last executing test programs: 4m47.468236903s ago: executing program 0 (id=228): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_emit_vhci(&(0x7f00000002c0)=ANY=[@ANYBLOB="02c820000c0005001200"], 0x15) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_encrypt_change={{0x8, 0x4}, {0x0, 0xc8}}}, 0x7) syz_emit_vhci(0x0, 0x3c) syz_emit_vhci(&(0x7f0000000100)=@HCI_VENDOR_PKT, 0x2) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYRESHEX=r0], 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x4) timerfd_create(0x9, 0x800) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_ifreq(r4, 0x0, &(0x7f0000000040)={'bond0\x00', @ifru_names='dummy0\x00'}) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_emit_vhci(0x0, 0x7) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000a80)={0x42c, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x10, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x8, 0xa, 0x0, 0x1, [{0x4}]}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0x3f4, 0x8, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4b5d637ea3bf2cbf94b322570d87d466ca0643a9cade87ba21f882fd7e7f0a60"}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xa}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "db51d2f4011c0b697b516db9e15a0cb37e501798f51b6b7bef87245cefe7713d"}]}, {0x334, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x9, @private2, 0x8}}, @WGPEER_A_ALLOWEDIPS={0x2c0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x7e}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x42c}}, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000100000000000000000000000000000000000000000000000000ff02000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb000000003c000000ac14144400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000600003006465666c6174650000000000000000000000000000000000001cf0ffff00000000000000000000000000000000000000000000c000000054498ef90c00005f22296fa937bc18818e26e5ff9fdaf53300"/264], 0x150}}, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) 4m46.362511245s ago: executing program 0 (id=232): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e120800060000000401a80016000500014003001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e97", 0xd7}], 0x1}, 0x0) 4m45.893756814s ago: executing program 0 (id=233): r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fspick(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x0) ioctl$VHOST_VDPA_SET_GROUP_ASID(0xffffffffffffffff, 0x4008af7c, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) keyctl$clear(0x7, 0xffffffffffffffff) add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)="ff", 0x1, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000540), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r4) request_key(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='syz', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000440)=@chain) keyctl$KEYCTL_MOVE(0x1e, r4, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x1) keyctl$KEYCTL_MOVE(0x6, r3, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000000c0)='jbd2_write_superblock\x00'}, 0x10) sendmmsg$inet(r0, &(0x7f0000003a40)=[{{&(0x7f0000000180)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x4e22}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa292}}], 0x30}}], 0x2, 0x0) 4m41.767314759s ago: executing program 3 (id=249): r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r3, &(0x7f0000000600)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000000)=[{&(0x7f00000000c0)='`', 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="ed", 0x1}], 0x1, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x84, 0x8, {[@noop, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}], 0x20}}], 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563e, &(0x7f0000000100)={0x1, 0x2}) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB="2400000068000100000000008000200000000100"/36], 0x36}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000001040)={0x9b, {"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", 0xfffffffffffffebd}}, 0x1006) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB="043e1f0a00c9000001aaaaaaaaaa50ff"], 0x22) r6 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SEND(r6, 0x40489426, &(0x7f00000019c0)={{r2}, 0x1, &(0x7f00000002c0)=[0x6], 0x579a038c, 0xd, 0x1}) syz_emit_vhci(&(0x7f00000021c0)=@HCI_SCODATA_PKT={0x3, {0xc9, 0x9c}, "d9e8136e5783eae7eeac28daa6899e31fb302aa434693ec6bc7a9d62b72d123b1c58a28a5adad00e752fbfcf2b94485fdee47ee1d972a8ef1e6922e34ea9916ef01da99e34345ccd3911a244400eb101bf2365fdc3f23475ade9d689f16e9f60741723e339b49be9b838c3364ce9243185afc65c79396fe100fd243eb90436014bd8604d4d27bef65addb134ec56839097949bae6f5257fdaec9d1eb"}, 0xa0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32, @ANYBLOB="2b000e0059"], 0x68}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r9 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) r10 = socket$kcm(0x10, 0x2, 0x4) close(r10) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000400)="5c00000013006bcc9e3be05c6e17aa31076b876c1d0000007ea60864160af36514001ac0080002002c26d330196e87c0568cff3407000c0004007c2ed239122dbd94c9affe1801c00364bc24eab556a705251e618294ff0051f60a84", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r9, 0xc1105511, &(0x7f0000000700)={{0x8, 0x0, 0x0, 0x0, 'syz1\x00'}}) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x6, 0x0, 0x0) syz_emit_vhci(&(0x7f0000002080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0xec, @any, "11063d6a3b0540c199404981a111a524cdd584f680ee5dbbe4dcf01ab11ff0a503c960ab4654b4eb9b14a08697fd9641f340e32cdfaaa404431f84e2b0c27c8b22638fbf89d951ebbbb2f42f2e57cfbe9b478c20c0f77757784e095d98b66560764a2af192235fed0a6c773fbc8bd417943066d3cc97eccbf84a178bb7000f1a60c1d7b75fd9495fb7804ce0e69b69e5a7c24c991cda067e0f54a1a1477a1c003e5bc2947cc8cc8df91485940e1baf9c435c36f8e50ecdbd1b06cdd99db9ce69b3abef4a3b8f3567d310c904256fb406fac6a302718223f3a5a19d80c73768e7ffd74e6441c5f15d9160a3a3ca19e13993804710ea594226"}}}, 0x102) 4m40.464220398s ago: executing program 0 (id=252): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000cc0), 0x8) 4m40.15983314s ago: executing program 0 (id=254): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r1, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f00000034c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x100000000) 4m35.227773951s ago: executing program 3 (id=256): syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x111, 0x3}}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xfffffffffffffe48) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f000086fff4)) r6 = getpid() r7 = getpid() kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r2, &(0x7f00000000c0)={r5, r4, 0x7}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000001e00050300000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB, @ANYBLOB], 0x24}}, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r8 = openat$cgroup_ro(r4, &(0x7f0000000380)='blkio.bfq.time_recursive\x00', 0x275a, 0x0) quotactl_fd$Q_SYNC(r8, 0x80000600, 0x0, 0x0) setuid(0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r9, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000002c0)={0x3, &(0x7f0000000000)=[{0x81, 0x7f}, {0x81, 0x0, 0x3, 0x10000}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x3, &(0x7f0000000040)=[{0x1, 0x0, 0xff}, {0x3, 0x0, 0x3, 0x101}, {0x16, 0x0, 0x0, 0x1}]}) 4m35.138845915s ago: executing program 2 (id=257): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e120800060000000401a80016000500014003001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e97", 0xd7}], 0x1}, 0x0) 4m34.502060025s ago: executing program 2 (id=259): r0 = syz_io_uring_setup(0x0, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f0000001240)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x79, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x120}) io_uring_enter(r0, 0x567, 0x0, 0x0, 0x0, 0x0) 4m34.501725257s ago: executing program 2 (id=260): socket$rxrpc(0x21, 0x2, 0xa) r0 = syz_io_uring_setup(0x6d10, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x701a, &(0x7f00000003c0), &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) r3 = syz_io_uring_setup(0x637, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x2def, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 4m33.606892358s ago: executing program 3 (id=261): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1/file2\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, &(0x7f0000000000)={0x0, "e0ffff13000000000000000000000000000000100000000000002000", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0383e04, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000600)='iocost_iocg_forgive_debt\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001a40)=ANY=[@ANYBLOB="61157e00000000006113500000000000bfa00000000000001503000008004e002d3501000000000095004100000000006916480000000000bf67000000000000350605000fff07206706000005000000160302000ee60060bf500000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffbd4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc2300000008ac86d8a297dff0445a15f21dce4de9f29eff65aadc841848c9b562a31e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076ebae3f55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d00180000032c9a6aa57f1ad2e99e0e67ab93716d20000009fbb0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472fc445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000207b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000f4000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea25940790deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c6939628950000000000000001c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b30410856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fb9fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff010404faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202ee1192b81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9b5a8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce95798adc2dca871073f6bd61dc18402cde8b0100010000000000abc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db059acaba9eaea93f811d434e00000000000000000000d154ba10a8e51489a614e69722bac30000000000000000000000000000c5dfd188ff555285b9743d3aac000583f42d168613151d681a2f71373f20d92c9048407c91fabecfe8b3f2d5454d127edab14ba61ba1cfc4336324c86f3d3f43e9a58208077e90f6ec1c7ac756f61dcc372cdd30b82507489f0bbfbd3c3f21752e813161e154ceb16e00bc7f5a6962dff317f4d014786e432817064874d69a39cb0da31bcc5f81894d8a80756447322207b4007dff12eb95066cc6bc256f0a12282224d718b06ca80b57aa183dd0c3eee45891441f2b89b4c67aa9882281393954972046974f18df232cd7fca610e33f51c2d062020f403d85ff36c26e2f6bd1d82f4d3ceb3472d9a77e0057a3bfe697d9ab7585f4a1b381343d2cf855689232f4fc5135790662dc1419a374be9d7b3e5be2886d23add90d862f1a682ff11c798e338af3e5bb0f9d3952b15bf3e0c618c89d20ca1e18a031397693bf3cfbd8417e5b55e641c898c280356f2da222d5d68919d98158578dcf18efa404e508bcbbb8cfcf70086821ebdf34c9a1dff45af8", @ANYRES32], &(0x7f0000000100)='GPL\x00'}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x0, 