last executing test programs: 1m28.187149231s ago: executing program 2 (id=988): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000054cf485eaeaf048ac254e987ae8602acb24db984acecab064bac6976dbc3f79ac9d52185dd8ad0ead55e98f2223f82d477ee8ca571f185", @ANYBLOB="010000000000000000000400000008000700ac1414aa080002000500000014000500fe80000000000000000000000000000a08000400ff"], 0x40}, 0x1, 0x0, 0x0, 0x4000810}, 0x40844) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000005) getgid() r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40012003) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r7, 0x401c5820, &(0x7f0000000140)={0x104e000}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x18) socket$alg(0x26, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x2400c000}, 0x0) 1m26.450422071s ago: executing program 2 (id=991): r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r5 = accept(r4, 0x0, 0x0) sendmsg$kcm(r5, &(0x7f0000000200)={0x0, 0x8dffffff, &(0x7f0000001a80)=[{&(0x7f0000000380)='g', 0xfffffdef}], 0xa, 0x0, 0x0, 0x5000000}, 0x7) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x275a, 0x0) getresuid(0x0, &(0x7f0000000100), &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040), 0xfea7) ioctl$FS_IOC_RESVSP(r7, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0x3, 0xfa64}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r8, 0x4b31, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@gettaction={0x24, 0x32, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xfffffffc}]}, 0x24}, 0x1, 0x0, 0x0, 0x48800}, 0x20040004) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0xc0045878, 0x0) 1m23.45551694s ago: executing program 2 (id=995): syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x800, 0x800, 0x0, @void, @value, @void, @value}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(r0, 0x1, &(0x7f0000000040)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) shutdown(0xffffffffffffffff, 0x2) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000480)={@val, @void, @eth={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x35, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1, {[@generic={0x0, 0x10, "0bc44d0b3a6a302212dda03598ec"}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@dev}, {@private}, {@loopback}, {@multicast1}]}, @end, @cipso={0x86, 0x53, 0x0, [{0x0, 0xe, "f20ac29161b4eeff6f1592d6"}, {0x0, 0x2}, {0x0, 0x6, "109d1391"}, {0x7, 0x8, "23b2f7b22d7f"}, {0x0, 0xd, "b3def97f6a68de2951fe75"}, {0x6, 0x11, "dd5b39d07e01f57f2ec1c30c14ebf7"}, {0x0, 0x11, "78863b0c71da22fcdaff376ed3590e"}]}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@multicast2}, {@multicast1}, {@private}, {@dev}, {@empty}, {}]}]}}, {0x0, 0x0, 0x8}}}}}}, 0xee) getpid() futex(0x0, 0x6, 0x3d, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000280)={0x77359400}, 0x0, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) unshare(0x22020600) r4 = fsopen(&(0x7f0000000100)='nfs4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) 1m19.29091575s ago: executing program 2 (id=1001): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020084, 0x0, 0x0) pipe2$9p(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) writev(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x20000010) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e2910000ef0f29902cbb0000c4e2b1ba8c88d90000000f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x41}], 0x1, 0x4a, 0x0, 0x0) clock_adjtime(0x0, &(0x7f00000004c0)={0xc5, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200004, 0x0, 0x0, 0x0, 0x0, 0x7}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000680)="66420f3841c5b9f60200000f3266baf80cb870047a85ef66bafc0c66ed66b80c008ee80fe9b300000100b9220000400f322e0f211c26460fc7b0003000000f78e2b8010000000f01c1", 0x49}], 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0xce942, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xd, 0x4, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m10.052460875s ago: executing program 2 (id=1010): bpf$MAP_CREATE(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x210, 0xc, 0x5002004a, 0xb, 0x310, 0xea13, 0x3d0, 0x3c8, 0x3c8, 0x3d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) futex(0x0, 0x5, 0x0, 0x0, 0x0, 0x8201fffc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x1f0, 0x0, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000600)=ANY=[@ANYBLOB="840100001900010000000000000000001d0109004d0012"], 0x184}}, 0x0) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x802c550a, 0x0) 1m9.028841712s ago: executing program 0 (id=1012): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r3}, 0x18) syz_emit_ethernet(0x0, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') r5 = io_uring_setup(0x257c, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PBUF_RING(r5, 0x17, &(0x7f00000000c0)={0x0}, 0x1) lseek(r4, 0x9, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 1m7.858101714s ago: executing program 2 (id=1014): setns(0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000140)=0x2998, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x40f4, 0x4) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r3, 0x100300) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x7f}]}) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r5 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) r6 = syz_io_uring_setup(0x48be, &(0x7f0000000000), &(0x7f0000019e40), &(0x7f0000ff4000)) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x2, &(0x7f0000002300)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x3100) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) listen(r5, 0x3) r7 = syz_open_dev$usbmon(&(0x7f0000000080), 0x3ff, 0x100) ioctl$MON_IOCQ_URB_LEN(r7, 0x9201) close_range(r4, 0xffffffffffffffff, 0x0) 1m1.949304599s ago: executing program 0 (id=1022): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000000140)={@val={0x3, 0x800}, @val={0x1, 0x0, 0x1100, 0x0, 0x14}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x8016, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback}}}}, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000300)=[{0x0, 0x3, 0x7, 0xa}, {0x9, 0x6, 0x2, 0x25000000}, {0x5, 0xf9, 0x80, 0x10000}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x40440c1) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='erofs\x00', 0x8, 0x0) sendto$inet(r4, 0x0, 0x0, 0x40040, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) 56.953013232s ago: executing program 0 (id=1028): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpgid(0x0) prlimit64(r1, 0xe, &(0x7f0000000180)={0xfffffffffffffff5, 0x80100000001}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6}, 0x1c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$key(0xf, 0x3, 0x2) r4 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r4, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r4, &(0x7f00000004c0)={0x28, 0x0, 0x0, @hyper}, 0x10) recvmmsg$unix(r4, &(0x7f0000002bc0)=[{{0x0, 0x40002, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0, 0x10}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x7, 0x5, 0x809, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001000b7"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 52.694549504s ago: executing program 0 (id=1033): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800"/15], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f00000002c0)="33b71d471409d7f5d6a903e9ea4988f28ed6a0b1d7c713efdc2e5fd5d3c90c095d3f97ea2c1421276023455e79a6303b785ac66d709e647b4d25a08322a8cdbe7e8ab7d56aec1319f0baeba551824dfa51538c8485741b412261c0884af81aa5ea3517916bfcbae439a257e5501abc40a5b3a21e35c743b0a7126a3d8e41eedfa0f1e7620a2f736ec35cbf66018b65c7ecf7e623cd555a6db18e961374b6", 0x9e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) set_mempolicy(0x4003, &(0x7f00000001c0)=0x8000000100000003, 0xe1) modify_ldt$write2(0x11, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00000fc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x3b, 0x107, 0x0, 0x0, {0x3, 0x7c}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x06\x00'}]}]}, 0x24}}, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x2, 0x36) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/profiling', 0x1c9642, 0x1a7b76cf8118a60f) write$cgroup_pid(r6, &(0x7f0000000100), 0x12) setsockopt$inet6_int(r4, 0x10d, 0xb, &(0x7f0000000080)=0xa, 0x4) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') write$binfmt_script(r7, 0x0, 0x0) 49.546861872s ago: executing program 0 (id=1034): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0xfffffffe, 0x2, 0x9, 0x8ee, 0xffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000000000000000000009500000000000000080000000000000040bc4789aa14b77f4b0c9282a7bae9942c485ebac9cee6888b3e49b872ba833c41eefcd79155efbc6cd2f49ed7e0080cec952c6dcff792ec23840713"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc0200000000000000ae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fc40848228567ffb400000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df2624f56da648d28ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71400fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada10eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff00000000000f000000ef0000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18aba6b16455a66c3b84b138efc20a546d3d5227e23b03f2a834391ade2ff3e93ee296c4082ee73e7c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0847a1ff2f7fc3c2b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f05c7f0be31491eb8c9ff68236c8600040000000000000000000066e034c81c3cab64e4fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f224baf1221c15fa12313ffbfa7c2730309f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca205081173bd03c4754fc4674812daab482fd390a1c903b5d28a1eb247b5837d7603b92495d5c569f6433c3fca5206cb0000003fdbbd3892c52c2e7612e05de32322e980a3d69931e2c9312dd517c96f2ee90362476ed853c4c9b7d4ebf13cbaa795860e92a3d7d004f2c491db38eb769f094d5d48b262cc35c40682138cf13a49aa9f27abec00002f01ba1251aaf2385416ca719300"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x34}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)=0x28084) 48.435868061s ago: executing program 0 (id=1035): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = socket(0x10, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x5, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) syz_clone3(&(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), {0x2a}, &(0x7f0000000400), 0x0, 0x0, &(0x7f0000000540)=[0x0], 0x1, {r2}}, 0x58) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = fsmount(r3, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={@cgroup=r4, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_role_change={{0x12, 0x8}, {0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}}}, 0xb) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)={0x114, 0x2b, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@loopback={0x100000000000000}}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd3f8cd1"]}]}, 0x114}], 0x1}, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f0002000000"], 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000080)="50871d640a8ea31b5bd1130c63d56ea4ae6d7807e0535453f6", &(0x7f0000000440)=""/4096, &(0x7f0000000180)="89c68c258cdd4633bbf3f08a1ea152cf74a9539df7a1ba0cb1d50e9daeb01949b211c6c7ae1894201df6204b67972200c9ddcfe50d64f79dc22b20952173d411fcb84af5318114261f9ef695cd613932b7634ca9688959e6bd4a7873de01b7cde392eed91c0154279c5262d6b839", &(0x7f0000000200)="1b2d76769840f6edc6cec2f1bc839043eb63785c0943f352b4409523fc4bd2bfb72b8b1f7717a04060f0e35373a0794904000000ccbff718a9bbf59c778443021fbbc644c12b01560a751442633cfbc26669630aabbae83a2788cacc40918a995ffde8e377ae0d82bc9f1ae7ebcc3269638fc96b6883de696da3837797a7776fb3e32c337e7824965d88e76a0eb454527ada1bd511c5024060ecfc0e79d90ba7d3e69dede3d3f915e44d6870f5b1d593b51c4bed92d2027ea91fe7d9452a6c61db5e6e1d67bb59154843c38a93680608a1da713839ac13a771f2172d5bcea62f4c5f819c7bca22d5f311502259ba5b3ca5fe87", 0xa5, 0x1, 0x4}, 0xfffffffffffffddd) socket$unix(0x1, 0x1, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair(0x9, 0x805, 0x465, &(0x7f0000000100)) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) socket(0x2, 0x3, 0x9) 47.167617959s ago: executing program 4 (id=1038): socket$nl_route(0x10, 0x3, 0x0) r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) dup(r0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$tty1(0xc, 0x4, 0x1) socket$kcm(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_io_uring_setup(0x24fa, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, &(0x7f0000000140)=0x0) socket$packet(0x11, 0x3, 0x300) epoll_create(0x3) syz_io_uring_setup(0x24f7, &(0x7f0000000140), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_setup(0x5c6b, &(0x7f00000001c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x671c, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$UHID_CREATE2(r5, &(0x7f0000000180)=ANY=[@ANYRES64=r4], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r5, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_LINKAT={0x27, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 44.593344789s ago: executing program 4 (id=1041): socket$nl_netfilter(0x10, 0x3, 0xc) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x5}, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x1af) mknodat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r2, &(0x7f00000000c0), 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x200000b, 0x12, r3, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000300)=0x2, 0x1ff, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000015c0)}, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000), 0xfffffecc) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 43.520311328s ago: executing program 4 (id=1042): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b00000000001b000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000006ffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$usbfs(0x0, 0x74, 0x101301) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x205, 0x8401) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) 41.187855006s ago: executing program 4 (id=1044): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4051}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r7, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r6}, 0x20) sendmmsg$inet6(r6, &(0x7f0000003940)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000900)}], 0x1}}], 0x1, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000000)={0xa0000001}) r8 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r8, 0x0, 0xc8, &(0x7f0000000180), 0x4) setsockopt$MRT_ADD_MFC_PROXY(r8, 0x0, 0xd2, &(0x7f0000000000)={@private=0xa010100, @multicast1, 0x0, "ea0f38d1a15892def51090fffff3cd08000000e4353d68bcfa00", 0x0, 0x0, 0x3}, 0x3c) setsockopt$MRT_ADD_VIF(r8, 0x0, 0xca, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @local}, 0x10) 36.838592831s ago: executing program 4 (id=1050): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = open(0x0, 0x121342, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$char_usb(r0, &(0x7f00000004c0)="bed86048bc099836532569410ea8e9b16123dc201b259d8f275d5367eade61630b290dbc2eceea6419ac593da02cdd7e18e90955ab374b03e597c54e7b8b3e0810e1a1e9a717c5fa467b01a66ef798798863483460c191ca8e16ff", 0x5b) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="0c0088fb"], 0xfce) r4 = getpid() r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffe1a) r6 = syz_open_procfs(0x0, &(0x7f0000001080)='net/protocols\x00') preadv(r6, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/158, 0x9e}], 0x1, 0x2, 0x0) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c26d26c6b70d9cb515718f85eac", @ANYRESHEX=r5, @ANYRES16]) mount(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='devpts\x00', 0x0, &(0x7f0000000400)) capget(&(0x7f00000000c0)={0x0, r4}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000001880)={'wg1\x00', 0x0}) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000280)={0x40, r10, 0xa29, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r9}, @WGDEVICE_A_PRIVATE_KEY={0x24}]}, 0x40}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d784308000100", @ANYRES32=r9, @ANYBLOB="f70ecc962c226b1f31655b77"], 0x40}}, 0x0) write$tcp_mem(r0, &(0x7f00000006c0)={0x5, 0x2d, 0x0, 0xa, 0x0, 0x2c}, 0x48) 34.812009399s ago: executing program 4 (id=1052): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) write$tun(r2, &(0x7f0000000140)={@val={0x3, 0x800}, @val={0x1, 0x0, 0x1100, 0x0, 0x14}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x8016, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @loopback}}}}, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$packet(0x11, 0x3, 0x300) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000300)=[{0x0, 0x3, 0x7, 0xa}, {0x9, 0x6, 0x2, 0x25000000}, {0x5, 0xf9, 0x80, 0x10000}]}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendmmsg$inet(r4, 0x0, 0x0, 0x40440c1) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='erofs\x00', 0x8, 0x0) sendto$inet(r4, 0x0, 0x0, 0x40040, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) 