x90 [ 682.292151][ C0] irqentry_exit+0x36/0x90 [ 682.296568][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 682.302542][ C0] RIP: 0010:preempt_count_sub+0x63/0x160 [ 682.308183][ C0] Code: 25 19 85 c9 75 1b 65 8b 05 b2 b6 a7 7e 89 c2 81 e2 ff ff ff 7f 39 d3 7f 17 81 fb fe 00 00 00 76 71 f7 db 65 01 1d 95 b6 a7 7e <5b> c3 cc cc cc cc 90 e8 21 50 30 03 85 c0 74 51 48 c7 c0 94 72 5f [ 682.327783][ C0] RSP: 0018:ffffc90003b4f788 EFLAGS: 00000297 [ 682.333842][ C0] RAX: 0000000080000001 RBX: 00000000ffffffff RCX: 0000000000000000 [ 682.341826][ C0] RDX: 0000000000000001 RSI: ffffc90003b4fbe0 RDI: 0000000000000001 [ 682.349788][ C0] RBP: ffffc90003b48000 R08: ffffc90003b4f83c R09: ffffffff90fecb78 [ 682.357756][ C0] R10: ffffc90003b4f808 R11: 000000000000eec8 R12: ffffc90003b4f858 [ 682.365713][ C0] R13: ffffc90003b4f808 R14: ffffc90003b4fc00 R15: ffffc90003b4fbf8 [ 682.373687][ C0] unwind_next_frame+0xe5d/0x20c0 [ 682.378707][ C0] ? __kasan_slab_alloc+0x69/0x90 [ 682.383819][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 682.389964][ C0] arch_stack_walk+0x95/0x100 [ 682.394657][ C0] ? kmem_cache_alloc_noprof+0x121/0x2f0 [ 682.400295][ C0] stack_trace_save+0x95/0xd0 [ 682.404983][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 682.410432][ C0] save_stack+0x162/0x1f0 [ 682.414807][ C0] ? __pfx_save_stack+0x10/0x10 [ 682.419654][ C0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 682.425367][ C0] ? free_unref_page+0x5f4/0xdc0 [ 682.430298][ C0] ? __put_partials+0x14c/0x170 [ 682.435139][ C0] ? qlist_free_all+0x4e/0x120 [ 682.439894][ C0] ? kasan_quarantine_reduce+0x192/0x1e0 [ 682.445517][ C0] ? __kasan_slab_alloc+0x69/0x90 [ 682.450544][ C0] __reset_page_owner+0x8d/0x400 [ 682.455477][ C0] free_unref_page+0x5f4/0xdc0 [ 682.460235][ C0] __put_partials+0x14c/0x170 [ 682.464934][ C0] qlist_free_all+0x4e/0x120 [ 682.469607][ C0] kasan_quarantine_reduce+0x192/0x1e0 [ 682.475071][ C0] __kasan_slab_alloc+0x69/0x90 [ 682.480202][ C0] kmem_cache_alloc_noprof+0x121/0x2f0 [ 682.486106][ C0] ? __wake_up+0x3f/0x60 [ 682.490347][ C0] ? skb_clone+0x190/0x3f0 [ 682.494753][ C0] skb_clone+0x190/0x3f0 [ 682.498985][ C0] hci_cmd_work+0x680/0x750 [ 682.503485][ C0] process_one_work+0x9c5/0x1ba0 [ 682.508429][ C0] ? __pfx_hci_cmd_work+0x10/0x10 [ 682.513462][ C0] ? __pfx_process_one_work+0x10/0x10 [ 682.518831][ C0] ? assign_work+0x1a0/0x250 [ 682.523438][ C0] worker_thread+0x6c8/0xf00 [ 682.528024][ C0] ? __kthread_parkme+0x148/0x220 [ 682.533047][ C0] ? __pfx_worker_thread+0x10/0x10 [ 682.538149][ C0] kthread+0x2c1/0x3a0 [ 682.542212][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 682.547407][ C0] ? __pfx_kthread+0x10/0x10 [ 682.551991][ C0] ret_from_fork+0x45/0x80 [ 682.556397][ C0] ? __pfx_kthread+0x10/0x10 [ 682.561001][ C0] ret_from_fork_asm+0x1a/0x30 [ 682.565767][ C0] [ 682.568799][ C0] rcu: rcu_preempt kthread starved for 1048 jiffies! g40133 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 682.579897][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 682.589874][ C0] rcu: RCU grace-period kthread stack dump: [ 682.595772][ C0] task:rcu_preempt state:R running task stack:25472 pid:17 tgid:17 ppid:2 flags:0x00004000 [ 682.607530][ C0] Call Trace: [ 682.610799][ C0] [ 682.613736][ C0] __schedule+0xef5/0x5750 [ 682.618149][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 682.623340][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 682.628363][ C0] ? __pfx___schedule+0x10/0x10 [ 682.633204][ C0] ? schedule+0x298/0x350 [ 682.637527][ C0] ? __pfx_lock_release+0x10/0x10 [ 682.642542][ C0] ? trace_lock_acquire+0x14a/0x1d0 [ 682.647761][ C0] ? lock_acquire+0x2f/0xb0 [ 682.652252][ C0] ? schedule+0x1fd/0x350 [ 682.656585][ C0] schedule+0xe7/0x350 [ 682.660644][ C0] schedule_timeout+0x136/0x2a0 [ 682.665509][ C0] ? __pfx_schedule_timeout+0x10/0x10 [ 682.670869][ C0] ? __pfx_process_timeout+0x10/0x10 [ 682.676151][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 682.681979][ C0] ? prepare_to_swait_event+0xf3/0x470 [ 682.687437][ C0] rcu_gp_fqs_loop+0x1eb/0xb00 [ 682.692281][ C0] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 682.697554][ C0] ? rcu_gp_init+0xc82/0x1630 [ 682.702227][ C0] ? _raw_spin_unlock_irq+0x2e/0x50 [ 682.707439][ C0] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 682.713256][ C0] rcu_gp_kthread+0x271/0x380 [ 682.717928][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 682.723119][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 682.728328][ C0] ? __kthread_parkme+0x148/0x220 [ 682.733344][ C0] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 682.738619][ C0] kthread+0x2c1/0x3a0 [ 682.742684][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 682.747891][ C0] ? __pfx_kthread+0x10/0x10 [ 682.752471][ C0] ret_from_fork+0x45/0x80 [ 682.756876][ C0] ? __pfx_kthread+0x10/0x10 [ 682.761472][ C0] ret_from_fork_asm+0x1a/0x30 [ 682.766243][ C0] [ 682.769251][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 682.775592][ C0] Sending NMI from CPU 0 to CPUs 1: [ 682.780814][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 684.706694][ T29] audit: type=1326 audit(1728908513.829:6400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 687.726660][ T29] audit: type=1326 audit(1728908513.829:6401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7898 comm="syz.1.437" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fb3f0519959 code=0x7ffc0000 [ 689.787915][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 689.794281][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 691.835960][ T4656] audit: audit_backlog=65 > audit_backlog_limit=64