0xfff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYRES16=r0, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000ae8de96e066abf4053bb000018b7090000e9ffffff54090100000000009508000000000000bf91e8ff00000000b702000000000000852c000000000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x6f, 0x0, 0x0, 0x41100, 0xc}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000540)='netlink_extack\x00', r2}, 0x10) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@cgroup, 0x1d, 0x1, 0x9, &(0x7f00000003c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0, 0x0}, 0x40) socket$netlink(0x10, 0x3, 0x15) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$rfkill(r3, &(0x7f0000000080)={0x0, 0x0, 0x3, 0x1}, 0x8) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1/file2\x00', 0xffffffffffffff9c, &(0x7f00000004c0)='./file1\x00', 0x0) 4m30.401009724s ago: executing program 2 (id=263): socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_emit_vhci(0x0, 0x1a) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYRESHEX=r1], 0xd) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) syz_emit_vhci(&(0x7f0000000000)=@HCI_EVENT_PKT={0x4, @hci_ev_key_refresh_complete={{0x30, 0x3}, {0x0, 0xc8}}}, 0x6) preadv(r2, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240)='wlan0\x00', 0x10) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x14, 0x0, 0x4f6}) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) r5 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x401) ioctl$SG_IO(r5, 0x2285, &(0x7f00000005c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x3, 0x0}, &(0x7f0000000240)="8a8d7acda0b2", 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_rdma(0x10, 0x3, 0x14) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) setresuid(0x0, 0xee00, 0xffffffffffffffff) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0fdffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) sendmmsg$inet(r3, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}], 0x40000cf, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x301, 0x0, 0x25dfdbfd, {0x24}}, 0xffffffffffffffcf}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4088}, 0xc, &(0x7f0000001240)={&(0x7f00000012c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="10002bbd7000fcdbdf25060000006b050180060004004e24000008000500000000005c0001800c0007000400000004000000080006006f766600080009000a000000060002006c00000008000b007369700008000500020000000c0007"], 0x84}}, 0x0) 4m24.430547549s ago: executing program 2 (id=267): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x0, 0x80010, 0xffffffffffffffff, 0x0) r1 = eventfd2(0x101, 0x800) write$eventfd(r1, &(0x7f0000000080)=0xfffffffffffffff7, 0x8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x8000ae8c, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x10000, 0xfffffffd, 0x714, 0x2, 0x0, [{0xfe, 0x20, 0x3, '\x00', 0x79}, {0x1f, 0xff, 0x8, '\x00', 0x6}, {0x40, 0x8, 0x9}, {0xf9, 0x86, 0x7f, '\x00', 0xfb}, {0x15, 0x3, 0x1, '\x00', 0x6}, {0x2, 0x1, 0x0, '\x00', 0xff}, {0x8, 0x0, 0x2, '\x00', 0x81}, {0x40, 0x3f, 0xfb, '\x00', 0xfa}, {0x0, 0xe0, 0x0, '\x00', 0x6}, {0x0, 0x7b, 0x20}, {0x4, 0x0, 0x2, '\x00', 0x1}, {0x0, 0x80, 0xfb, '\x00', 0xc9}, {0x81, 0x0, 0x0, '\x00', 0x3f}, {0x0, 0x0, 0x12, '\x00', 0xff}, {0xae, 0x8, 0x20, '\x00', 0x9}, {0x6, 0x7f, 0xfe, '\x00', 0xf8}, {0xbd, 0x0, 0x4, '\x00', 0x1}, {0x0, 0x2, 0x1, '\x00', 0x40}, {0x7, 0x0, 0x80, '\x00', 0xff}, {0x40, 0x40, 0x0, '\x00', 0x8}, {0xfa, 0x0, 0x0, '\x00', 0x7}, {0x0, 0xe8}, {0x81, 0x40, 0x0, '\x00', 0x3f}, {0x0, 0x4, 0x0, '\x00', 0x19}]}}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4020ae46, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x7, 0x4f832, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$kvm(0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) mmap$KVM_VCPU(&(0x7f0000eb2000/0x3000)=nil, 0x930, 0x1, 0x8010, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x80111500, 0x20000000) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, &(0x7f0000000200)={0x4, 0xffffffffffffffff}) close(r6) 4m24.329887953s ago: executing program 3 (id=268): capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000140)) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000001240)={0x0, "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"}) 4m22.716822073s ago: executing program 1 (id=271): r0 = io_uring_setup(0x177f, &(0x7f00000002c0)) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000000)=@abs={0x1}, 0x6e) listen(r2, 0x0) r3 = dup3(r2, r1, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 4m21.759986121s ago: executing program 3 (id=272): process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mount$cgroup(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000500)={[{@clone_children}]}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=ANY=[@ANYBLOB="200000001a0015010000000000000000000a0000586e12e1313f5a16a23ee6a84da9e6000000000000008596c85d6d8f1e6a4a0fbba35375cf018989dad967ba1b21802a62a1f3c60cf885d9b4565bb484aeb8f0995ddb4d67b09f1abb2bb2202cb2ff1b19467e6e010342795a76b686b11909"], 0x20}}, 0x0) 4m21.759816416s ago: executing program 1 (id=273): socket$rxrpc(0x21, 0x2, 0xa) r0 = syz_io_uring_setup(0x6d10, &(0x7f00000002c0)={0x0, 0x0, 0x10100}, &(0x7f0000000180), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x701a, &(0x7f00000003c0), &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) syz_io_uring_setup(0x637, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r0, 0x184c, 0x0, 0x0, 0x0, 0x0) 4m21.654376485s ago: executing program 1 (id=274): ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@random="856b934629fa", @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "381f34", 0x14, 0x2f, 0x0, @private0, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x88a8, 0x2}}}}}}}, 0x0) 4m19.456966837s ago: executing program 1 (id=275): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000080ffffffffffff00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x2006) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11}, &(0x7f00000001c0)) ioctl$VT_SETMODE(r1, 0x5602, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 4m15.423870444s ago: executing program 4 (id=276): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 4m15.423650492s ago: executing program 1 (id=277): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'geneve0\x00'}}}}}, 0x34}}, 0x0) 4m15.423548126s ago: executing program 4 (id=278): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x20000000, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x420e, r0) 4m15.423434891s ago: executing program 4 (id=279): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='inet_sock_set_state\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x5) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 4m15.423252716s ago: executing program 4 (id=280): r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = socket(0x2, 0x2, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x9}, 0x48) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) r4 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_IO(r4, 0x2284, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @local}, r7}}, 0x48) close_range(r5, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) 4m9.300990282s ago: executing program 4 (id=283): ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, &(0x7f0000000440)="038cff11d1f46e2336c9653ac17a0608a76294944612817eeee29be4b196716cb0da45609959f6f52503689cf198e692e9493b24bf1f298cf2e3c30c1f848726f18be9dfcbc8c63eb9d8b3edecbfae863b43568ba24f6b501dc50900000000000000491a77609091218ad1026248635f01a71d8868c8e1fd67a64340869d9da42ffb816a97b479e1bdfb37a7ebe9a9445fdb62d13de2ed45fd98d0ecf8c10bc7d85ffea0797c98006128ea79d73e9ab7335bab0039e0bc93f5493d67a52a", 0xfffffffffffffe2c, 0x40000, 0x0, 0x0) shutdown(r0, 0x1) recvfrom$inet(r0, &(0x7f0000000080)=""/128, 0xfffffce3, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) 3m10.094241118s ago: executing program 0 (id=264): bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 2m7.953244468s ago: executing program 2 (id=281): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) prlimit64(0x0, 0x0, 0x0, 0x0) 1m55.689787672s ago: executing program 3 (id=282): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00'}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x61f285}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x9}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0x2, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0xb7f40}]) dup3(r2, r0, 0x0) 1m55.538134241s ago: executing program 1 (id=284): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000140)=0xffffffc0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000040)) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000340)=0xff) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000240)) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xa00, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x74, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) splice(r0, 0x0, r1, 0x0, 0x10500, 0x0) 0s ago: executing program 4 (id=285): setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000000000000000000009500000000000000080000000000000040bc4789aa14b77f4b0c9282a7bae9942c485ebac9cee6888b3e49b872ba833c41eefcd79155efbc6cd2f49ed7e0080cec952c6dcff792ec23840713"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x2d) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r4, 0x34}, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r5) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a"], 0x50}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) r8 = syz_open_procfs(r7, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r8, 0x40305839, &(0x7f0000000240)=0x28084) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.124' (ED25519) to the list of known hosts. [ 71.573214][ T29] audit: type=1400 audit(1721546533.941:87): avc: denied { mounton } for pid=5081 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 71.581174][ T5081] cgroup: Unknown subsys name 'net' [ 71.596033][ T29] audit: type=1400 audit(1721546533.941:88): avc: denied { mount } for pid=5081 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.623551][ T29] audit: type=1400 audit(1721546533.971:89): avc: denied { unmount } for pid=5081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.748611][ T5081] cgroup: Unknown subsys name 'rlimit' [ 71.928377][ T29] audit: type=1400 audit(1721546534.291:90): avc: denied { setattr } for pid=5081 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.957048][ T29] audit: type=1400 audit(1721546534.301:91): avc: denied { create } for pid=5081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.960230][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.977941][ T29] audit: type=1400 audit(1721546534.301:92): avc: denied { write } for pid=5081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 71.987025][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.004519][ T29] audit: type=1400 audit(1721546534.301:93): avc: denied { read } for pid=5081 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.035394][ T29] audit: type=1400 audit(1721546534.321:94): avc: denied { mounton } for pid=5081 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 72.080740][ T29] audit: type=1400 audit(1721546534.321:95): avc: denied { mount } for pid=5081 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 72.104415][ T29] audit: type=1400 audit(1721546534.431:96): avc: denied { read } for pid=4758 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 72.115608][ T5084] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 73.516837][ T5081] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.855587][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 76.855606][ T29] audit: type=1400 audit(1721546539.221:102): avc: denied { execmem } for pid=5086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 77.698132][ T29] audit: type=1400 audit(1721546540.061:103): avc: denied { mounton } for pid=5092 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 77.734597][ T29] audit: type=1400 audit(1721546540.061:104): avc: denied { mount } for pid=5092 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 77.782300][ T5102] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 77.794229][ T29] audit: type=1400 audit(1721546540.061:105): avc: denied { create } for pid=5092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.816157][ T5104] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 77.824819][ T5104] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 77.833994][ T5104] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 77.838353][ T29] audit: type=1400 audit(1721546540.061:106): avc: denied { read write } for pid=5092 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 77.842928][ T5104] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 77.865642][ T29] audit: type=1400 audit(1721546540.061:107): avc: denied { open } for pid=5092 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1077 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 77.896533][ T29] audit: type=1400 audit(1721546540.081:108): avc: denied { ioctl } for pid=5092 comm="syz-executor" path="socket:[3795]" dev="sockfs" ino=3795 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 77.898969][ T5104] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 77.929683][ T5104] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 77.937580][ T5104] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 77.945267][ T5110] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 77.948488][ T5104] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 77.959213][ T5110] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 77.966697][ T5111] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 77.968004][ T5110] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 77.982930][ T5111] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 77.983808][ T5110] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.995903][ T5112] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 77.999222][ T5104] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.004404][ T5111] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.012130][ T5104] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.019588][ T5111] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 78.026159][ T5110] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 78.032090][ T5111] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 78.039871][ T5110] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 78.052822][ T5104] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 78.061151][ T5110] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.070958][ T5104] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 78.075312][ T29] audit: type=1400 audit(1721546540.431:109): avc: denied { read } for pid=5096 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.094930][ T5104] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.119655][ T5106] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.133830][ T29] audit: type=1400 audit(1721546540.451:110): avc: denied { open } for pid=5092 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.145386][ T5099] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.163566][ T29] audit: type=1400 audit(1721546540.451:111): avc: denied { mounton } for pid=5092 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 78.190075][ T5099] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.955860][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 79.040335][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 79.115221][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 79.125699][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 79.216464][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 79.256844][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.264655][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.272617][ T5091] bridge_slave_0: entered allmulticast mode [ 79.279877][ T5091] bridge_slave_0: entered promiscuous mode [ 79.323322][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.330607][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.337761][ T5091] bridge_slave_1: entered allmulticast mode [ 79.345117][ T5091] bridge_slave_1: entered promiscuous mode [ 79.466129][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.517999][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.525595][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.533526][ T5107] bridge_slave_0: entered allmulticast mode [ 79.540570][ T5107] bridge_slave_0: entered promiscuous mode [ 79.565409][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.616803][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.624532][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.632982][ T5107] bridge_slave_1: entered allmulticast mode [ 79.640873][ T5107] bridge_slave_1: entered promiscuous mode [ 79.686441][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.693897][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.701607][ T5096] bridge_slave_0: entered allmulticast mode [ 79.708620][ T5096] bridge_slave_0: entered promiscuous mode [ 79.745620][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.752892][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.761794][ T5093] bridge_slave_0: entered allmulticast mode [ 79.769019][ T5093] bridge_slave_0: entered promiscuous mode [ 79.782377][ T5091] team0: Port device team_slave_0 added [ 79.792592][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.799957][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.807113][ T5096] bridge_slave_1: entered allmulticast mode [ 79.814488][ T5096] bridge_slave_1: entered promiscuous mode [ 79.834435][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.841959][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.849304][ T5092] bridge_slave_0: entered allmulticast mode [ 79.856264][ T5092] bridge_slave_0: entered promiscuous mode [ 79.867372][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.877560][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.885660][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.893035][ T5093] bridge_slave_1: entered allmulticast mode [ 79.901054][ T5093] bridge_slave_1: entered promiscuous mode [ 79.910312][ T5091] team0: Port device team_slave_1 added [ 79.929501][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.936673][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.944273][ T5092] bridge_slave_1: entered allmulticast mode [ 79.951519][ T5092] bridge_slave_1: entered promiscuous mode [ 79.961556][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.015826][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.087443][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.110543][ T54] Bluetooth: hci1: command tx timeout [ 80.110993][ T5099] Bluetooth: hci3: command tx timeout [ 80.131490][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.144133][ T5107] team0: Port device team_slave_0 added [ 80.153567][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.165930][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.173156][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.199582][ T5099] Bluetooth: hci2: command tx timeout [ 80.205358][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.205383][ T5099] Bluetooth: hci4: command tx timeout [ 80.235748][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.264724][ T5107] team0: Port device team_slave_1 added [ 80.270502][ T5099] Bluetooth: hci0: command tx timeout [ 80.289644][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.316790][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.323841][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.350602][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.420026][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.426995][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.453104][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.468209][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.476717][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.502843][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.533985][ T5096] team0: Port device team_slave_0 added [ 80.543670][ T5092] team0: Port device team_slave_0 added [ 80.555090][ T5092] team0: Port device team_slave_1 added [ 80.567379][ T5093] team0: Port device team_slave_0 added [ 80.578058][ T5093] team0: Port device team_slave_1 added [ 80.617113][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.624278][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.650249][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.664374][ T5096] team0: Port device team_slave_1 added [ 80.735261][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.743537][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.770098][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.803724][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.810776][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.836849][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.862542][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.872794][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.899186][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.933239][ T5091] hsr_slave_0: entered promiscuous mode [ 80.940193][ T5091] hsr_slave_1: entered promiscuous mode [ 80.957311][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.964360][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.991063][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.030944][ T5107] hsr_slave_0: entered promiscuous mode [ 81.037724][ T5107] hsr_slave_1: entered promiscuous mode [ 81.044658][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.052797][ T5107] Cannot create hsr debugfs directory [ 81.060257][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.067227][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.093598][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.240183][ T5093] hsr_slave_0: entered promiscuous mode [ 81.246563][ T5093] hsr_slave_1: entered promiscuous mode [ 81.253020][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.261118][ T5093] Cannot create hsr debugfs directory [ 81.307096][ T5092] hsr_slave_0: entered promiscuous mode [ 81.315651][ T5092] hsr_slave_1: entered promiscuous mode [ 81.323368][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.331684][ T5092] Cannot create hsr