15.709440808s ago: executing program 3 (id=1068): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f00000000c0)='proc\x00', 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0x2, 0x0, 0x0, @void, @value}, 0x20) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r5, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$IOMMU_DESTROY$stdev(r4, 0x3b80, &(0x7f0000000040)={0x8, r6}) io_setup(0x2, &(0x7f0000000180)=0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(r7, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xc0}]) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = syz_io_uring_setup(0x5289, &(0x7f0000000080)={0x0, 0x7c95, 0x8, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r9, r10, 0x0) io_uring_enter(r8, 0x3e5d, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 12.004848736s ago: executing program 3 (id=1071): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@file={0x0, './file1/file4/file7\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x80}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ptrace$getenv(0x4201, r0, 0x7cc1, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) creat(0x0, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r4, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file4\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file1/file4/file5\x00', 0xc000, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file1/file4/file6\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file1/file4/file7\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x10, 0xa702) ioctl$USBDEVFS_CONTROL(r5, 0x4004550d, 0x0) r6 = landlock_create_ruleset(&(0x7f00000002c0)={0x2001}, 0x10, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000340)={0x2000}, 0x0) landlock_restrict_self(r6, 0x0) landlock_restrict_self(r6, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1/file4/file6\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file1/file4/file7/file6\x00', 0x0) 10.269417741s ago: executing program 3 (id=1073): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0xc0105500, &(0x7f0000000000)=ANY=[@ANYBLOB]) syz_emit_ethernet(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = gettid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x5}) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) sched_setscheduler(0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) r9 = accept4$alg(r8, 0x0, 0x0, 0x0) splice(r9, 0x0, r7, 0x0, 0x8, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x38, r11, 0x5, 0x0, 0x0, {{0x12}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_VHT_CAPABILITY={0x10}]}, 0x38}}, 0x0) openat$selinux_policy(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) 7.696903395s ago: executing program 3 (id=1074): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f00000000c0)='proc\x00', 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0x2, 0x0, 0x0, @void, @value}, 0x20) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r5}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) io_setup(0x2, &(0x7f0000000180)=0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0, 0x0) io_submit(r6, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xc0, 0x0, 0x0, r7}]) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = syz_io_uring_setup(0x5289, &(0x7f0000000080)={0x0, 0x7c95, 0x8, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r9, r10, 0x0) io_uring_enter(r8, 0x3e5d, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 6.384034921s ago: executing program 3 (id=1075): mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='huge=within_size']) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELOBJ={0x18, 0x14, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_USERDATA={0x4}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x54}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0xc0189436, 0x0) chdir(&(0x7f0000000140)='./file0\x00') socket$alg(0x26, 0x5, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r1, 0x8912, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180100000000000000000000bb810000850000006d00000085000000d000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='hrtimer_start\x00', r2}, 0x10) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x400443c8, 0x20000002) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b36"], 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x8208200) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x604100, 0x7ffffe, 0x4002011, r4, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) pipe2(0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="180000006a000100"], 0x18}}, 0x0) mmap(&(0x7f00000b4000/0x3000)=nil, 0x3000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) r6 = io_uring_setup(0x734a, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r6, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4079, 0xfef}], 0x1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(0xffffffffffffffff, 0xc00464b4, &(0x7f00000011c0)) 6.09007606s ago: executing program 1 (id=1076): socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x40000000015, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r5, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x4008001) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="339901"], 0xa) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc)=0x3, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0x12, &(0x7f00000000c0), 0x4) setsockopt$packet_buf(r6, 0x107, 0x16, 0x0, 0x0) recvmmsg(r6, &(0x7f00000046c0)=[{{&(0x7f0000000080)=@isdn, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/101, 0x65}, {&(0x7f00000001c0)=""/181, 0xb5}, {&(0x7f0000004ac0)=""/160, 0xa0}, {&(0x7f0000000400)=""/194, 0xc2}, {&(0x7f0000000500)=""/255, 0xff}, {&(0x7f0000000600)=""/28, 0x1c}, {&(0x7f0000000640)=""/56, 0x38}, {&(0x7f0000000740)}], 0x8, &(0x7f0000000900)=""/140, 0x8c}, 0x4}, {{&(0x7f00000009c0)=@vsock, 0x80, &(0x7f0000000880)=[{&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/189, 0xbd}, {&(0x7f0000004c00)=""/197, 0xc5}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x4, &(0x7f0000000b00)=""/148, 0x94}, 0x1000}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/40, 0x28}, {&(0x7f00000011c0)=""/101, 0x65}, {&(0x7f0000000e00)=""/156, 0x9c}], 0x4}}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000f80)}, {&(0x7f0000000fc0)=""/218, 0xda}, {&(0x7f00000010c0)=""/126, 0x7e}], 0x3, &(0x7f00000036c0)=""/4096, 0x1000}, 0x8}], 0x4, 0x0, &(0x7f0000000280)={0x0, 0x989680}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00@', @ANYRES16=r8, @ANYBLOB="2104000000000000000001000000000000000b000000000c001473797a3100000000"], 0x28}}, 0x0) 5.132867024s ago: executing program 1 (id=1077): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000791203000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r4 = fanotify_init(0x200, 0x0) fanotify_mark(r4, 0x1, 0x4800003e, r3, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r6, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000240)={'wg0\x00'}) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_START_AP(r5, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000d40)=@nat={'nat\x00', 0x2, 0x5, 0x470, 0xf0, 0xf0, 0xffffffff, 0x2d0, 0xf0, 0x3a0, 0x3a0, 0xffffffff, 0x3a0, 0x3a0, 0x5, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @remote, [], [], 'dvmrp0\x00', 'pimreg1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @loopback, [], [], 'batadv0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @gre_key, @gre_key}}}, {{@ipv6={@private0, @private2, [], [], 'ipvlan0\x00', 'pim6reg\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) syslog(0x1, 0x0, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[], &(0x7f0000001f40)=""/4089, 0x86, 0xff9, 0x0, 0x0, 0x0, @void, @value}, 0x20) 3.928234619s ago: executing program 1 (id=1078): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x89}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsopen(&(0x7f00000000c0)='proc\x00', 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000001f80)=""/226, 0x1a, 0xe2, 0x2, 0x0, 0x0, @void, @value}, 0x20) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000080)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r4, 0x3ba0, &(0x7f00000000c0)={0x48, 0x2, r5, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$IOMMU_DESTROY$stdev(r4, 0x3b80, &(0x7f0000000040)={0x8, r6}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r7, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0xc0, 0x0, 0x0, r7}]) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r8 = syz_io_uring_setup(0x5289, &(0x7f0000000080)={0x0, 0x7c95, 0x8, 0xfffffffc}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r9, r10, 0x0) io_uring_enter(r8, 0x3e5d, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000040)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 2.85717662s ago: executing program 1 (id=1079): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) ioctl$TIOCSSOFTCAR(r3, 0x541a, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mounts\x00') r5 = open(&(0x7f0000000680)='./file2\x00', 0x10b942, 0x178) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000000c0)={0x58, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000180)={@flat=@handle={0x73682a85, 0x100, 0x1}, @fd={0x66642a85, 0x0, r4}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000040)={0x0, 0x18, 0x30}}}, @acquire_done={0x40106309, 0x2}], 0x66, 0x0, &(0x7f0000000400)="2c6eeb25557f68c0317737caf545ce45af82f6c24ed7d0a7b9ab124e6963786abd5903a1686202fbfbb6dcc51cf5a5b3f061148cd43fab405148a0c9ba3e6bb6c92daf42b9976a7c26d3d821afbc580928ab24c056bb3f84dc9d502a91b58b7e63710f34ce84"}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x410540, 0x0) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$binfmt_misc(r6, &(0x7f0000000140), 0x1e) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r7, &(0x7f0000000340)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) listen(r7, 0x0) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r8, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x10}) ioctl$UI_DEV_CREATE(r8, 0x5501) r9 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r9, 0xffffffffffffffff, 0x0) 2.697418792s ago: executing program 3 (id=1080): r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x21, &(0x7f0000000100), 0x120) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000001640)=@l2tp6={0xa, 0x0, 0x6, @private2}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000200)="83", 0x1}], 0x1}, 0x4000840) socket(0x28, 0x2, 0x400) syz_emit_ethernet(0x3e, 0x0, 0x0) ioctl$BTRFS_IOC_SYNC(0xffffffffffffffff, 0x9408, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r5 = getpid() r6 = syz_pidfd_open(r5, 0x0) setns(r6, 0x24020000) syz_clone(0xd5ba2180, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r7 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r7, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 1.745853818s ago: executing program 1 (id=1081): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') pread64(r4, &(0x7f0000033240)=""/102400, 0x19000, 0x100008) getpid() r5 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffc) r6 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) r8 = dup(r6) r9 = accept4(r7, 0x0, 0x0, 0x0) sendfile(r9, r8, 0x0, 0x8a000) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, r5) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x1) 0s ago: executing program 1 (id=1082): r0 = socket(0x2, 0x3, 0xa) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000240)=0x45d8, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) r2 = openat$vicodec0(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) r5 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) r6 = syz_io_uring_setup(0x239, &(0x7f0000000540)={0x0, 0xffffffff, 0x400, 0x0, 0x2000}, &(0x7f0000000080)=0x0, 0x0) syz_io_uring_submit(r7, 0x0, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r6, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r5, 0x4020565a, &(0x7f0000000140)={0x3, 0x98f90f, 0x1}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000080)={0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f905, 0x8002, '\x00', @p_u16=0x0}}) r8 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r8, 0x6, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x2, 0x0, @multicast2}, 0x10) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) set_mempolicy(0x4005, &(0x7f0000000040)=0xb24, 0x5) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) kernel console output (not intermixed with test programs): 822][ T9123] bridge_slave_1: entered promiscuous mode [ 601.533894][ T9117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 601.561268][ T9009] 8021q: adding VLAN 0 to HW filter on device bond0 [ 601.609714][ T9009] 8021q: adding VLAN 0 to HW filter on device team0 [ 601.624751][ T9123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 601.688584][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.695652][ T8534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 601.847701][ T8534] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.854975][ T8534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 601.975944][ T9123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 602.306955][ T9117] team0: Port device team_slave_0 added [ 602.497538][ T9123] team0: Port device team_slave_0 added [ 602.515375][ T9117] team0: Port device team_slave_1 added [ 602.532468][ T9123] team0: Port device team_slave_1 added [ 602.758674][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 602.758697][ T29] audit: type=1400 audit(1729138743.772:11939): avc: denied { execmem } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 602.807291][ T9123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 603.558504][ T29] audit: type=1400 audit(1729138744.032:11940): avc: denied { create } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 603.588422][ T9123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.658519][ T29] audit: type=1400 audit(1729138744.052:11941): avc: denied { shutdown } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 603.685043][ T9123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 603.745375][ T9117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 603.752579][ T9117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.832886][ T29] audit: type=1400 audit(1729138744.062:11942): avc: denied { getopt } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 603.861575][ T9117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 603.861913][ T29] audit: type=1400 audit(1729138744.062:11943): avc: denied { connect } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 603.895206][ T29] audit: type=1400 audit(1729138744.062:11944): avc: denied { name_connect } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 603.914225][ T9123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 603.917142][ T29] audit: type=1400 audit(1729138744.102:11945): avc: denied { create } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 603.943828][ T9123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 603.973238][ T9123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 603.992406][ T29] audit: type=1400 audit(1729138744.122:11946): avc: denied { prog_load } for pid=9219 comm="syz.4.949" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 604.216636][ T29] audit: type=1400 audit(1729138744.122:11947): avc: denied { bpf } for pid=9219 comm="syz.4.949" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 604.252797][ T9117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 604.254342][ T8543] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 604.272761][ T29] audit: type=1400 audit(1729138744.122:11948): avc: denied { perfmon } for pid=9219 comm="syz.4.949" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 604.297040][ T8543] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 604.308769][ T8543] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 604.323170][ T9117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 604.422047][ T9117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 604.425943][ T8543] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 604.649558][ T8543] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 604.657735][ T8543] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 604.908139][ T9123] hsr_slave_0: entered promiscuous mode [ 604.940723][ T9123] hsr_slave_1: entered promiscuous mode [ 604.968544][ T9123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 604.976157][ T9123] Cannot create hsr debugfs directory [ 605.097059][ T9117] hsr_slave_0: entered promiscuous mode [ 605.106515][ T9117] hsr_slave_1: entered promiscuous mode [ 605.124582][ T9117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 605.146114][ T9117] Cannot create hsr debugfs directory [ 605.817913][ T9232] 9pnet_fd: Insufficient options for proto=fd [ 605.932936][ T9226] vcan0 speed is unknown, defaulting to 1000 [ 606.347817][ T9009] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 606.856451][ T5238] Bluetooth: hci7: command tx timeout [ 607.260119][ T9117] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.507244][ T9117] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.571047][ T5329] IPVS: starting estimator thread 0... [ 607.645794][ T9117] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.670773][ T9248] IPVS: using max 31 ests per chain, 74400 per kthread [ 607.707052][ T9009] veth0_vlan: entered promiscuous mode [ 607.774257][ T9117] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 607.888912][ T9009] veth1_vlan: entered promiscuous mode [ 607.908717][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 607.908730][ T29] audit: type=1400 audit(1729138749.062:12064): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 608.030628][ T29] audit: type=1400 audit(1729138749.062:12065): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 608.066545][ T9009] veth0_macvtap: entered promiscuous mode [ 608.199893][ T29] audit: type=1400 audit(1729138749.062:12066): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 608.242061][ T29] audit: type=1400 audit(1729138749.062:12067): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 608.246836][ T9123] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.265120][ T29] audit: type=1400 audit(1729138749.062:12068): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 608.265229][ T29] audit: type=1400 audit(1729138749.282:12069): avc: denied { module_request } for pid=9226 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 608.378428][ T29] audit: type=1400 audit(1729138749.532:12070): avc: denied { read write } for pid=8666 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 608.430322][ T9009] veth1_macvtap: entered promiscuous mode [ 608.442611][ T9226] chnl_net:caif_netlink_parms(): no params data found [ 608.494609][ T29] audit: type=1400 audit(1729138749.532:12071): avc: denied { read write open } for pid=8666 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 608.523153][ T9123] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.530774][ T29] audit: type=1400 audit(1729138749.532:12072): avc: denied { ioctl } for pid=8666 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 608.570629][ T29] audit: type=1400 audit(1729138749.732:12073): avc: denied { read } for pid=9253 comm="syz.4.955" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 608.721344][ T9123] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.768200][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.794039][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.822376][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.846825][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.857224][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 608.868436][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 608.968407][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 609.016478][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.028491][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 609.078079][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.088711][ T5238] Bluetooth: hci7: command tx timeout [ 609.127741][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 609.145493][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.204079][ T9009] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 609.243304][ T9123] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 609.270921][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.313019][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.323069][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.334960][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.348574][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.359210][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.378392][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.391862][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.408929][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.419701][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.450749][ T9009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.466098][ T9009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.492315][ T9009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 609.523627][ T9009] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.543661][ T9009] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.564754][ T9009] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.599915][ T9009] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.841246][ T9226] bridge0: port 1(bridge_slave_0) entered blocking state [ 609.861898][ T9226] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.875793][ T9226] bridge_slave_0: entered allmulticast mode [ 609.906057][ T9226] bridge_slave_0: entered promiscuous mode [ 609.985189][ T9226] bridge0: port 2(bridge_slave_1) entered blocking state [ 609.992933][ T9226] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.001979][ T9226] bridge_slave_1: entered allmulticast mode [ 610.019471][ T9226] bridge_slave_1: entered promiscuous mode [ 610.135985][ T9226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 610.182053][ T9226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 610.272530][ T9226] team0: Port device team_slave_0 added [ 610.293082][ T9117] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 610.337180][ T9226] team0: Port device team_slave_1 added [ 610.354567][ T9117] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 610.373472][ T9117] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 610.409116][ T9117] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 610.455774][ T5486] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 610.464438][ T5486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 610.505721][ T9226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 610.525006][ T9226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 610.568538][ T9226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 610.683238][ T9226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 610.708724][ T9226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 610.758097][ T9226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 610.785437][ T9123] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 610.823558][ T9123] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 610.866910][ T9123] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 610.886042][ T9123] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 610.938685][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 610.946514][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 610.980767][ T9226] hsr_slave_0: entered promiscuous mode [ 610.998186][ T9226] hsr_slave_1: entered promiscuous mode [ 611.010775][ T9226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 611.024455][ T9226] Cannot create hsr debugfs directory [ 611.168893][ T8543] Bluetooth: hci7: command tx timeout [ 611.396335][ T9117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 611.410562][ T8543] Bluetooth: hci1: command 0x0406 tx timeout [ 611.543304][ T9226] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.661828][ T9117] 8021q: adding VLAN 0 to HW filter on device team0 [ 611.707216][ T9226] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.772925][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.780086][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 611.845775][ T9226] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 611.877541][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.884725][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 611.992916][ T9226] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 612.043592][ T9123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.199194][ T9123] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.256500][ T8534] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.263684][ T8534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.355294][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.362477][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 612.605934][ T9123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 612.636202][ T9123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 612.815280][ T9273] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 613.011856][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 613.011902][ T29] audit: type=1400 audit(1729138753.942:12170): avc: denied { read } for pid=9269 comm="syz.2.956" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 613.346647][ T5238] Bluetooth: hci7: command tx timeout [ 613.507174][ T9226] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 613.534787][ T29] audit: type=1400 audit(1729138753.952:12171): avc: denied { open } for pid=9269 comm="syz.2.956" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 613.638517][ T9226] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 613.645666][ T29] audit: type=1400 audit(1729138753.952:12172): avc: denied { create } for pid=9269 comm="syz.2.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 613.679269][ T29] audit: type=1400 audit(1729138753.962:12173): avc: denied { bpf } for pid=9269 comm="syz.2.956" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 613.700082][ T29] audit: type=1400 audit(1729138753.972:12174): avc: denied { ioctl } for pid=9269 comm="syz.2.956" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 613.707328][ T9226] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 613.725276][ T29] audit: type=1400 audit(1729138753.992:12175): avc: denied { create } for pid=9269 comm="syz.2.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 613.752051][ T29] audit: type=1400 audit(1729138753.992:12176): avc: denied { module_request } for pid=9269 comm="syz.2.956" kmod="net-pf-10-proto-132-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 613.775268][ T29] audit: type=1400 audit(1729138754.072:12177): avc: denied { ioctl } for pid=9269 comm="syz.2.956" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 613.801677][ T29] audit: type=1400 audit(1729138754.092:12178): avc: denied { bind } for pid=9269 comm="syz.2.956" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 613.823996][ T29] audit: type=1400 audit(1729138754.092:12179): avc: denied { node_bind } for pid=9269 comm="syz.2.956" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 613.836575][ T9226] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 613.909793][ T9117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 614.748555][ T3376] bridge_slave_1: left allmulticast mode [ 614.754307][ T3376] bridge_slave_1: left promiscuous mode [ 614.777460][ T3376] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.805858][ T3376] bridge_slave_0: left allmulticast mode [ 614.816825][ T3376] bridge_slave_0: left promiscuous mode [ 614.971378][ T3376] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.809925][ T3376] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.826733][ T3376] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.839436][ T3376] bond0 (unregistering): Released all slaves [ 616.871394][ T3376] bond1 (unregistering): Released all slaves [ 616.917748][ T9293] netlink: 576 bytes leftover after parsing attributes in process `syz.2.959'. [ 616.996886][ T9123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 617.065862][ T9117] veth0_vlan: entered promiscuous mode [ 617.478539][ T9297] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 618.031006][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 618.031026][ T29] audit: type=1400 audit(1729138759.192:12286): avc: denied { module_request } for pid=9294 comm="syz.2.960" kmod="net-pf-10-proto-132" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 618.131690][ T29] audit: type=1400 audit(1729138759.242:12287): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 618.169229][ T9117] veth1_vlan: entered promiscuous mode [ 618.235586][ T29] audit: type=1400 audit(1729138759.242:12288): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 618.260999][ T9117] veth0_macvtap: entered promiscuous mode [ 618.359381][ T29] audit: type=1400 audit(1729138759.242:12289): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 618.533248][ T29] audit: type=1400 audit(1729138759.242:12290): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 618.602768][ T29] audit: type=1400 audit(1729138759.242:12291): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 619.143746][ T29] audit: type=1400 audit(1729138759.452:12292): avc: denied { read write } for pid=9009 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 619.398070][ T29] audit: type=1400 audit(1729138759.452:12293): avc: denied { open } for pid=9009 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 619.437046][ T29] audit: type=1400 audit(1729138759.452:12294): avc: denied { ioctl } for pid=9009 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 619.499330][ T9117] veth1_macvtap: entered promiscuous mode [ 619.540560][ T29] audit: type=1400 audit(1729138759.542:12295): avc: denied { execmem } for pid=9303 comm="syz.2.961" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 619.721691][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.788447][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.815427][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.831318][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.872727][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.904939][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.926179][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.936951][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.947180][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.960263][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.970479][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 619.981807][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 619.992231][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 620.002917][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 620.027271][ T9117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 620.087329][ T3376] hsr_slave_0: left promiscuous mode [ 620.110422][ T3376] hsr_slave_1: left promiscuous mode [ 620.142913][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 620.150573][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 620.185050][ T8543] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 620.189209][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 620.211206][ T8543] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 620.223193][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 620.231590][ T8543] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 620.253519][ T8543] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 620.259188][ T3376] veth1_macvtap: left promiscuous mode [ 620.276188][ T8543] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 620.278494][ T3376] veth0_macvtap: left promiscuous mode [ 620.295274][ T8543] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 620.295313][ T3376] veth1_vlan: left promiscuous mode [ 620.295445][ T3376] veth0_vlan: left promiscuous mode [ 620.550758][ T3376] infiniband syz1: set down [ 621.164105][ T3376] team0 (unregistering): Port device team_slave_1 removed [ 621.265768][ T3376] team0 (unregistering): Port device team_slave_0 removed [ 622.329484][ T67] smc: removing ib device syz1 [ 622.338156][ T9312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.963'. [ 622.370354][ T5238] Bluetooth: hci8: command tx timeout [ 622.417640][ T9312] netlink: 112 bytes leftover after parsing attributes in process `syz.2.963'. [ 622.482614][ T9123] veth0_vlan: entered promiscuous mode [ 622.545555][ T8694] vcan0 speed is unknown, defaulting to 1000 [ 622.566419][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.590632][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.625582][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.660979][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.688721][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.745134][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.766353][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.800141][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.830707][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.868404][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 622.898476][ T9117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 622.934226][ T9117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 623.130038][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 623.130059][ T29] audit: type=1400 audit(1729138764.212:12364): avc: denied { prog_load } for pid=9319 comm="syz.2.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 623.695436][ T9117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 623.698887][ T9323] hub 6-0:1.0: USB hub found [ 623.708445][ T9323] hub 6-0:1.0: 1 port detected [ 623.771878][ T29] audit: type=1400 audit(1729138764.212:12365): avc: denied { bpf } for pid=9319 comm="syz.2.964" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 623.775098][ T9226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 623.832964][ T29] audit: type=1400 audit(1729138764.222:12366): avc: denied { write } for pid=9319 comm="syz.2.964" name="001" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 623.899406][ T29] audit: type=1400 audit(1729138764.362:12367): avc: denied { create } for pid=9319 comm="syz.2.