debugfs directory [ 81.342448][ T5096] hsr_slave_0: entered promiscuous mode [ 81.348970][ T5096] hsr_slave_1: entered promiscuous mode [ 81.355908][ T5096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.363528][ T5096] Cannot create hsr debugfs directory [ 82.022408][ T5091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 82.040529][ T5091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 82.053182][ T5091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.065053][ T5091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 82.156914][ T5093] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.176712][ T5093] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.199425][ T5099] Bluetooth: hci3: command tx timeout [ 82.204873][ T5099] Bluetooth: hci1: command tx timeout [ 82.224865][ T5093] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.259744][ T5093] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.269286][ T5099] Bluetooth: hci2: command tx timeout [ 82.279479][ T5099] Bluetooth: hci4: command tx timeout [ 82.349275][ T5099] Bluetooth: hci0: command tx timeout [ 82.462012][ T5092] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.515349][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.530249][ T5092] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.552395][ T5092] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.580110][ T5092] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 82.714470][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.784751][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.795786][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.803344][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.855674][ T5096] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 82.893360][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.900628][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.924695][ T5096] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 82.941983][ T5096] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 83.017586][ T5096] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 83.070188][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.132073][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.139282][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.190500][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.197608][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.219760][ T5107] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 83.230355][ T5107] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 83.265524][ T5107] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 83.277610][ T5107] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.377263][ T5093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 83.407127][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 83.407143][ T29] audit: type=1400 audit(1721546545.771:113): avc: denied { sys_module } for pid=5091 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 83.562899][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.685127][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.714806][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.722052][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.770551][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.777751][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.794211][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.897301][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.948629][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.971544][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.978760][ T5151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.003291][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.064743][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.072016][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.103818][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.126376][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.158408][ T5152] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.165675][ T5152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.223551][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.230790][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.269435][ T5099] Bluetooth: hci3: command tx timeout [ 84.270036][ T54] Bluetooth: hci1: command tx timeout [ 84.350158][ T54] Bluetooth: hci4: command tx timeout [ 84.350893][ T5099] Bluetooth: hci2: command tx timeout [ 84.430596][ T5099] Bluetooth: hci0: command tx timeout [ 84.453528][ T5091] veth0_vlan: entered promiscuous mode [ 84.474133][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.495686][ T5093] veth0_vlan: entered promiscuous mode [ 84.567920][ T5093] veth1_vlan: entered promiscuous mode [ 84.631758][ T5091] veth1_vlan: entered promiscuous mode [ 84.727946][ T5093] veth0_macvtap: entered promiscuous mode [ 84.785054][ T5093] veth1_macvtap: entered promiscuous mode [ 84.844141][ T5091] veth0_macvtap: entered promiscuous mode [ 84.888665][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.917259][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.946718][ T5091] veth1_macvtap: entered promiscuous mode [ 84.976069][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.042750][ T5093] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.053073][ T5093] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.062438][ T5093] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.072151][ T5093] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.120586][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.131965][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.144442][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.157710][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.169526][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.181245][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.194219][ T5091] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.205475][ T5091] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.214787][ T5091] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.223933][ T5091] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.291500][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.396404][ T5096] veth0_vlan: entered promiscuous mode [ 85.501758][ T1084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.515939][ T5096] veth1_vlan: entered promiscuous mode [ 85.516965][ T1084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.534651][ T5092] veth0_vlan: entered promiscuous mode [ 85.598293][ T5092] veth1_vlan: entered promiscuous mode [ 85.647939][ T5107] veth0_vlan: entered promiscuous mode [ 85.677052][ T2422] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.685525][ T2422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.764177][ T5107] veth1_vlan: entered promiscuous mode [ 85.774245][ T5096] veth0_macvtap: entered promiscuous mode [ 85.801072][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.819808][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.838243][ T5096] veth1_macvtap: entered promiscuous mode [ 85.886775][ T5092] veth0_macvtap: entered promiscuous mode [ 85.888145][ T29] audit: type=1400 audit(1721546548.251:114): avc: denied { mounton } for pid=5093 comm="syz-executor" path="/root/syzkaller.6tfgYV/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 85.914085][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.920560][ T1084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.928680][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.946852][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.965778][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.967944][ T1084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.978567][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.991399][ T29] audit: type=1400 audit(1721546548.301:115): avc: denied { mount } for pid=5093 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 85.991461][ T29] audit: type=1400 audit(1721546548.301:116): avc: denied { mounton } for pid=5093 comm="syz-executor" path="/root/syzkaller.6tfgYV/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.991524][ T29] audit: type=1400 audit(1721546548.311:117): avc: denied { mount } for pid=5093 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 85.991586][ T29] audit: type=1400 audit(1721546548.331:118): avc: denied { unmount } for pid=5093 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 85.994255][ T29] audit: type=1400 audit(1721546548.361:119): avc: denied { mounton } for pid=5093 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 86.108546][ T29] audit: type=1400 audit(1721546548.381:120): avc: denied { mount } for pid=5093 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 86.112331][ T5092] veth1_macvtap: entered promiscuous mode [ 86.170828][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.187772][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.199541][ T5096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.210544][ T5096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.222730][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.256841][ T5107] veth0_macvtap: entered promiscuous mode [ 86.294982][ T5096] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.304291][ T5096] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.312286][ T29] audit: type=1400 audit(1721546548.681:121): avc: denied { read write } for pid=5093 comm="syz-executor" name="loop3" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.314483][ T5096] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.350939][ T5099] Bluetooth: hci3: command tx timeout [ 86.360415][ T5099] Bluetooth: hci1: command tx timeout [ 86.366761][ T5096] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.389690][ T29] audit: type=1400 audit(1721546548.701:122): avc: denied { open } for pid=5093 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.422283][ T5182] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.444996][ T5099] Bluetooth: hci2: command tx timeout [ 86.445006][ T54] Bluetooth: hci4: command tx timeout [ 86.452457][ T5107] veth1_macvtap: entered promiscuous mode [ 86.509380][ T5099] Bluetooth: hci0: command tx timeout [ 86.522818][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.578837][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.580714][ T5186] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.602038][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.659663][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.688869][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.705304][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.731378][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.744786][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.757103][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.772584][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.783567][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.793885][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.804755][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.818007][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.865155][ T5092] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.881771][ T5092] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.892625][ T5092] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.901890][ T5092] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.978673][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.991576][ T5098] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 86.992064][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.012067][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.022933][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.033117][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.044450][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.058148][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.070252][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.092880][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.131864][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.163478][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.188865][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.194122][ T5098] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.204633][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.221906][ T5098] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 87.234201][ T5098] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 87.251023][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.255872][ T5098] usb 3-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 87.261500][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.261515][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.261532][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.265048][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.278239][ T5098] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.322968][ T8] cfg80211: failed to load regulatory.db [ 87.351174][ T5098] usb 3-1: config 0 descriptor?? [ 87.406823][ T5107] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.408293][ T5098] usbhid 3-1:0.0: can't add hid device: -22 [ 87.420799][ T5107] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.423619][ T5098] usbhid 3-1:0.0: probe with driver usbhid failed with error -22 [ 87.440312][ T5107] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.457794][ T5107] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.523638][ T1147] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 87.554419][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.581351][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.659737][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.667712][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.698038][ T1084] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.717464][ T1084] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.731373][ T1147] usb 4-1: New USB device found, idVendor=050d, idProduct=011b, bcdDevice=6f.a4 [ 87.743479][ T1147] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 87.760301][ T1147] usb 4-1: config 0 descriptor?? [ 87.780999][ T1147] usb 4-1: bad CDC descriptors [ 87.849013][ T5151] usb 3-1: USB disconnect, device number 2 [ 87.920985][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.938405][ T1084] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.943184][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.964192][ T1084] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.017632][ T5150] usb 4-1: USB disconnect, device number 2 [ 88.090110][ T2819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.137062][ T2819] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.180569][ T5194] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 89.573997][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 89.574016][ T29] audit: type=1400 audit(1721546551.941:144): avc: denied { ioctl } for pid=5207 comm="syz.4.10" path="socket:[6808]" dev="sockfs" ino=6808 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.610115][ T5210] netlink: 4 bytes leftover after parsing attributes in process `syz.4.10'. [ 89.768876][ T29] audit: type=1400 audit(1721546552.041:145): avc: denied { read write } for pid=5193 comm="syz.1.2" name="usbmon4" dev="devtmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 89.925328][ T29] audit: type=1400 audit(1721546552.041:146): avc: denied { open } for pid=5193 comm="syz.1.2" path="/dev/usbmon4" dev="devtmpfs" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 89.949932][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 89.958227][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 90.049349][ T29] audit: type=1400 audit(1721546552.201:147): avc: denied { create } for pid=5217 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.252284][ T29] audit: type=1400 audit(1721546552.241:148): avc: denied { write } for pid=5217 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.360513][ T29] audit: type=1400 audit(1721546552.241:149): avc: denied { nlmsg_write } for pid=5217 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 91.357436][ T29] audit: type=1400 audit(1721546552.251:150): avc: denied { prog_load } for pid=5219 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 91.432701][ T29] audit: type=1400 audit(1721546552.251:151): avc: denied { bpf } for pid=5219 comm="syz.4.14" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 91.504833][ T29] audit: type=1400 audit(1721546552.351:152): avc: denied { read write } for pid=5216 comm="syz.2.13" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.599299][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 91.712606][ T29] audit: type=1400 audit(1721546552.351:153): avc: denied { open } for pid=5216 comm="syz.2.13" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 91.723359][ T5232] netlink: zone id is out of range [ 91.806614][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 91.882072][ T5232] netlink: set zone limit has 4 unknown bytes [ 93.324816][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 93.370253][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 93.399360][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.407695][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.439313][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.461753][ T0] NOHZ tick-stop error: local softirq work is pending, handler #41!!! [ 93.559547][ T5098] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 93.737355][ T2850] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.806710][ T5098] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.826059][ T5098] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 93.841901][ T5098] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 93.855651][ T5098] usb 3-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 93.869456][ T5098] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.923784][ T5098] usb 3-1: config 0 descriptor?? [ 93.970018][ T5098] usbhid 3-1:0.0: can't add hid device: -22 [ 93.997943][ T5098] usbhid 3-1:0.0: probe with driver usbhid failed with error -22 [ 94.141749][ T2850] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.405708][ T2850] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.687682][ T2850] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.708249][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 94.708269][ T29] audit: type=1400 audit(1721546557.071:176): avc: denied { bind } for pid=5255 comm="syz.1.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 94.789089][ T5148] usb 3-1: USB disconnect, device number 3 [ 95.197959][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 95.208312][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 95.239087][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 95.250991][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 95.260572][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 95.268120][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 95.289065][ T29] audit: type=1400 audit(1721546557.651:177): avc: denied { read } for pid=5270 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 95.359580][ T29] audit: type=1400 audit(1721546557.651:178): avc: denied { open } for pid=5270 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 95.758420][ T29] audit: type=1400 audit(1721546557.651:179): avc: denied { mounton } for pid=5270 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 96.039531][ T29] audit: type=1400 audit(1721546558.241:180): avc: denied { search } for pid=4758 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.175948][ T2850] bridge_slave_1: left allmulticast mode [ 96.205339][ T2850] bridge_slave_1: left promiscuous mode [ 96.243044][ T2850] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.308274][ T29] audit: type=1400 audit(1721546558.671:181): avc: denied { create } for pid=5283 comm="syz.2.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 96.558929][ T29] audit: type=1400 audit(1721546558.721:182): avc: denied { prog_run } for pid=5283 comm="syz.2.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 96.593105][ T2850] bridge_slave_0: left allmulticast mode [ 96.605310][ T5286] xt_TPROXY: Can be used only with -p tcp or -p udp [ 96.636754][ T2850] bridge_slave_0: left promiscuous mode [ 96.651431][ T29] audit: type=1400 audit(1721546558.751:183): avc: denied { read } for pid=5285 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.677477][ T2850] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.685872][ T29] audit: type=1400 audit(1721546558.751:184): avc: denied { open } for pid=5285 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.750901][ T29] audit: type=1400 audit(1721546558.751:185): avc: denied { getattr } for pid=5285 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 96.928933][ T46] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 97.119253][ T46] usb 4-1: Using ep0 maxpacket: 8 [ 97.129985][ T46] usb 4-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 97.142783][ T46] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 97.159434][ T46] usb 4-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 97.173491][ T5298] affs: No valid root block on device nullb0 [ 97.180498][ T46] usb 4-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 97.198728][ T46] usb 4-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 97.224362][ T46] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 97.389469][ T54] Bluetooth: hci4: command tx timeout [ 97.517949][ T46] usb 4-1: GET_CAPABILITIES returned 0 [ 97.553094][ T46] usbtmc 4-1:16.0: can't read capabilities [ 97.747150][ T46] usb 4-1: USB disconnect, device number 3 [ 98.154422][ T2850] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 98.205199][ T2850] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 98.275472][ T2850] bond0 (unregistering): Released all slaves [ 99.237362][ T1147] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 99.451117][ T1147] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 99.485591][ T54] Bluetooth: hci4: command tx timeout [ 99.491859][ T1147] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 99.587476][ T1147] usb 4-1: config 1 has no interface number 0 [ 99.628498][ T1147] usb 4-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.661022][ T1147] usb 4-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 99.671276][ T2850] hsr_slave_0: left promiscuous mode [ 99.695837][ T2850] hsr_slave_1: left promiscuous mode [ 99.696356][ T1147] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.738202][ T1147] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.747144][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.782183][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.798944][ T1147] usb 4-1: Product: syz [ 99.823576][ T1147] usb 4-1: Manufacturer: syz [ 99.846379][ T1147] usb 4-1: SerialNumber: syz [ 99.861504][ T2850] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.956000][ T2850] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.850475][ T1147] cdc_ncm 4-1:1.1: bind() failure [ 100.906623][ T1147] usb 4-1: USB disconnect, device number 4 [ 100.962985][ T2850] veth1_macvtap: left promiscuous mode [ 100.998431][ T2850] veth0_macvtap: left promiscuous mode [ 101.023014][ T2850] veth1_vlan: left promiscuous mode [ 101.036891][ T2850] veth0_vlan: left promiscuous mode [ 101.142163][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 101.142181][ T29] audit: type=1400 audit(1721546563.511:191): avc: denied { create } for pid=5339 comm="syz.4.