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 623.933537][ T29] audit: type=1400 audit(1729138764.362:12368): avc: denied { setopt } for pid=9319 comm="syz.2.964" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 623.940238][ T9123] veth1_vlan: entered promiscuous mode [ 623.966585][ T29] audit: type=1400 audit(1729138764.362:12369): avc: denied { ioctl } for pid=9319 comm="syz.2.964" path="socket:[32545]" dev="sockfs" ino=32545 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 624.046043][ T9117] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.058199][ T29] audit: type=1400 audit(1729138764.362:12370): avc: denied { module_request } for pid=9319 comm="syz.2.964" kmod="netdev-rose0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 624.082522][ T9117] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.097117][ T9117] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.109322][ T29] audit: type=1400 audit(1729138765.042:12371): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 624.133892][ T9117] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 624.172986][ T29] audit: type=1400 audit(1729138765.042:12372): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 624.271628][ T29] audit: type=1400 audit(1729138765.042:12373): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 624.448609][ T5238] Bluetooth: hci8: command tx timeout [ 624.491436][ T9226] 8021q: adding VLAN 0 to HW filter on device team0 [ 624.690887][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.746724][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 624.753853][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 624.890955][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 624.899928][ T9123] veth0_macvtap: entered promiscuous mode [ 624.900100][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 624.974425][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 624.981655][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 625.094467][ T9123] veth1_macvtap: entered promiscuous mode [ 625.361995][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 625.394817][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 625.554387][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.607551][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.624212][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.713870][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.724011][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.734896][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.745106][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.774484][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.847988][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.868365][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.897436][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.919097][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.948510][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.972619][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.000744][ T9123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 626.113505][ T9226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 626.534864][ T5238] Bluetooth: hci8: command tx timeout [ 626.814074][ T9313] chnl_net:caif_netlink_parms(): no params data found [ 626.827479][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.839950][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.850308][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.860876][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.870754][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.881340][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.898499][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.914475][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.928521][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.951623][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.966616][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.978865][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.994199][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.005914][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.022588][ T9123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 627.761840][ T9344] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 628.300964][ T29] kauditd_printk_skb: 75 callbacks suppressed [ 628.300979][ T29] audit: type=1400 audit(1729138769.462:12449): avc: denied { read write } for pid=9009 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 628.368849][ T29] audit: type=1400 audit(1729138769.492:12450): avc: denied { read } for pid=9336 comm="syz.3.933" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 628.391865][ T29] audit: type=1400 audit(1729138769.492:12451): avc: denied { open } for pid=9336 comm="syz.3.933" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 628.415771][ T29] audit: type=1400 audit(1729138769.492:12452): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 628.438249][ T29] audit: type=1400 audit(1729138769.492:12453): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 628.461096][ T29] audit: type=1400 audit(1729138769.492:12454): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 628.485098][ T29] audit: type=1400 audit(1729138769.492:12455): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 628.508124][ T29] audit: type=1400 audit(1729138769.492:12456): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 628.531439][ T29] audit: type=1400 audit(1729138769.532:12457): avc: denied { read write open } for pid=9009 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 628.557273][ T29] audit: type=1400 audit(1729138769.532:12458): avc: denied { ioctl } for pid=9009 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 629.025131][ T5238] Bluetooth: hci8: command tx timeout [ 629.073242][ T9123] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.082530][ T9123] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.098072][ T9123] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.107143][ T9123] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 630.214107][ T9313] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.239012][ T9313] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.256614][ T9313] bridge_slave_0: entered allmulticast mode [ 630.305507][ T9313] bridge_slave_0: entered promiscuous mode [ 630.462659][ T9313] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.470618][ T9313] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.484053][ T9313] bridge_slave_1: entered allmulticast mode [ 630.505831][ T9313] bridge_slave_1: entered promiscuous mode [ 632.790514][ T8543] Bluetooth: hci3: command 0x0406 tx timeout [ 633.125489][ T9313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 633.192605][ T9226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 633.568543][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 633.568564][ T29] audit: type=1400 audit(1729138774.502:12524): avc: denied { execmem } for pid=9372 comm="syz.2.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 633.613808][ T29] audit: type=1400 audit(1729138774.772:12525): avc: denied { create } for pid=9372 comm="syz.2.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 633.643481][ T9313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 633.673495][ T9373] erofs: (device nbd2): erofs_read_superblock: cannot find valid erofs superblock [ 633.730601][ T29] audit: type=1400 audit(1729138774.792:12526): avc: denied { ioctl } for pid=9372 comm="syz.2.972" path="socket:[34022]" dev="sockfs" ino=34022 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 633.756025][ T29] audit: type=1400 audit(1729138774.792:12527): avc: denied { module_request } for pid=9372 comm="syz.2.972" kmod="netdev-syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 633.779360][ T29] audit: type=1400 audit(1729138774.802:12528): avc: denied { read write } for pid=9117 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 633.804883][ T29] audit: type=1400 audit(1729138774.802:12529): avc: denied { open } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 633.829621][ T29] audit: type=1400 audit(1729138774.802:12530): avc: denied { ioctl } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 633.857048][ T29] audit: type=1400 audit(1729138774.822:12531): avc: denied { create } for pid=9372 comm="syz.2.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 633.877585][ T29] audit: type=1400 audit(1729138774.822:12532): avc: denied { name_bind } for pid=9372 comm="syz.2.972" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 633.900196][ T29] audit: type=1400 audit(1729138774.822:12533): avc: denied { node_bind } for pid=9372 comm="syz.2.972" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 634.794264][ T9374] syzkaller1: entered promiscuous mode [ 634.800509][ T9374] syzkaller1: entered allmulticast mode [ 634.903958][ T9226] veth0_vlan: entered promiscuous mode [ 634.916043][ T9313] team0: Port device team_slave_0 added [ 635.115470][ T9226] veth1_vlan: entered promiscuous mode [ 635.250240][ T9313] team0: Port device team_slave_1 added [ 635.869354][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 635.888607][ T9313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 635.895592][ T9313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.158750][ T9392] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 636.388430][ T9313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 636.731571][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 636.842191][ T9226] veth0_macvtap: entered promiscuous mode [ 636.859438][ T9313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 636.866483][ T9313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.898187][ T9313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 636.921008][ T9226] veth1_macvtap: entered promiscuous mode [ 636.959685][ T9313] hsr_slave_0: entered promiscuous mode [ 636.966290][ T9313] hsr_slave_1: entered promiscuous mode [ 636.982982][ T9313] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 636.996853][ T9313] Cannot create hsr debugfs directory [ 637.171368][ T8543] Bluetooth: hci0: command 0x0406 tx timeout [ 637.177550][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 637.485302][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 637.697726][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 637.725490][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.751791][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 637.913514][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 637.924615][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 638.258347][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 638.416070][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 638.426903][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 638.447401][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 638.549295][ T9406] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 638.738888][ T29] kauditd_printk_skb: 128 callbacks suppressed [ 638.738932][ T29] audit: type=1400 audit(1729138779.682:12662): avc: denied { read } for pid=9401 comm="syz.2.978" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 638.956929][ T29] audit: type=1400 audit(1729138779.682:12663): avc: denied { open } for pid=9401 comm="syz.2.978" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 638.980162][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 638.990077][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.001733][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.013002][ T29] audit: type=1400 audit(1729138779.692:12664): avc: denied { create } for pid=9401 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 639.037900][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.048650][ T29] audit: type=1400 audit(1729138779.702:12665): avc: denied { bpf } for pid=9401 comm="syz.2.978" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 639.069270][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.079188][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.089892][ T29] audit: type=1400 audit(1729138779.702:12666): avc: denied { ioctl } for pid=9401 comm="syz.2.978" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 639.115289][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.127973][ T9226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 639.136805][ T29] audit: type=1400 audit(1729138779.722:12667): avc: denied { create } for pid=9401 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 639.156527][ T29] audit: type=1400 audit(1729138779.722:12668): avc: denied { module_request } for pid=9401 comm="syz.2.978" kmod="net-pf-10-proto-132-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 639.179847][ T29] audit: type=1400 audit(1729138779.822:12669): avc: denied { bind } for pid=9401 comm="syz.2.978" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 639.200166][ T29] audit: type=1400 audit(1729138779.822:12670): avc: denied { node_bind } for pid=9401 comm="syz.2.978" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 639.222074][ T29] audit: type=1400 audit(1729138779.832:12671): avc: denied { create } for pid=9401 comm="syz.2.978" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 639.461958][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 639.477843][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.508514][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 639.531038][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.550237][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 639.853164][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.863350][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 639.874544][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.887228][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.714943][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 641.251155][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 641.264145][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 641.274421][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 641.285242][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 641.297528][ T9226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 641.573598][ T9226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 642.556149][ T9226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 643.141510][ T9226] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.150973][ T9226] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.667995][ T9226] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.904626][ T9226] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 643.904869][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 643.904883][ T29] audit: type=1400 audit(1729138785.062:12778): avc: denied { read write } for pid=9430 comm="syz.2.982" name="vhost-vsock" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 644.043913][ T29] audit: type=1400 audit(1729138785.062:12779): avc: denied { open } for pid=9430 comm="syz.2.982" path="/dev/vhost-vsock" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 644.224676][ T29] audit: type=1400 audit(1729138785.072:12780): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 644.254833][ T9313] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 644.324499][ T8714] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 644.768762][ T29] audit: type=1400 audit(1729138785.072:12781): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 644.905889][ T29] audit: type=1400 audit(1729138785.072:12782): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 644.934736][ T29] audit: type=1400 audit(1729138785.072:12783): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 644.964682][ T29] audit: type=1400 audit(1729138785.082:12784): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 644.993148][ T29] audit: type=1400 audit(1729138785.112:12785): avc: denied { read write } for pid=9117 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 645.072758][ T29] audit: type=1400 audit(1729138785.112:12786): avc: denied { read write open } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 645.098171][ T29] audit: type=1400 audit(1729138785.112:12787): avc: denied { ioctl } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 645.186749][ T9313] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.255952][ T8534] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 645.264066][ T8534] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 645.294214][ T8714] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 645.305464][ T8714] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 645.315528][ T8714] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 645.324809][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 645.357474][ T9437] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 645.377638][ T8714] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 645.467110][ T9313] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 645.711954][ T9447] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 646.009624][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 646.050921][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 647.051091][ T9313] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 647.251703][ T5238] Bluetooth: hci6: command 0x0406 tx timeout [ 648.611523][ T8754] usb 2-1: USB disconnect, device number 9 [ 648.935369][ T9313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 648.942256][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 648.942273][ T29] audit: type=1400 audit(1729138790.102:12936): avc: denied { read write } for pid=9009 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 649.017102][ T9313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 649.054667][ T29] audit: type=1400 audit(1729138790.112:12937): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 649.318362][ T29] audit: type=1400 audit(1729138790.112:12938): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 649.347454][ T29] audit: type=1400 audit(1729138790.112:12939): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 649.387941][ T29] audit: type=1400 audit(1729138790.112:12940): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.636280][ T29] audit: type=1400 audit(1729138790.112:12941): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 650.775448][ T9313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 651.053366][ T9313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 651.068642][ T29] audit: type=1400 audit(1729138790.112:12942): avc: denied { write } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 651.623066][ T29] audit: type=1400 audit(1729138790.112:12943): avc: denied { remove_name } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 651.868456][ T29] audit: type=1400 audit(1729138790.112:12944): avc: denied { rename } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 651.944631][ T9313] audit: audit_backlog=65 > audit_backlog_limit=64 [ 652.224016][ T9490] syzkaller1: entered promiscuous mode [ 652.229784][ T9490] syzkaller1: entered allmulticast mode [ 652.243973][ T9490] erofs: (device nbd0): erofs_read_superblock: cannot find valid erofs superblock [ 652.908169][ T9486] loop7: detected capacity change from 0 to 16384 [ 652.978879][ T9486] loop7: detected capacity change from 16384 to 16383 [ 653.140698][ T9313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 653.154599][ T9313] 8021q: adding VLAN 0 to HW filter on device team0 [ 653.181215][ T9313] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 653.191885][ T9313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 653.213773][ T5486] bridge0: port 1(bridge_slave_0) entered blocking state [ 653.220901][ T5486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 653.233137][ T5486] bridge0: port 2(bridge_slave_1) entered blocking state [ 653.240476][ T5486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 653.934290][ T9504] xt_CT: You must specify a L4 protocol and not use inversions on it [ 653.956787][ T29] kauditd_printk_skb: 123 callbacks suppressed [ 653.956838][ T29] audit: type=1400 audit(1729138795.032:13066): avc: denied { map_create } for pid=9498 comm="syz.3.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.193192][ T29] audit: type=1400 audit(1729138795.042:13067): avc: denied { map_read map_write } for pid=9498 comm="syz.3.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.447080][ T29] audit: type=1400 audit(1729138795.042:13068): avc: denied { prog_load } for pid=9498 comm="syz.3.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.467110][ T29] audit: type=1400 audit(1729138795.052:13069): avc: denied { bpf } for pid=9498 comm="syz.3.996" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 654.488929][ T29] audit: type=1400 audit(1729138795.052:13070): avc: denied { perfmon } for pid=9498 comm="syz.3.996" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 654.510413][ T29] audit: type=1400 audit(1729138795.052:13071): avc: denied { prog_run } for pid=9498 comm="syz.3.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 654.529524][ T29] audit: type=1400 audit(1729138795.062:13072): avc: denied { create } for pid=9498 comm="syz.3.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 654.549437][ T29] audit: type=1400 audit(1729138795.072:13073): avc: denied { create } for pid=9498 comm="syz.3.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 654.569955][ T29] audit: type=1400 audit(1729138795.082:13074): avc: denied { setopt } for pid=9498 comm="syz.3.996" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 654.594299][ T29] audit: type=1400 audit(1729138795.732:13075): avc: denied { sys_module } for pid=9313 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 654.775217][ T9486] Dev loop7: unable to read RDB block 8 [ 655.014011][ T9486] loop7: unable to read partition table [ 655.543385][ T9486] loop_reread_partitions: partition scan of loop7 (K‹>¤i)ßí /480• #Ð …$qÝZ”©þ•I‘ŠçýÎ[†u±@3bÏàôüÏûj!5MMñ]z) failed (rc=-5) [ 655.968233][ T9313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 656.544684][ T9534] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 658.923216][ T9545] kvm: pic: non byte write [ 658.965843][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 658.965899][ T29] audit: type=1400 audit(1729138799.942:13170): avc: denied { ioctl } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 659.219135][ T29] audit: type=1400 audit(1729138800.372:13173): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 659.241395][ T29] audit: type=1400 audit(1729138800.372:13174): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 659.267862][ T29] audit: type=1400 audit(1729138800.372:13175): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 659.291289][ T29] audit: type=1400 audit(1729138800.372:13176): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 659.314744][ T29] audit: type=1400 audit(1729138800.372:13177): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 659.338198][ T29] audit: type=1400 audit(1729138800.402:13178): avc: denied { module_request } for pid=9313 comm="syz-executor" kmod="netdev-netdevsim4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 659.507432][ T29] audit: type=1400 audit(1729138800.632:13179): avc: denied { prog_load } for pid=9547 comm="syz.0.1003" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 660.285064][ T29] audit: type=1400 audit(1729138800.632:13180): avc: denied { bpf } for pid=9547 comm="syz.0.1003" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 660.338416][ T29] audit: type=1400 audit(1729138800.632:13181): avc: denied { perfmon } for pid=9547 comm="syz.0.1003" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 661.255123][ T9313] veth0_vlan: entered promiscuous mode [ 661.264990][ T9313] veth1_vlan: entered promiscuous mode [ 661.289652][ T9313] veth0_macvtap: entered promiscuous mode [ 661.299641][ T9313] veth1_macvtap: entered promiscuous mode [ 661.343861][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 661.375103][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.531882][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 661.543348][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.553279][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 661.564002][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.008959][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 662.021779][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 662.038789][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 662.128678][ T9567] erofs: (device nbd1): erofs_read_superblock: cannot find valid erofs superblock [ 663.948503][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 663.973929][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 663.992805][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 663.992824][ T29] audit: type=1400 audit(1729138805.102:13243): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 664.023972][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.886897][ T29] audit: type=1400 audit(1729138805.102:13244): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 664.895922][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.910195][ T29] audit: type=1400 audit(1729138805.102:13245): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 664.910245][ T29] audit: type=1400 audit(1729138805.102:13246): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 664.910290][ T29] audit: type=1400 audit(1729138805.212:13247): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 664.910329][ T29] audit: type=1400 audit(1729138805.212:13248): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 664.910367][ T29] audit: type=1400 audit(1729138805.222:13249): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 664.910407][ T29] audit: type=1400 audit(1729138805.222:13250): avc: denied { append open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 664.910448][ T29] audit: type=1400 audit(1729138805.222:13251): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 664.910488][ T29] audit: type=1400 audit(1729138805.402:13252): avc: denied { sys_module } for pid=9559 comm="syz.1.1006" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 665.118734][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.158568][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.182195][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.222975][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 665.256727][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.280767][ T9313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 665.338675][ T9565] syzkaller1: entered promiscuous mode [ 665.344176][ T9565] syzkaller1: entered allmulticast mode [ 665.845844][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.980682][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 666.268386][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 666.448351][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 666.491669][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 666.530508][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 666.615274][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 666.665117][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 666.675942][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.192991][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.208458][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.228495][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.250071][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.265182][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.275591][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.289472][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.309102][ T9313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 667.328357][ T9313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 667.370024][ T9313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 667.390502][ T9589] netlink: 288 bytes leftover after parsing attributes in process `syz.2.1010'. [ 667.561839][ T9313] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.625422][ T9313] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.657675][ T9313] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 667.698397][ T9313] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 668.862246][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 668.870452][ T5221] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 668.880244][ T8534] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 668.968884][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 668.977594][ T8534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 669.034373][ T5221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 669.035462][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 669.035480][ T29] audit: type=1400 audit(1729138810.162:13385): avc: denied { prog_load } for pid=9582 comm="syz.0.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 669.071689][ T29] audit: type=1400 audit(1729138810.192:13386): avc: denied { bpf } for pid=9582 comm="syz.0.1012" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 669.095236][ T29] audit: type=1400 audit(1729138810.192:13387): avc: denied { ioctl } for pid=9599 comm="syz.1.1013" path="/dev/raw-gadget" dev="devtmpfs" ino=732 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 669.121480][ T29] audit: type=1400 audit(1729138810.192:13388): avc: denied { prog_load } for pid=9598 comm="syz.2.1014" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 669.138652][ T5221] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 669.141505][ T29] audit: type=1400 audit(1729138810.232:13389): avc: denied { bpf } for pid=9598 comm="syz.2.1014" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 669.170990][ T29] audit: type=1400 audit(1729138810.232:13390): avc: denied { map } for pid=9598 comm="syz.2.1014" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=36196 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 669.183977][ T5221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 669.195442][ T29] audit: type=1400 audit(1729138810.252:13391): avc: denied { mounton } for pid=9313 comm="syz-executor" path="/root/syzkaller.dv9jB3/syz-tmp" dev="sda1" ino=1991 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 669.195491][ T29] audit: type=1400 audit(1729138810.252:13392): avc: denied { mount } for pid=9313 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 669.195531][ T29] audit: type=1400 audit(1729138810.252:13393): avc: denied { mounton } for pid=9313 comm="syz-executor" path="/root/syzkaller.dv9jB3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 669.281586][ T29] audit: type=1400 audit(1729138810.252:13394): avc: denied { mount } for pid=9313 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 669.282566][ T5221] usb 2-1: config 0 descriptor?? [ 670.340182][ T9620] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 671.242724][ T5221] usbhid 2-1:0.0: can't add hid device: -71 [ 671.253463][ T5221] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 671.277826][ T5221] usb 2-1: USB disconnect, device number 10 [ 672.970490][ T9624] kvm: emulating exchange as write [ 673.331291][ T8543] Bluetooth: hci4: Controller not accepting commands anymore: ncmd = 0 [ 673.340693][ T8543] Bluetooth: hci4: Injecting HCI hardware error event [ 673.351711][ T8543] Bluetooth: hci4: hardware error 0x00 [ 674.533075][ T29] kauditd_printk_skb: 119 callbacks suppressed [ 674.533097][ T29] audit: type=1400 audit(1729138815.052:13514): avc: denied { create } for pid=9645 comm="syz.4.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 674.562359][ C0] vkms_vblank_simulate: vblank timer overrun [ 674.589937][ T29] audit: type=1400 audit(1729138815.062:13515): avc: denied { prog_load } for pid=9645 comm="syz.4.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 674.654206][ T9651] syzkaller1: entered promiscuous mode [ 674.678406][ T9651] syzkaller1: entered allmulticast mode [ 674.679394][ T29] audit: type=1400 audit(1729138815.072:13516): avc: denied { bpf } for pid=9645 comm="syz.4.1021" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 674.728952][ T29] audit: type=1400 audit(1729138815.072:13517): avc: denied { perfmon } for pid=9645 comm="syz.4.1021" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 674.750835][ T29] audit: type=1400 audit(1729138815.092:13518): avc: denied { create } for pid=9645 comm="syz.4.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 674.765318][ T9651] erofs: (device nbd0): erofs_read_superblock: cannot find valid erofs superblock [ 674.771207][ T29] audit: type=1400 audit(1729138815.102:13519): avc: denied { bind } for pid=9645 comm="syz.4.1021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 674.799502][ T29] audit: type=1400 audit(1729138815.732:13520): avc: denied { create } for pid=9640 comm="syz.1.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 674.820348][ T29] audit: type=1400 audit(1729138815.732:13521): avc: denied { write } for pid=9640 comm="syz.1.