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 101.283135][ T5098] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 101.532184][ T5098] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.549397][ T54] Bluetooth: hci4: command tx timeout [ 101.559609][ T5098] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.571603][ T5098] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 101.588743][ T5098] usb 2-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 101.600957][ T5098] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.623617][ T5098] usb 2-1: config 0 descriptor?? [ 101.639644][ T5098] usbhid 2-1:0.0: can't add hid device: -22 [ 101.648378][ T5098] usbhid 2-1:0.0: probe with driver usbhid failed with error -22 [ 101.666627][ T29] audit: type=1400 audit(1721546564.031:192): avc: denied { node_bind } for pid=5351 comm="syz.2.46" saddr=fe80::aa scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 101.982177][ T29] audit: type=1400 audit(1721546564.351:193): avc: denied { read } for pid=5351 comm="syz.2.46" name="sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 102.074382][ T5355] block nbd2: shutting down sockets [ 102.080088][ T29] audit: type=1400 audit(1721546564.371:194): avc: denied { open } for pid=5351 comm="syz.2.46" path="/dev/sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 102.152364][ T29] audit: type=1400 audit(1721546564.381:195): avc: denied { ioctl } for pid=5351 comm="syz.2.46" path="/dev/sg0" dev="devtmpfs" ino=695 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 102.368486][ T5358] 9pnet_fd: p9_fd_create_tcp (5358): problem connecting socket to 127.0.0.1 [ 102.371743][ T29] audit: type=1400 audit(1721546564.721:196): avc: denied { name_bind } for pid=5357 comm="syz.2.47" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 102.590115][ T5148] usb 2-1: USB disconnect, device number 2 [ 102.730772][ T2850] team0 (unregistering): Port device team_slave_1 removed [ 102.794823][ T2850] team0 (unregistering): Port device team_slave_0 removed [ 103.638931][ T54] Bluetooth: hci4: command tx timeout [ 103.671765][ T29] audit: type=1400 audit(1721546566.041:197): avc: denied { create } for pid=5371 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 103.693418][ T5343] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 103.746727][ T5343] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 103.759037][ T5270] chnl_net:caif_netlink_parms(): no params data found [ 103.767620][ T29] audit: type=1400 audit(1721546566.091:198): avc: denied { setopt } for pid=5371 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 103.843912][ T5343] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 103.863303][ T5343] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 103.879428][ T29] audit: type=1400 audit(1721546566.091:199): avc: denied { bind } for pid=5371 comm="syz.1.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 103.954881][ T29] audit: type=1400 audit(1721546566.101:200): avc: denied { name_bind } for pid=5371 comm="syz.1.52" src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 104.017402][ T5343] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 104.029775][ T5343] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 104.172229][ T5343] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 104.268630][ T5343] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 104.723843][ T5270] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.760827][ T5270] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.768187][ T5270] bridge_slave_0: entered allmulticast mode [ 104.847645][ T5270] bridge_slave_0: entered promiscuous mode [ 104.870870][ T5270] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.886760][ T5270] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.929835][ T5270] bridge_slave_1: entered allmulticast mode [ 104.958593][ T5270] bridge_slave_1: entered promiscuous mode [ 105.244034][ T5399] netlink: zone id is out of range [ 105.277597][ T5270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.401583][ T5270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.638107][ T5343] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 105.655634][ T5343] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 105.683933][ T5399] netlink: set zone limit has 4 unknown bytes [ 105.691342][ T5270] team0: Port device team_slave_0 added [ 105.702309][ T5270] team0: Port device team_slave_1 added [ 105.801529][ T5099] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 105.838731][ T5099] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 105.860584][ T5099] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 105.874616][ T5099] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 105.884561][ T5099] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 105.892141][ T5099] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 105.962032][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 105.982454][ T54] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 105.996535][ T54] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 106.011343][ T54] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 106.036573][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 106.045926][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 106.241209][ T5270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.295690][ T5270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.295811][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 106.295824][ T29] audit: type=1400 audit(1721546568.661:213): avc: denied { read write } for pid=5414 comm="syz.2.59" name="video36" dev="devtmpfs" ino=960 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 106.376149][ T5270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.575626][ T5270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.188972][ T5270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.279514][ T5270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.318992][ T29] audit: type=1400 audit(1721546568.721:214): avc: denied { open } for pid=5414 comm="syz.2.59" path="/dev/video36" dev="devtmpfs" ino=960 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 107.412994][ T29] audit: type=1400 audit(1721546569.021:215): avc: denied { mounton } for pid=5413 comm="syz.4.58" path="/proc/28/task" dev="proc" ino=8072 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 107.645315][ T2819] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.648947][ T29] audit: type=1400 audit(1721546570.011:216): avc: denied { getattr } for pid=5427 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 107.744884][ T29] audit: type=1400 audit(1721546570.031:217): avc: denied { name_bind } for pid=5425 comm="syz.2.61" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 107.746509][ T5270] hsr_slave_0: entered promiscuous mode [ 107.881419][ T5270] hsr_slave_1: entered promiscuous mode [ 107.887809][ T29] audit: type=1400 audit(1721546570.201:218): avc: denied { read } for pid=5431 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 107.923404][ T5270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 107.947368][ T5270] Cannot create hsr debugfs directory [ 107.958549][ T29] audit: type=1400 audit(1721546570.201:219): avc: denied { open } for pid=5431 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.119014][ T5099] Bluetooth: hci5: command tx timeout [ 108.166494][ T2819] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.209098][ T5438] xt_TPROXY: Can be used only with -p tcp or -p udp [ 108.298695][ T2819] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.430639][ T29] audit: type=1400 audit(1721546570.801:220): avc: denied { create } for pid=5424 comm="dhcpcd-run-hook" name="resolv.conf.eth4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.477759][ T29] audit: type=1400 audit(1721546570.821:221): avc: denied { write } for pid=5424 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth4.link" dev="tmpfs" ino=1800 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.511432][ T29] audit: type=1400 audit(1721546570.821:222): avc: denied { append } for pid=5424 comm="dhcpcd-run-hook" name="resolv.conf.eth4.link" dev="tmpfs" ino=1800 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.647276][ T2819] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.590826][ T2819] bridge_slave_1: left allmulticast mode [ 109.596846][ T2819] bridge_slave_1: left promiscuous mode [ 109.609227][ T2819] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.622719][ T2819] bridge_slave_0: left allmulticast mode [ 109.628485][ T2819] bridge_slave_0: left promiscuous mode [ 109.639214][ T2819] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.190118][ T5099] Bluetooth: hci5: command tx timeout [ 110.904456][ T5468] block nbd4: shutting down sockets [ 111.078477][ T2819] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 111.112050][ T2819] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 111.144314][ T2819] bond0 (unregistering): Released all slaves [ 111.833069][ T5474] netlink: zone id is out of range [ 111.843041][ T5402] chnl_net:caif_netlink_parms(): no params data found [ 112.119345][ T5474] netlink: set zone limit has 4 unknown bytes [ 112.271327][ T5099] Bluetooth: hci5: command tx timeout [ 112.370913][ T5494] netlink: 'syz.4.76': attribute type 33 has an invalid length. [ 112.408230][ T5497] netlink: 256 bytes leftover after parsing attributes in process `syz.2.77'. [ 112.543329][ T2819] hsr_slave_0: left promiscuous mode [ 112.576523][ T2819] hsr_slave_1: left promiscuous mode [ 112.646733][ T2819] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 112.664057][ T2819] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 112.707648][ T2819] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 112.733034][ T2819] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 112.798525][ T2819] veth1_macvtap: left promiscuous mode [ 112.811151][ T2819] veth0_macvtap: left promiscuous mode [ 112.825018][ T2819] veth1_vlan: left promiscuous mode [ 112.835068][ T2819] veth0_vlan: left promiscuous mode [ 112.979584][ T1147] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 113.211297][ T1147] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 113.242386][ T1147] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 113.265749][ T1147] usb 5-1: config 1 has no interface number 0 [ 113.281346][ T1147] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.319330][ T1147] usb 5-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 113.348039][ T1147] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.357480][ T1147] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.376598][ T1147] usb 5-1: Product: syz [ 113.388409][ T1147] usb 5-1: Manufacturer: syz [ 113.398857][ T1147] usb 5-1: SerialNumber: syz [ 113.674552][ T1147] cdc_ncm 5-1:1.1: bind() failure [ 113.701250][ T1147] usb 5-1: USB disconnect, device number 2 [ 114.348973][ T5099] Bluetooth: hci5: command tx timeout [ 114.760885][ T2819] team0 (unregistering): Port device team_slave_1 removed [ 114.826455][ T2819] team0 (unregistering): Port device team_slave_0 removed [ 115.117359][ T5527] block nbd4: shutting down sockets [ 115.565117][ T5270] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.791722][ T5270] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.841453][ T5270] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.904483][ T5270] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.926925][ T5402] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.942130][ T5402] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.951573][ T5402] bridge_slave_0: entered allmulticast mode [ 115.966517][ T5402] bridge_slave_0: entered promiscuous mode [ 115.980921][ T5402] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.015306][ T5402] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.033032][ T5402] bridge_slave_1: entered allmulticast mode [ 116.052206][ T5402] bridge_slave_1: entered promiscuous mode [ 116.063731][ T5549] netlink: 28 bytes leftover after parsing attributes in process `syz.1.89'. [ 116.108708][ T5554] veth0_macvtap: entered allmulticast mode [ 116.382607][ T5402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.433026][ T5402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.644303][ T5402] team0: Port device team_slave_0 added [ 116.930558][ T5402] team0: Port device team_slave_1 added [ 117.643438][ T5402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.665345][ T5402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.694639][ T5402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.724224][ T5402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.746096][ T5402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.788681][ T5402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.948945][ T5151] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 117.980253][ T5402] hsr_slave_0: entered promiscuous mode [ 117.997515][ T5402] hsr_slave_1: entered promiscuous mode [ 118.009085][ T5402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.016672][ T5402] Cannot create hsr debugfs directory [ 118.048919][ T5594] netlink: 28 bytes leftover after parsing attributes in process `syz.4.101'. [ 118.167323][ T5151] usb 3-1: Using ep0 maxpacket: 16 [ 118.177103][ T5151] usb 3-1: config index 0 descriptor too short (expected 16456, got 72) [ 118.187035][ T5151] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 118.229377][ T5151] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 118.247918][ T5151] usb 3-1: config 0 has an invalid interface number: 125 but max is 1 [ 118.269446][ T5151] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 118.309200][ T5151] usb 3-1: config 0 has no interface number 0 [ 118.315380][ T5151] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x4 has invalid maxpacket 21760, setting to 64 [ 118.377653][ T5151] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0xB has invalid wMaxPacketSize 0 [ 118.398336][ T5151] usb 3-1: config 0 interface 125 altsetting 4 endpoint 0x2 has invalid wMaxPacketSize 0 [ 118.419580][ T5151] usb 3-1: config 0 interface 125 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 118.463403][ T5151] usb 3-1: config 0 interface 125 has no altsetting 0 [ 118.476315][ T5270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.504467][ T5151] usb 3-1: config 0 interface 125 has no altsetting 2 [ 118.539627][ T5151] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 118.548719][ T5151] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.589886][ T5151] usb 3-1: Product: syz [ 118.594113][ T5151] usb 3-1: Manufacturer: syz [ 118.598739][ T5151] usb 3-1: SerialNumber: syz [ 118.644990][ T5151] usb 3-1: config 0 descriptor?? [ 118.654491][ T5270] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.666402][ T5151] usb 3-1: selecting invalid altsetting 2 [ 118.707772][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.715061][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.803719][ T5606] netlink: 'syz.1.100': attribute type 1 has an invalid length. [ 118.868130][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.868514][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 118.868529][ T29] audit: type=1400 audit(1721546581.231:227): avc: denied { create } for pid=5607 comm="syz.4.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 118.875392][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.921663][ C1] usb 3-1: async_complete: urb error -71 [ 118.927584][ C1] usb 3-1: async_complete: urb error -71 [ 118.933342][ C1] usb 3-1: async_complete: urb error -71 [ 118.939102][ C1] usb 3-1: async_complete: urb error -71 [ 118.950293][ T5151] get_1284_register: usb error -71 [ 118.955601][ T5151] uss720 3-1:0.125: probe with driver uss720 failed with error -71 [ 118.970064][ T5151] usb 3-1: USB disconnect, device number 4 [ 119.056509][ T29] audit: type=1400 audit(1721546581.311:228): avc: denied { ioctl } for pid=5607 comm="syz.4.104" path="socket:[8801]" dev="sockfs" ino=8801 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 119.177451][ T29] audit: type=1400 audit(1721546581.541:229): avc: denied { mount } for pid=5612 comm="syz.4.105" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 119.182828][ T5614] devtmpfs: Bad value for 'nr_blocks' [ 119.232203][ T29] audit: type=1400 audit(1721546581.541:230): avc: denied { remount } for pid=5612 comm="syz.4.105" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 119.317950][ T29] audit: type=1400 audit(1721546581.681:231): avc: denied { unmount } for pid=5092 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 119.751851][ T5402] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 119.822894][ T5402] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 119.874675][ T5402] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 119.930820][ T5402] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.201162][ T5270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.482909][ T5270] veth0_vlan: entered promiscuous mode [ 120.555576][ T5270] veth1_vlan: entered promiscuous mode [ 120.665891][ T5402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.872793][ T5402] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.997485][ T5270] veth0_macvtap: entered promiscuous mode [ 121.055348][ T5270] veth1_macvtap: entered promiscuous mode [ 121.086950][ T5641] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 121.102888][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.110157][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.129931][ T5641] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 121.246970][ T5150] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.254195][ T5150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.305177][ T5270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.316450][ T5270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.326917][ T5270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.338967][ T5270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.358939][ T5270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.391231][ T5270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.418369][ T5270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.532112][ T5270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.563138][ T5270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.598854][ T5270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.618684][ T5270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.640216][ T5270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.669149][ T5270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.690907][ T5270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.705395][ T5402] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 121.791677][ T5270] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.819736][ T5270] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.847995][ T5270] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.877148][ T5270] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.311072][ T5667] netlink: 256 bytes leftover after parsing attributes in process `syz.1.114'. [ 122.359137][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.390447][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.568061][ T2850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.618850][ T2850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.692093][ T29] audit: type=1400 audit(1721546585.041:232): avc: denied { mount } for pid=5270 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 122.747977][ T5402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.899061][ T5151] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 122.914980][ T5402] veth0_vlan: entered promiscuous mode [ 122.971609][ T5402] veth1_vlan: entered promiscuous mode [ 122.989514][ T29] audit: type=1400 audit(1721546585.341:233): avc: denied { write } for pid=5677 comm="syz.2.116" name="ip6_mr_cache" dev="proc" ino=4026533334 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 123.087450][ T5684] affs: No valid root block on device nullb0 [ 123.094129][ T29] audit: type=1400 audit(1721546585.411:234): avc: denied { connect } for pid=5680 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.134077][ T5402] veth0_macvtap: entered promiscuous mode [ 123.140075][ T5151] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 123.159287][ T29] audit: type=1400 audit(1721546585.421:235): avc: denied { setopt } for pid=5680 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.183775][ T5151] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 123.229472][ T5151] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 123.229565][ T5402] veth1_macvtap: entered promiscuous mode [ 123.238529][ T5151] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.260925][ T29] audit: type=1400 audit(1721546585.431:236): avc: denied { bind } for pid=5680 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 123.285672][ T5151] usb 2-1: config 0 descriptor?? [ 