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 674.841841][ T29] audit: type=1400 audit(1729138815.742:13522): avc: denied { read write } for pid=9313 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 674.866185][ C0] vkms_vblank_simulate: vblank timer overrun [ 674.873953][ T29] audit: type=1400 audit(1729138815.742:13523): avc: denied { open } for pid=9313 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 675.048809][ T46] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 675.153263][ T9655] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 675.699704][ T8543] Bluetooth: hci4: Opcode 0x0c03 failed: -110 [ 675.908564][ T46] usb 2-1: Using ep0 maxpacket: 8 [ 676.045275][ T46] usb 2-1: New USB device found, idVendor=07ca, idProduct=b800, bcdDevice=31.1f [ 676.130921][ T46] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 676.269479][ T8714] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 676.290620][ T46] usb 2-1: Product: syz [ 676.330496][ T46] usb 2-1: Manufacturer: syz [ 676.382797][ T46] usb 2-1: SerialNumber: syz [ 676.444455][ T46] usb 2-1: config 0 descriptor?? [ 676.456163][ T8714] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 676.540260][ T8714] usb 5-1: New USB device found, idVendor=13ec, idProduct=0006, bcdDevice= 0.00 [ 676.597658][ T8714] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 676.645349][ T8714] usb 5-1: config 0 descriptor?? [ 676.693616][ T8714] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 677.056589][ T9666] program syz.4.1024 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 679.598346][ T29] kauditd_printk_skb: 135 callbacks suppressed [ 679.598369][ T29] audit: type=1400 audit(1729138820.182:13659): avc: denied { create } for pid=9671 comm="syz.3.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 679.627565][ T29] audit: type=1400 audit(1729138820.242:13660): avc: denied { setopt } for pid=9671 comm="syz.3.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 679.648927][ T29] audit: type=1400 audit(1729138820.272:13661): avc: denied { bind } for pid=9671 comm="syz.3.1027" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 679.669140][ T29] audit: type=1400 audit(1729138820.272:13662): avc: denied { name_bind } for pid=9671 comm="syz.3.1027" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 679.691229][ T29] audit: type=1400 audit(1729138820.272:13663): avc: denied { node_bind } for pid=9671 comm="syz.3.1027" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 679.719925][ T29] audit: type=1400 audit(1729138820.302:13664): avc: denied { write } for pid=9671 comm="syz.3.1027" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 679.741722][ T29] audit: type=1400 audit(1729138820.312:13665): avc: denied { connect } for pid=9671 comm="syz.3.1027" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 679.764261][ T29] audit: type=1400 audit(1729138820.312:13666): avc: denied { name_connect } for pid=9671 comm="syz.3.1027" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 679.936726][ T29] audit: type=1400 audit(1729138821.072:13667): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 679.960064][ T29] audit: type=1400 audit(1729138821.072:13668): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 679.983571][ T5329] usb 5-1: USB disconnect, device number 24 [ 680.066829][ T46] usb 2-1: can't set config #0, error -71 [ 680.438115][ T46] usb 2-1: USB disconnect, device number 11 [ 680.518923][ T5238] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 680.699131][ T5238] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 681.516789][ T5238] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 681.618707][ T5238] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 681.759890][ T5238] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 681.767771][ T5238] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 683.107161][ T9701] kernel profiling enabled (shift: 0) [ 685.211382][ T9707] erofs: (device nbd1): erofs_read_superblock: cannot find valid erofs superblock [ 685.786015][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 685.786036][ T29] audit: type=1400 audit(1729138824.912:13750): avc: denied { bpf } for pid=9693 comm="syz.4.1031" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 685.911308][ T8543] Bluetooth: hci2: command tx timeout [ 686.017243][ T29] audit: type=1400 audit(1729138824.922:13751): avc: denied { perfmon } for pid=9693 comm="syz.4.1031" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 686.139050][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.265123][ T29] audit: type=1400 audit(1729138824.932:13752): avc: denied { bpf } for pid=9693 comm="syz.4.1031" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 687.238515][ T29] audit: type=1400 audit(1729138824.932:13753): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 687.263923][ T29] audit: type=1400 audit(1729138824.932:13754): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 687.299749][ T29] audit: type=1400 audit(1729138824.932:13755): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 687.323154][ T29] audit: type=1400 audit(1729138824.932:13756): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 687.350920][ T29] audit: type=1400 audit(1729138824.942:13757): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 687.376669][ T29] audit: type=1400 audit(1729138825.052:13758): avc: denied { prog_load } for pid=9695 comm="syz.1.1030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 687.450533][ T9723] audit: audit_backlog=65 > audit_backlog_limit=64 [ 688.028563][ T5238] Bluetooth: hci2: command tx timeout [ 688.338561][ T8694] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 688.357230][ T9730] erofs: (device nbd1): erofs_read_superblock: cannot find valid erofs superblock [ 688.552420][ T8694] usb 1-1: Using ep0 maxpacket: 8 [ 688.639177][ T8694] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 688.641517][ T3376] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 688.687598][ T8694] usb 1-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 688.762160][ T8694] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 688.797954][ T8694] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 688.880019][ T8694] usbtmc 1-1:16.0: bulk endpoints not found [ 690.068986][ T5238] Bluetooth: hci2: command tx timeout [ 690.536730][ T3376] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 690.595881][ T9680] chnl_net:caif_netlink_parms(): no params data found [ 690.806999][ T3376] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 690.857672][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 690.857697][ T29] audit: type=1400 audit(1729138832.012:13926): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 691.006273][ T29] audit: type=1400 audit(1729138832.012:13927): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 691.036155][ T3376] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 691.208860][ T29] audit: type=1400 audit(1729138832.012:13928): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 691.451291][ T9751] Unsupported ieee802154 address type: 0 [ 691.672460][ T8694] usb 1-1: USB disconnect, device number 14 [ 691.716674][ T29] audit: type=1400 audit(1729138832.012:13929): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 691.846934][ T29] audit: type=1400 audit(1729138832.012:13930): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 691.874107][ T29] audit: type=1400 audit(1729138832.092:13931): avc: denied { read } for pid=9747 comm="syz.3.1040" name="uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 691.901024][ T29] audit: type=1400 audit(1729138832.092:13932): avc: denied { open } for pid=9747 comm="syz.3.1040" path="/dev/uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 691.927393][ T29] audit: type=1400 audit(1729138832.132:13933): avc: denied { ioctl } for pid=9747 comm="syz.3.1040" path="/dev/uinput" dev="devtmpfs" ino=835 ioctlcmd=0x556b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 691.970183][ T29] audit: type=1400 audit(1729138832.162:13934): avc: denied { prog_load } for pid=9747 comm="syz.3.1040" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 692.001361][ T29] audit: type=1400 audit(1729138832.162:13935): avc: denied { bpf } for pid=9747 comm="syz.3.1040" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 692.188584][ T5238] Bluetooth: hci2: command tx timeout [ 692.220515][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 692.227642][ T9680] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.280370][ T9680] bridge_slave_0: entered allmulticast mode [ 692.287543][ T9680] bridge_slave_0: entered promiscuous mode [ 692.674328][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.882653][ T9764] hub 6-0:1.0: USB hub found [ 692.896956][ T9764] hub 6-0:1.0: 1 port detected [ 694.068555][ T9680] bridge0: port 2(bridge_slave_1) entered disabled state [ 694.078665][ T9680] bridge_slave_1: entered allmulticast mode [ 694.100257][ T9680] bridge_slave_1: entered promiscuous mode [ 694.259506][ T3376] bridge_slave_1: left allmulticast mode [ 694.265212][ T3376] bridge_slave_1: left promiscuous mode [ 694.333691][ T3376] bridge0: port 2(bridge_slave_1) entered disabled state [ 694.379519][ T3376] bridge_slave_0: left allmulticast mode [ 694.385186][ T3376] bridge_slave_0: left promiscuous mode [ 694.415080][ T3376] bridge0: port 1(bridge_slave_0) entered disabled state [ 696.398517][ T29] kauditd_printk_skb: 81 callbacks suppressed [ 696.398532][ T29] audit: type=1400 audit(1729138836.832:14018): avc: denied { listen } for pid=9770 comm="syz.1.1045" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 696.514430][ T29] audit: type=1400 audit(1729138836.892:14019): avc: denied { map_create } for pid=9778 comm="syz.3.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 696.578611][ T29] audit: type=1400 audit(1729138836.892:14020): avc: denied { prog_load } for pid=9778 comm="syz.3.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 696.738451][ T29] audit: type=1400 audit(1729138836.892:14021): avc: denied { bpf } for pid=9778 comm="syz.3.1046" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 697.450184][ T29] audit: type=1400 audit(1729138836.892:14022): avc: denied { perfmon } for pid=9778 comm="syz.3.1046" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 697.479011][ T29] audit: type=1400 audit(1729138836.902:14023): avc: denied { prog_run } for pid=9778 comm="syz.3.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 697.498219][ T29] audit: type=1400 audit(1729138836.922:14024): avc: denied { name_bind } for pid=9778 comm="syz.3.1046" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 697.520588][ T29] audit: type=1400 audit(1729138836.922:14025): avc: denied { node_bind } for pid=9778 comm="syz.3.1046" saddr=::ffff:0.0.0.0 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 697.543434][ T29] audit: type=1400 audit(1729138836.922:14026): avc: denied { create } for pid=9778 comm="syz.3.1046" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 697.565475][ T29] audit: type=1400 audit(1729138836.942:14027): avc: denied { write } for pid=9778 comm="syz.3.1046" path="socket:[36708]" dev="sockfs" ino=36708 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 698.051097][ T8543] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 698.062246][ T8543] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 698.071571][ T8543] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 698.083932][ T8543] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 698.091471][ T8543] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 698.098811][ T8543] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 698.203883][ T3376] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 698.214612][ T3376] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 698.225533][ T3376] bond0 (unregistering): Released all slaves [ 698.244411][ T9680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 698.261584][ T9775] pimreg: entered allmulticast mode [ 698.268770][ T9775] pimreg: left allmulticast mode [ 698.707891][ T9680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 699.429653][ T9680] team0: Port device team_slave_0 added [ 699.792967][ T9680] team0: Port device team_slave_1 added [ 700.448548][ T8543] Bluetooth: hci9: command tx timeout [ 700.554346][ T3376] hsr_slave_0: left promiscuous mode [ 700.631589][ T3376] hsr_slave_1: left promiscuous mode [ 700.759724][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 700.777751][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 700.969383][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 700.976849][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 701.116750][ T3376] veth1_macvtap: left promiscuous mode [ 701.163843][ T3376] veth0_macvtap: left promiscuous mode [ 701.182895][ T3376] veth1_vlan: left promiscuous mode [ 701.203469][ T3376] veth0_vlan: left promiscuous mode [ 701.432240][ T29] kauditd_printk_skb: 211 callbacks suppressed [ 701.432259][ T29] audit: type=1400 audit(1729138842.592:14239): avc: denied { read write } for pid=9123 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 701.434439][ T9847] erofs: (device nbd4): erofs_read_superblock: cannot find valid erofs superblock [ 701.438861][ T29] audit: type=1400 audit(1729138842.572:14238): avc: denied { mounton } for pid=9839 comm="syz.4.1052" path="/11/file0" dev="tmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 701.707792][ T29] audit: type=1400 audit(1729138842.632:14240): avc: denied { read write open } for pid=9123 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 701.972396][ T29] audit: type=1400 audit(1729138842.632:14241): avc: denied { ioctl } for pid=9123 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 702.012525][ T29] audit: type=1400 audit(1729138842.692:14242): avc: denied { sys_module } for pid=9839 comm="syz.4.1052" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 702.063394][ T29] audit: type=1400 audit(1729138842.692:14243): avc: denied { module_request } for pid=9839 comm="syz.4.1052" kmod="syzkaller1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 702.267813][ T9855] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 702.633573][ T8543] Bluetooth: hci9: command tx timeout [ 702.633694][ T29] audit: type=1400 audit(1729138842.712:14244): avc: denied { search } for pid=9848 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 702.754950][ T29] audit: type=1400 audit(1729138842.892:14245): avc: denied { map_create } for pid=9850 comm="syz.1.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 702.786301][ T29] audit: type=1400 audit(1729138842.892:14246): avc: denied { bpf } for pid=9850 comm="syz.1.1053" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 702.867232][ T29] audit: type=1400 audit(1729138842.902:14247): avc: denied { map_read map_write } for pid=9850 comm="syz.1.1053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 704.590714][ T3376] team0 (unregistering): Port device team_slave_1 removed [ 704.683764][ T3376] team0 (unregistering): Port device team_slave_0 removed [ 704.693554][ T5238] Bluetooth: hci9: command tx timeout [ 705.848657][ T9845] syzkaller1: entered promiscuous mode [ 705.859073][ T9845] syzkaller1: entered allmulticast mode [ 706.498779][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 706.559832][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 706.559876][ T29] audit: type=1400 audit(1729138847.722:14310): avc: denied { read write } for pid=9123 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 706.636112][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 706.700848][ T29] audit: type=1400 audit(1729138847.762:14311): avc: denied { read write open } for pid=9123 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 706.768887][ T29] audit: type=1400 audit(1729138847.792:14312): avc: denied { ioctl } for pid=9123 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=648 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 706.798500][ T29] audit: type=1400 audit(1729138847.902:14313): avc: denied { read write } for pid=9117 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 706.808551][ T9680] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 706.823109][ T29] audit: type=1400 audit(1729138847.902:14314): avc: denied { open } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 706.858143][ T29] audit: type=1400 audit(1729138847.902:14315): avc: denied { ioctl } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 706.884142][ T29] audit: type=1400 audit(1729138847.992:14316): avc: denied { execmem } for pid=9867 comm="syz.3.1057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 706.911176][ T5238] Bluetooth: hci9: command tx timeout [ 706.920787][ T29] audit: type=1400 audit(1729138848.072:14317): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 706.943095][ T29] audit: type=1400 audit(1729138848.082:14318): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 706.964937][ T29] audit: type=1400 audit(1729138848.082:14319): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 707.071239][ T5238] Bluetooth: hci5: unexpected event 0x04 length: 14 > 10 [ 707.294945][ T9874] hub 2-0:1.0: USB hub found [ 707.318672][ T9874] hub 2-0:1.0: 1 port detected [ 708.349018][ T9680] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 708.356013][ T9680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 708.506602][ T9680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 709.808574][ T8543] Bluetooth: hci5: command tx timeout [ 709.910048][ T9886] netlink: 'syz.1.1058': attribute type 16 has an invalid length. [ 709.918011][ T9886] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.1058'. [ 711.184446][ T9792] chnl_net:caif_netlink_parms(): no params data found [ 711.338973][ T9680] hsr_slave_0: entered promiscuous mode [ 711.551722][ T9680] hsr_slave_1: entered promiscuous mode [ 711.559800][ T9680] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 711.567412][ T9680] Cannot create hsr debugfs directory [ 711.672251][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 711.672269][ T29] audit: type=1400 audit(1729138853.828:14411): avc: denied { execmem } for pid=9893 comm="syz.1.1061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 711.783487][ T29] audit: type=1400 audit(1729138853.898:14412): avc: denied { search } for pid=9892 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 711.889339][ T29] audit: type=1400 audit(1729138853.898:14413): avc: denied { search } for pid=9892 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1404 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 711.917968][ T54] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 711.929570][ T54] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 711.950054][ T54] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 711.988399][ T29] audit: type=1400 audit(1729138853.928:14414): avc: denied { create } for pid=9895 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 712.015783][ T54] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 712.024539][ T54] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 712.032263][ T54] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 712.097276][ T29] audit: type=1400 audit(1729138853.928:14415): avc: denied { read write } for pid=9895 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 712.124221][ T29] audit: type=1400 audit(1729138853.928:14416): avc: denied { open } for pid=9895 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 712.157747][ T29] audit: type=1400 audit(1729138854.028:14417): avc: denied { ioctl } for pid=9895 comm="syz-executor" path="socket:[35653]" dev="sockfs" ino=35653 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 712.185790][ T29] audit: type=1400 audit(1729138854.068:14418): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 712.215633][ T29] audit: type=1400 audit(1729138854.068:14419): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 712.237731][ T29] audit: type=1400 audit(1729138854.068:14420): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 712.804586][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.841140][ T9913] erofs: (device nbd1): erofs_read_superblock: cannot find valid erofs superblock [ 712.848494][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 712.882588][ T9792] bridge_slave_0: entered allmulticast mode [ 712.939833][ T9792] bridge_slave_0: entered promiscuous mode [ 713.145605][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 713.153040][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.160406][ T9792] bridge_slave_1: entered allmulticast mode [ 713.167599][ T9792] bridge_slave_1: entered promiscuous mode [ 713.410361][ T3376] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.474325][ T9792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 713.737484][ T3376] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 713.799078][ T9792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 713.841559][ T54] Bluetooth: hci5: command 0x0406 tx timeout [ 713.979120][ T9792] team0: Port device team_slave_0 added [ 714.000907][ T9792] team0: Port device team_slave_1 added [ 714.072354][ T3376] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.213339][ T8543] Bluetooth: hci7: command tx timeout [ 714.311369][ T9922] vivid-003: ================= START STATUS ================= [ 714.319529][ T9922] vivid-003: Radio HW Seek Mode: Bounded [ 714.325208][ T9922] vivid-003: Radio Programmable HW Seek: false [ 714.332299][ T9922] vivid-003: RDS Rx I/O Mode: Block I/O [ 714.337881][ T9922] vivid-003: Generate RBDS Instead of RDS: false [ 714.344515][ T9922] vivid-003: RDS Reception: true [ 714.349636][ T9922] vivid-003: RDS Program Type: 0 inactive [ 714.355528][ T9922] vivid-003: RDS PS Name: inactive [ 714.416882][ T9922] vivid-003: RDS Radio Text: [ 714.418200][ T3376] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 714.435011][ T9922] inactive [ 714.443003][ T9922] vivid-003: RDS Traffic Announcement: false inactive [ 714.459544][ T9922] vivid-003: RDS Traffic Program: false inactive [ 714.473726][ T9922] vivid-003: RDS Music: false inactive [ 714.488445][ T9922] vivid-003: ================== END STATUS ================== [ 714.526365][ T9792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 714.537586][ T9792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 714.620927][ T9792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 714.814829][ T9792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 714.876765][ T9792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 715.028355][ T9792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 715.280068][ T9895] chnl_net:caif_netlink_parms(): no params data found [ 715.371109][ T9792] hsr_slave_0: entered promiscuous mode [ 715.391044][ T9792] hsr_slave_1: entered promiscuous mode [ 715.402755][ T9792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 715.413307][ T9792] Cannot create hsr debugfs directory [ 715.733219][ T9895] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.773929][ T9895] bridge0: port 1(bridge_slave_0) entered disabled state [ 715.797582][ T9895] bridge_slave_0: entered allmulticast mode [ 715.807369][ T9895] bridge_slave_0: entered promiscuous mode [ 715.886000][ T3376] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 715.960515][ T9895] bridge0: port 2(bridge_slave_1) entered blocking state [ 715.987249][ T9895] bridge0: port 2(bridge_slave_1) entered disabled state [ 715.997420][ T9895] bridge_slave_1: entered allmulticast mode [ 716.007469][ T9895] bridge_slave_1: entered promiscuous mode [ 716.107860][ T3376] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 716.290478][ T8543] Bluetooth: hci7: command tx timeout [ 716.311206][ T3376] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 716.355818][ T9680] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 716.387552][ T9895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 716.416352][ T9895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 716.431375][ T9680] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 716.572842][ T3376] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 716.657663][ T9680] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 716.683270][ T29] kauditd_printk_skb: 205 callbacks suppressed [ 716.683291][ T29] audit: type=1400 audit(1729138858.838:14626): avc: denied { search } for pid=9950 comm="sed" name="resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 716.732122][ T29] audit: type=1400 audit(1729138858.868:14627): avc: denied { read } for pid=9950 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 716.782909][ T29] audit: type=1400 audit(1729138858.868:14628): avc: denied { open } for pid=9950 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 716.829925][ T9895] team0: Port device team_slave_0 added [ 716.852006][ T29] audit: type=1400 audit(1729138858.868:14629): avc: denied { getattr } for pid=9950 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 716.879358][ T9895] team0: Port device team_slave_1 added [ 716.914594][ T29] audit: type=1400 audit(1729138858.888:14630): avc: denied { read write } for pid=9117 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 716.919827][ T9680] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 717.034810][ T29] audit: type=1400 audit(1729138858.888:14631): avc: denied { open } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 717.137194][ T29] audit: type=1400 audit(1729138858.888:14632): avc: denied { ioctl } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 717.856891][ T29] audit: type=1400 audit(1729138858.938:14633): avc: denied { search } for pid=9952 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 717.879633][ T29] audit: type=1400 audit(1729138858.938:14634): avc: denied { search } for pid=9952 comm="dhcpcd-run-hook" name="dhcpcd" dev="tmpfs" ino=1404 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 717.906932][ T29] audit: type=1400 audit(1729138859.008:14635): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 717.909136][ T9895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 717.968515][ T9895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.001251][ T9895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 718.079272][ T9964] netlink: 'syz.3.1064': attribute type 12 has an invalid length. [ 718.266780][ T9895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 718.274148][ T9895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 718.302564][ T9895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 718.369315][ T8543] Bluetooth: hci7: command tx timeout [ 718.374944][ T9968] netlink: 'syz.1.1065': attribute type 4 has an invalid length. [ 719.343313][ T9895] hsr_slave_0: entered promiscuous mode [ 719.397560][ T9895] hsr_slave_1: entered promiscuous mode [ 719.429571][ T9895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 719.452907][ T9895] Cannot create hsr debugfs directory [ 720.396143][ T3376] bridge_slave_1: left allmulticast mode [ 720.402021][ T3376] bridge_slave_1: left promiscuous mode [ 720.452698][ T8543] Bluetooth: hci7: command tx timeout [ 720.588430][ T3376] bridge0: port 2(bridge_slave_1) entered disabled state [ 720.854918][ T9990] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 721.135571][ T9993] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 721.593919][ T3376] bridge_slave_0: left allmulticast mode [ 721.610327][ T3376] bridge_slave_0: left promiscuous mode [ 722.668569][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 722.668592][ T29] audit: type=1400 audit(1729138863.778:14787): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 722.710392][ T3376] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.018815][ T3376] bridge_slave_1: left allmulticast mode [ 723.024484][ T3376] bridge_slave_1: left promiscuous mode [ 723.088564][ T29] audit: type=1400 audit(1729138863.778:14788): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 723.111341][ T3376] bridge0: port 2(bridge_slave_1) entered disabled state [ 723.120614][ T29] audit: type=1400 audit(1729138863.778:14789): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 723.368543][ T29] audit: type=1400 audit(1729138863.778:14790): avc: denied { append open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 723.396218][ T3376] bridge_slave_0: left allmulticast mode [ 723.402028][ T3376] bridge_slave_0: left promiscuous mode [ 723.409301][ T3376] bridge0: port 1(bridge_slave_0) entered disabled state [ 723.417319][ T29] audit: type=1400 audit(1729138863.778:14791): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 724.134068][ T29] audit: type=1400 audit(1729138863.828:14792): avc: denied { module_request } for pid=9985 comm="syz.1.1069" kmod="net-pf-10-proto-132" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 724.182023][ T29] audit: type=1400 audit(1729138864.778:14793): avc: denied { bind } for pid=9988 comm="syz.3.1068" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 724.204644][ T29] audit: type=1400 audit(1729138864.778:14794): avc: denied { node_bind } for pid=9988 comm="syz.3.1068" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 724.227090][ T29] audit: type=1400 audit(1729138864.778:14795): avc: denied { create } for pid=9988 comm="syz.3.1068" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 724.248775][ T29] audit: type=1400 audit(1729138864.778:14796): avc: denied { map } for pid=9988 comm="syz.3.1068" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=37940 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 725.283391][T10012] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 726.959287][ T3376] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 726.973660][ T3376] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 726.990748][ T3376] bond0 (unregistering): Released all slaves [ 727.362381][ T3376] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 727.391465][ T3376] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 727.417509][ T3376] bond0 (unregistering): Released all slaves [ 727.685172][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 727.685192][ T29] audit: type=1400 audit(1729138869.838:14893): avc: denied { read write } for pid=9117 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 727.822952][ T29] audit: type=1400 audit(1729138869.888:14894): avc: denied { read write open } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 727.905801][ T29] audit: type=1400 audit(1729138869.888:14895): avc: denied { ioctl } for pid=9117 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 727.934033][ T29] audit: type=1400 audit(1729138869.898:14896): avc: denied { search } for pid=10025 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 728.128719][ T29] audit: type=1400 audit(1729138869.898:14897): avc: denied { read } for pid=10025 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 728.221031][T10033] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 728.627469][ T29] audit: type=1400 audit(1729138869.898:14898): avc: denied { open } for pid=10025 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 728.977018][ T29] audit: type=1400 audit(1729138869.898:14899): avc: denied { getattr } for pid=10025 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 729.012519][ T29] audit: type=1400 audit(1729138869.898:14900): avc: denied { getattr } for pid=10025 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 729.300331][ T29] audit: type=1400 audit(1729138869.918:14901): avc: denied { search } for pid=10026 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 729.316050][T10041] audit: audit_backlog=65 > audit_backlog_limit=64 [ 731.519524][ T8] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 731.714626][ T8] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 731.760297][ T8] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 731.821696][ T8] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 731.927903][T10074] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 732.510011][ T8] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 732.519421][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 732.566080][ T9680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 732.632124][ T8] usb 4-1: can't set config #27, error -71 [ 732.654099][ T8] usb 4-1: USB disconnect, device number 16 [ 732.902321][T10083] input: syz1 as /devices/virtual/input/input23 [ 732.987642][ T29] kauditd_printk_skb: 264 callbacks suppressed [ 732.987692][ T29] audit: type=1400 audit(1729138875.038:15095): avc: denied { node_bind } for pid=10079 comm="syz.1.1079" saddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 733.527517][ T29] audit: type=1400 audit(1729138875.038:15096): avc: denied { read } for pid=10079 comm="syz.1.1079" name="uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 733.573071][ T29] audit: type=1400 audit(1729138875.048:15097): avc: denied { read open } for pid=10079 comm="syz.1.1079" path="/dev/uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 733.752249][ T29] audit: type=1400 audit(1729138875.048:15098): avc: denied { ioctl } for pid=10079 comm="syz.1.1079" path="/dev/uinput" dev="devtmpfs" ino=835 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 733.788499][ T3376] hsr_slave_0: left promiscuous mode [ 733.941679][ T29] audit: type=1400 audit(1729138875.188:15099): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 733.974547][ T29] audit: type=1400 audit(1729138875.248:15100): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 733.996512][ T29] audit: type=1400 audit(1729138875.248:15101): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 734.019672][ T29] audit: type=1400 audit(1729138875.248:15102): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 734.043454][ T29] audit: type=1400 audit(1729138875.248:15103): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 734.068067][ T29] audit: type=1400 audit(1729138875.428:15104): avc: denied { search } for pid=10078 comm="rm" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 734.207204][ T3376] hsr_slave_1: left promiscuous mode [ 734.289079][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 734.300391][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 734.324404][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 734.490341][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 734.511599][ T3376] hsr_slave_0: left promiscuous mode [ 734.523028][ T3376] hsr_slave_1: left promiscuous mode [ 734.529987][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.312330][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.347851][ T3376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.376309][ T30] INFO: task syz.1.920:9049 blocked for more than 143 seconds. [ 735.387184][ T3376] batman_adv: batadv0: Removing interface: batadv_slave_1 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 735.472829][ T30] Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 735.578593][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 735.587315][ T30] task:syz.1.920 state:D stack:25824 pid:9049 tgid:9049 ppid:8622 flags:0x00004004 [ 735.648436][ T30] Call Trace: [ 735.651769][ T30] [ 735.654720][ T30] __schedule+0xef5/0x5750 [ 735.675057][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 735.684556][ T30] ? __pfx___schedule+0x10/0x10 [ 735.689582][ T30] ? schedule+0x298/0x350 [ 735.694959][ T30] ? __pfx_lock_release+0x10/0x10 [ 735.704119][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 735.710414][ T30] ? lock_acquire+0x2f/0xb0 [ 735.718372][ T30] ? schedule+0x1fd/0x350 [ 735.728367][ T30] schedule+0xe7/0x350 [ 735.743245][ T30] schedule_preempt_disabled+0x13/0x30 [ 735.750519][ T30] __mutex_lock+0x5b8/0x9c0 [ 735.755077][ T30] ? hugetlb_wp+0x1b4a/0x3320 [ 735.759968][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 735.766000][ T30] ? hugetlb_wp+0x1b4a/0x3320 [ 735.770893][ T30] hugetlb_wp+0x1b4a/0x3320 [ 735.775450][ T30] ? __pfx_hugetlb_wp+0x10/0x10 [ 735.780447][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 735.785886][ T30] ? lock_acquire+0x2f/0xb0 [ 735.790558][ T30] ? hugetlb_fault+0x1141/0x2fa0 [ 735.795536][ T30] hugetlb_fault+0x2248/0x2fa0 [ 735.800418][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 735.805579][ T30] handle_mm_fault+0x930/0xaa0 [ 735.811572][ T30] do_user_addr_fault+0x60d/0x13f0 [ 735.818605][ T30] exc_page_fault+0x5c/0xc0 [ 735.823192][ T30] asm_exc_page_fault+0x26/0x30 [ 735.830060][ T30] RIP: 0033:0x7fd38ca45221 [ 735.834903][ T30] RSP: 002b:00007fff6ef2b0b0 EFLAGS: 00010246 [ 735.843349][ T30] RAX: 0000000020000540 RBX: 0000000000000004 RCX: 0000000000000000 [ 735.851841][ T30] RDX: 0000000000000084 RSI: 0000000000000000 RDI: 00005555898a23c8 [ 735.859913][ T30] RBP: 00007fff6ef2b1c8 R08: 0000000000000000 R09: 0000000000000000 [ 735.868512][ T30] R10: 0000000000000000 R11: 0000000000000001 R12: 000000000008ccf1 [ 735.876521][ T30] R13: 00007fff6ef2b1f0 R14: 0000000000000032 R15: fffffffffffffffe [ 735.885606][ T30] [ 735.888890][ T30] INFO: task syz.1.920:9052 blocked for more than 144 seconds. [ 735.898552][ T30] Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 735.906472][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 735.918376][ T30] task:syz.1.920 state:D stack:27600 pid:9052 tgid:9049 ppid:8622 flags:0x00004006 [ 735.932362][ T30] Call Trace: [ 735.938218][ T30] [ 735.941254][ T30] __schedule+0xef5/0x5750 [ 735.945711][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 735.951029][ T30] ? __pfx___schedule+0x10/0x10 [ 735.955912][ T30] ? schedule+0x298/0x350 [ 735.960449][ T30] ? __pfx_lock_release+0x10/0x10 [ 735.965515][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 735.973489][ T30] ? lock_acquire+0x2f/0xb0 [ 735.978464][ T30] ? schedule+0x1fd/0x350 [ 735.983323][ T30] schedule+0xe7/0x350 [ 735.987477][ T30] io_schedule+0xbf/0x130 [ 735.991985][ T30] folio_wait_bit_common+0x3d8/0x9b0 [ 735.997400][ T30] ? folio_wait_bit_common+0x13c/0x9b0 [ 736.003110][ T30] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 736.009050][ T30] ? __pfx_wake_page_function+0x10/0x10 [ 736.014637][ T30] ? __pfx___might_resched+0x10/0x10 [ 736.020125][ T30] ? _raw_spin_unlock+0x28/0x50 [ 736.028334][ T30] ? __vma_reservation_common+0x270/0x740 [ 736.034187][ T30] __filemap_get_folio+0x6a4/0xaf0 [ 736.040316][ T30] ? huge_pte_alloc+0x22e/0x3a0 [ 736.048457][ T30] hugetlb_fault+0x16ff/0x2fa0 [ 736.053342][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 736.064305][ T30] ? find_vma+0xc0/0x140 [ 736.068672][ T30] ? __pfx_find_vma+0x10/0x10 [ 736.074372][ T30] ? rep_movs_alternative+0x33/0x70 [ 736.080196][ T30] handle_mm_fault+0x930/0xaa0 [ 736.087186][ T30] do_user_addr_fault+0x7a3/0x13f0 [ 736.092518][ T30] exc_page_fault+0x5c/0xc0 [ 736.097817][ T30] asm_exc_page_fault+0x26/0x30 [ 736.102889][ T30] RIP: 0010:rep_movs_alternative+0x33/0x70 [ 736.113728][ T30] Code: 40 83 f9 08 73 21 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb [ 736.136292][ T30] RSP: 0018:ffffc90004cb7c48 EFLAGS: 00050246 [ 736.142541][ T30] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000000008 [ 736.150687][ T30] RDX: fffff52000996f98 RSI: ffffc90004cb7cb8 RDI: 0000000020022850 [ 736.158785][ T30] RBP: 0000000020022850 R08: 0000000000000000 R09: fffff52000996f97 [ 736.166789][ T30] R10: ffffc90004cb7cbf R11: 0000000000000000 R12: ffffc90004cb7cb8 [ 736.176181][ T30] R13: 0000000020022858 R14: 0000000000000000 R15: 0000000020019680 [ 736.184827][ T30] _copy_to_user+0xac/0xc0 [ 736.189443][ T30] msr_read+0x14f/0x250 [ 736.193960][ T30] ? __pfx_msr_read+0x10/0x10 [ 736.203131][ T30] ? bpf_lsm_file_permission+0x9/0x10 [ 736.210903][ T30] ? security_file_permission+0x71/0x210 [ 736.218384][ T30] ? __pfx_msr_read+0x10/0x10 [ 736.223539][ T30] vfs_read+0x1ce/0xbd0 [ 736.228577][ T30] ? __fget_files+0x23a/0x3f0 [ 736.242581][ T30] ? __pfx_lock_release+0x10/0x10 [ 736.247652][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 736.253052][ T30] ? __pfx_vfs_read+0x10/0x10 [ 736.257835][ T30] ? lock_acquire+0x2f/0xb0 [ 736.263284][ T30] ? __fget_files+0x40/0x3f0 [ 736.267997][ T30] ? __fget_files+0x244/0x3f0 [ 736.272859][ T30] ksys_read+0x12f/0x260 [ 736.278777][ T30] ? __pfx_ksys_read+0x10/0x10 [ 736.283642][ T30] do_syscall_64+0xcd/0x250 [ 736.288958][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 736.294942][ T30] RIP: 0033:0x7fd38cb7dff9 [ 736.299459][ T30] RSP: 002b:00007fd38d975038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 736.308033][ T30] RAX: ffffffffffffffda RBX: 00007fd38cd35f80 RCX: 00007fd38cb7dff9 [ 736.316162][ T30] RDX: 0000000000018ff8 RSI: 0000000020019680 RDI: 0000000000000004 [ 736.324396][ T30] RBP: 00007fd38cbf0296 R08: 0000000000000000 R09: 0000000000000000 [ 736.336319][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 736.346423][ T30] R13: 0000000000000000 R14: 00007fd38cd35f80 R15: 00007fff6ef2af88 [ 736.354659][ T30] [ 736.358535][ T30] [ 736.358535][ T30] Showing all locks held in the system: [ 736.366277][ T30] 3 locks held by kworker/u8:0/11: [ 736.371997][ T30] 1 lock held by khungtaskd/30: [ 736.377851][ T30] #0: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 736.387884][ T30] 3 locks held by kworker/u8:5/1829: [ 736.393431][ T30] #0: ffff88802e57e148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 736.404672][ T30] #1: ffffc90004e6fd80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 736.417071][ T30] #2: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcf/0x14d0 [ 736.426653][ T30] 3 locks held by kworker/1:2/2639: [ 736.432011][ T30] #0: ffff88801b080948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 736.442667][ T30] #1: ffffc90009df7d80 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 736.452522][ T30] #2: ffffffff8e1c3c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x282/0x3b0 [ 736.462695][ T30] 4 locks held by kworker/u8:7/3376: [ 736.468077][ T30] 2 locks held by getty/4977: [ 736.472912][ T30] #0: ffff88802f01f0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 736.482833][ T3376] veth1_macvtap: left promiscuous mode [ 736.482971][ T3376] veth0_macvtap: left promiscuous mode [ 736.483394][ T3376] veth1_vlan: left promiscuous mode [ 736.483675][ T3376] veth0_vlan: left promiscuous mode [ 736.505955][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 736.516312][ T30] 3 locks held by kworker/u8:11/6545: [ 736.522255][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 736.535950][ T30] #1: ffffc900037bfd80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 736.546594][ T30] #2: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 736.555829][ T30] 2 locks held by syz.1.920/9049: [ 736.561015][ T30] #0: ffff88807a540b68 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x13e/0x980 [ 736.571465][ T30] #1: ffff888020eca3c8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_wp+0x1b4a/0x3320 [ 736.582789][ T30] 3 locks held by syz.1.920/9052: [ 736.588637][ T30] #0: ffff88803039cd98 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x3a9/0x6a0 [ 736.598783][ T30] #1: ffff888020eca3c8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_fault+0x307/0x2fa0 [ 736.609784][ T30] #2: ffff88806afe9ce8 (&resv_map->rw_sema){++++}-{3:3}, at: hugetlb_vma_lock_read+0x105/0x140 [ 736.622290][ T30] 3 locks held by syz.0.940/9153: [ 736.628411][ T30] #0: ffff88806c5954a8 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x13e/0x980 [ 736.638850][ T30] #1: ffff88806cce0fb8 (&ctx->map_changing_lock){++++}-{3:3}, at: mfill_atomic_copy+0x1aca/0x1e70 [ 736.649793][ T30] #2: ffff888020eca3c8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: mfill_atomic_copy+0x162c/0x1e70 [ 736.663469][ T30] 3 locks held by syz.4.955/9255: [ 736.668997][ T30] #0: ffff888025c9d9b8 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x13e/0x980 [ 736.679942][ T30] #1: ffff888020f58a38 (&ctx->map_changing_lock){++++}-{3:3}, at: mfill_atomic_copy+0x26c/0x1e70 [ 736.692751][ T30] #2: ffff888020eca3c8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: mfill_atomic_copy+0x162c/0x1e70 [ 736.704309][ T30] 1 lock held by syz-executor/9680: [ 736.709739][ T30] #0: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 736.723786][ T30] 4 locks held by syz-executor/9792: [ 736.733494][ T30] #0: ffff888024126420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 736.742784][ T30] #1: ffff88804acc2088 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x27b/0x500 [ 736.752729][ T30] #2: ffff888027b38878 (kn->active#50){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 736.762939][ T30] #3: ffffffff8f47bc88 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: new_device_store+0x187/0x730 [ 736.773539][ T30] 7 locks held by syz-executor/9895: [ 736.779254][ T30] #0: ffff888024126420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 736.792918][ T30] #1: ffff88805f12b488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x27b/0x500 [ 736.803473][ T30] #2: ffff888027b38968 (kn->active#49){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 736.813699][ T30] #3: ffffffff8f47bc88 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xd2/0x4b0 [ 736.824127][ T30] #4: ffff88805f0b20e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa4/0x610 [ 736.835886][ T30] #5: ffff88805f0b3250 (&devlink->lock_key#26){+.+.}-{3:3}, at: nsim_drv_remove+0x4a/0x1d0 [ 736.848853][ T30] #6: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x6f/0x6b0 [ 736.858755][ T30] 2 locks held by syz.3.1080/10097: [ 736.865008][ T30] #0: ffffffff8fecc810 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 736.877927][ T30] #1: ffffffff8fee21a8 (rtnl_mutex){+.+.}-{3:3}, at: register_nexthop_notifier+0x1b/0x70 [ 736.888100][ T30] 3 locks held by syz.1.1082/10107: [ 736.893930][ T30] #0: ffff88806b6c4d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 736.904252][ T30] #1: ffff88806b6c4078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 736.914120][ T30] #2: ffffffff9014a9e8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 736.924355][ T30] [ 736.926797][ T30] ============================================= [ 736.926797][ T30] [ 736.935680][ T30] NMI backtrace for cpu 0 [ 736.940115][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 736.950631][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 736.960700][ T30] Call Trace: [ 736.964041][ T30] [ 736.967011][ T30] dump_stack_lvl+0x116/0x1f0 [ 736.971710][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 736.976688][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 736.982690][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 736.989120][ T30] watchdog+0xf0c/0x1240 [ 736.993378][ T30] ? __pfx_watchdog+0x10/0x10 [ 736.998057][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 737.003269][ T30] ? __kthread_parkme+0x148/0x220 [ 737.008307][ T30] ? __pfx_watchdog+0x10/0x10 [ 737.012991][ T30] kthread+0x2c1/0x3a0 [ 737.017067][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 737.022272][ T30] ? __pfx_kthread+0x10/0x10 [ 737.026870][ T30] ret_from_fork+0x45/0x80 [ 737.031291][ T30] ? __pfx_kthread+0x10/0x10 [ 737.035885][ T30] ret_from_fork_asm+0x1a/0x30 [ 737.040684][ T30] [ 737.043955][ T30] Sending NMI from CPU 0 to CPUs 1: [ 737.050173][ C1] NMI backtrace for cpu 1 [ 737.050187][ C1] CPU: 1 UID: 0 PID: 11 Comm: kworker/u8:0 Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 737.050216][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 737.050237][ C1] Workqueue: bat_events batadv_nc_worker [ 737.050268][ C1] RIP: 0010:lock_release+0x129/0x6f0 [ 737.050294][ C1] Code: 0f 85 d6 02 00 00 65 4c 8b 35 d3 35 99 7e 49 8d be dc 0a 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 59 05 00 00 41 [ 737.050318][ C1] RSP: 0018:ffffc90000107ac8 EFLAGS: 00000a07 [ 737.050336][ C1] RAX: dffffc0000000000 RBX: 1ffff92000020f5b RCX: ffffffff816aa589 [ 737.050354][ C1] RDX: 0000000000000000 RSI: ffffffff8bd1a780 RDI: ffff88801d6bc6dc [ 737.050370][ C1] RBP: ffffffff905f7cd8 R08: 0000000000000000 R09: fffffbfff20be939 [ 737.050386][ C1] R10: ffffffff905f49cf R11: 0000000000000000 R12: ffffffff8e1b8340 [ 737.050402][ C1] R13: 000000000003dbcc R14: ffff88801d6bbc00 R15: dffffc0000000000 [ 737.050419][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 737.050443][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 737.050460][ C1] CR2: 0000556ada10c300 CR3: 00000000324de000 CR4: 00000000003526f0 [ 737.050476][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 737.050491][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 737.050506][ C1] Call Trace: [ 737.050512][ C1] [ 737.050521][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 737.050551][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 737.050588][ C1] ? nmi_handle+0x1a9/0x5c0 [ 737.050615][ C1] ? lock_release+0x129/0x6f0 [ 737.050637][ C1] ? default_do_nmi+0x6a/0x160 [ 737.050664][ C1] ? exc_nmi+0x170/0x1e0 [ 737.050687][ C1] ? end_repeat_nmi+0xf/0x53 [ 737.050723][ C1] ? lock_release+0xa9/0x6f0 [ 737.050746][ C1] ? lock_release+0x129/0x6f0 [ 737.050769][ C1] ? lock_release+0x129/0x6f0 [ 737.050792][ C1] ? lock_release+0x129/0x6f0 [ 737.050814][ C1] [ 737.050821][ C1] [ 737.050829][ C1] ? batadv_nc_worker+0x887/0x1060 [ 737.050857][ C1] ? __pfx_lock_release+0x10/0x10 [ 737.050879][ C1] ? trace_lock_acquire+0x14a/0x1d0 [ 737.050911][ C1] ? batadv_nc_worker+0x164/0x1060 [ 737.050940][ C1] ? lock_acquire+0x2f/0xb0 [ 737.050961][ C1] ? batadv_nc_worker+0x164/0x1060 [ 737.050990][ C1] batadv_nc_worker+0x88c/0x1060 [ 737.051024][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 737.051051][ C1] ? rcu_is_watching+0x12/0xc0 [ 737.051080][ C1] ? trace_lock_acquire+0x14a/0x1d0 [ 737.051112][ C1] ? process_one_work+0x921/0x1ba0 [ 737.051137][ C1] ? lock_acquire+0x2f/0xb0 [ 737.051158][ C1] ? process_one_work+0x921/0x1ba0 [ 737.051183][ C1] process_one_work+0x9c5/0x1ba0 [ 737.051212][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 737.051245][ C1] ? __pfx_process_one_work+0x10/0x10 [ 737.051273][ C1] ? assign_work+0x1a0/0x250 [ 737.051311][ C1] worker_thread+0x6c8/0xf00 [ 737.051341][ C1] ? __pfx_worker_thread+0x10/0x10 [ 737.051364][ C1] kthread+0x2c1/0x3a0 [ 737.051392][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 737.051420][ C1] ? __pfx_kthread+0x10/0x10 [ 737.051450][ C1] ret_from_fork+0x45/0x80 [ 737.051472][ C1] ? __pfx_kthread+0x10/0x10 [ 737.051502][ C1] ret_from_fork_asm+0x1a/0x30 [ 737.051544][ C1] [ 737.052195][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 737.388806][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00087-gc964ced77262 #0 [ 737.399482][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 737.409538][ T30] Call Trace: [ 737.412816][ T30] [ 737.415749][ T30] dump_stack_lvl+0x3d/0x1f0 [ 737.420359][ T30] panic+0x71d/0x800 [ 737.424265][ T30] ? __pfx_panic+0x10/0x10 [ 737.428692][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 737.434080][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 737.440070][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 737.445455][ T30] ? watchdog+0xd76/0x1240 [ 737.449873][ T30] ? watchdog+0xd69/0x1240 [ 737.454291][ T30] watchdog+0xd87/0x1240 [ 737.458542][ T30] ? __pfx_watchdog+0x10/0x10 [ 737.463222][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 737.468430][ T30] ? __kthread_parkme+0x148/0x220 [ 737.473808][ T30] ? __pfx_watchdog+0x10/0x10 [ 737.478483][ T30] kthread+0x2c1/0x3a0 [ 737.482554][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 737.487757][ T30] ? __pfx_kthread+0x10/0x10 [ 737.492355][ T30] ret_from_fork+0x45/0x80 [ 737.496772][ T30] ? __pfx_kthread+0x10/0x10 [ 737.501378][ T30] ret_from_fork_asm+0x1a/0x30 [ 737.506166][ T30] [ 737.509464][ T30] Kernel Offset: disabled [ 737.513795][ T30] Rebooting in 86400 seconds..