123.386465][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.438528][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.464864][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.508526][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.527492][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.541164][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.564079][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 123.582869][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.604251][ T5402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.624644][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.648622][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.665760][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.676809][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.694391][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.706230][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.716941][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.733971][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.746988][ T5402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.787887][ T5402] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.818326][ T5402] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.845370][ T5402] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.884808][ T5402] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.252870][ T2850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.286934][ T2850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.415982][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.450758][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.539321][ C1] eth0: bad gso: type: 1, size: 1408 [ 125.642636][ T5151] usb 2-1: USB disconnect, device number 3 [ 125.960581][ T5748] Zero length message leads to an empty skb [ 127.490174][ T5778] affs: No valid root block on device nullb0 [ 127.569058][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 127.569072][ T29] audit: type=1400 audit(1721546589.921:239): avc: denied { write } for pid=5779 comm="syz.2.136" path="socket:[11388]" dev="sockfs" ino=11388 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 127.706065][ T29] audit: type=1400 audit(1721546589.921:240): avc: denied { nlmsg_read } for pid=5779 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 128.031045][ T5788] netlink: 32 bytes leftover after parsing attributes in process `syz.2.137'. [ 128.228719][ T5784] block nbd2: not configured, cannot reconfigure [ 128.839089][ T5151] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 129.072310][ T5151] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 129.520780][ T5814] xt_TPROXY: Can be used only with -p tcp or -p udp [ 129.570951][ T5151] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 130.131633][ T5151] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 130.141658][ T5151] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.160079][ T5151] usb 2-1: config 0 descriptor?? [ 130.169861][ T5151] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 130.412380][ T5829] netlink: 8 bytes leftover after parsing attributes in process `syz.0.150'. [ 130.624870][ T29] audit: type=1326 audit(1721546592.981:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5827 comm="syz.0.150" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x0 [ 130.991479][ T5855] netlink: 'syz.3.155': attribute type 4 has an invalid length. [ 131.034776][ T5855] netlink: 152 bytes leftover after parsing attributes in process `syz.3.155'. [ 131.100110][ T5855] A link change request failed with some changes committed already. Interface hsr_slave_1 may have been left with an inconsistent configuration, please check. [ 132.877395][ T29] audit: type=1400 audit(1721546595.241:242): avc: denied { create } for pid=5873 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 132.919598][ T5874] netlink: 24 bytes leftover after parsing attributes in process `syz.4.160'. [ 132.946525][ T5150] usb 2-1: USB disconnect, device number 4 [ 133.002332][ T29] audit: type=1326 audit(1721546595.371:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.139033][ T29] audit: type=1326 audit(1721546595.371:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.294912][ T29] audit: type=1326 audit(1721546595.431:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.394638][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.401158][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.438905][ T29] audit: type=1326 audit(1721546595.431:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.568935][ T29] audit: type=1326 audit(1721546595.431:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=208 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.679282][ T5900] netlink: 12 bytes leftover after parsing attributes in process `syz.3.166'. [ 133.688469][ T29] audit: type=1326 audit(1721546595.431:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.778308][ T29] audit: type=1326 audit(1721546595.431:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.873692][ T29] audit: type=1326 audit(1721546595.431:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 133.899961][ T5150] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 133.969095][ T29] audit: type=1326 audit(1721546595.431:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5884 comm="syz.0.162" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7ffc0000 [ 134.141582][ T5150] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 134.200441][ T5150] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 134.353380][ T5150] usb 5-1: New USB device found, idVendor=abcd, idProduct=cdee, bcdDevice= 5.b9 [ 134.400809][ T5150] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.503641][ T5150] usb 5-1: config 0 descriptor?? [ 134.594583][ T5150] gspca_main: spca561-2.14.0 probing abcd:cdee [ 134.772708][ T5150] spca561 5-1:0.0: probe with driver spca561 failed with error -22 [ 134.825611][ T5150] usb 5-1: MIDIStreaming interface descriptor not found [ 135.122723][ T5150] usb 5-1: USB disconnect, device number 3 [ 135.615600][ T5146] udevd[5146]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 136.524868][ T5955] xt_TPROXY: Can be used only with -p tcp or -p udp [ 136.875538][ T5956] 9pnet_fd: p9_fd_create_tcp (5956): problem connecting socket to 127.0.0.1 [ 136.896157][ T5956] 9pnet_fd: p9_fd_create_tcp (5956): problem connecting socket to 127.0.0.1 [ 137.341933][ T5962] netlink: 12 bytes leftover after parsing attributes in process `syz.3.181'. [ 138.285345][ T5970] veth0_to_hsr: entered promiscuous mode [ 138.309023][ T5970] veth0_to_hsr: entered allmulticast mode [ 138.832554][ T5993] netlink: 20 bytes leftover after parsing attributes in process `syz.0.191'. [ 140.026231][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 140.026253][ T29] audit: type=1400 audit(1721546602.371:287): avc: denied { write } for pid=6016 comm="syz.4.197" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 140.561551][ T29] audit: type=1400 audit(1721546602.931:288): avc: denied { lock } for pid=6032 comm="syz.3.200" path="socket:[11099]" dev="sockfs" ino=11099 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 140.991997][ T29] audit: type=1326 audit(1721546603.361:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.0.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7fc00000 [ 141.358961][ T29] audit: type=1326 audit(1721546603.721:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.0.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f33dab75b59 code=0x7fc00000 [ 141.889848][ T29] audit: type=1326 audit(1721546604.261:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6038 comm="syz.0.201" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f33dab75b59 code=0x7fc00000 [ 142.515295][ T6074] netlink: 32 bytes leftover after parsing attributes in process `syz.4.209'. [ 142.556513][ T6074] block nbd4: not configured, cannot reconfigure [ 142.877509][ T29] audit: type=1400 audit(1721546605.241:292): avc: denied { create } for pid=6082 comm="syz.0.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 143.062268][ T29] audit: type=1400 audit(1721546605.421:293): avc: denied { write } for pid=6082 comm="syz.0.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 143.141687][ T29] audit: type=1400 audit(1721546605.471:294): avc: denied { read } for pid=6082 comm="syz.0.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 143.234293][ T29] audit: type=1400 audit(1721546605.601:295): avc: denied { connect } for pid=6099 comm="syz.3.215" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 143.605504][ T6084] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 143.945035][ T6120] overlayfs: overlapping lowerdir path [ 144.781493][ T29] audit: type=1400 audit(1721546607.151:296): avc: denied { execute } for pid=6127 comm="syz.1.219" path=2F6D656D66643AC0873A2A18C16BA9875BA06F38AA4BA5D30B86CA3C7FFD368D7DD8F247B8EA65299086E39608E0FAB1D84EB257CB8D7D336C6D38A537C9202864656C6574656429 dev="tmpfs" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 145.179870][ T6135] netlink: 32 bytes leftover after parsing attributes in process `syz.3.222'. [ 145.214745][ T6135] block nbd3: not configured, cannot reconfigure [ 145.315161][ T29] audit: type=1400 audit(1721546607.681:297): avc: denied { mounton } for pid=6141 comm="syz.0.223" path="/26/file0" dev="tmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 146.004739][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 147.481021][ T6167] netlink: 96 bytes leftover after parsing attributes in process `syz.0.228'. [ 148.100085][ C1] eth0: bad gso: type: 1, size: 1408 [ 148.123307][ T29] audit: type=1400 audit(1721546609.831:298): avc: denied { wake_alarm } for pid=6164 comm="syz.0.228" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 148.369515][ T29] audit: type=1400 audit(1721546610.691:299): avc: denied { create } for pid=6169 comm="syz.3.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 148.597660][ T29] audit: type=1400 audit(1721546610.961:300): avc: denied { read } for pid=6169 comm="syz.3.231" path="socket:[12088]" dev="sockfs" ino=12088 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 148.729041][ T29] audit: type=1400 audit(1721546611.071:301): avc: denied { setopt } for pid=6169 comm="syz.3.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 150.367224][ T6188] block nbd3: shutting down sockets [ 150.720637][ T29] audit: type=1400 audit(1721546613.091:302): avc: denied { getopt } for pid=6194 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 150.823652][ T6203] netlink: 96 bytes leftover after parsing attributes in process `syz.1.242'. [ 152.908610][ T6221] netlink: 12 bytes leftover after parsing attributes in process `syz.3.249'. [ 152.925469][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 153.068538][ T6225] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.068661][ T6225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.199095][ T9] usb 3-1: Using ep0 maxpacket: 16 [ 153.292225][ T9] usb 3-1: config 235 has an invalid interface number: 240 but max is 0 [ 153.292264][ T9] usb 3-1: config 235 has no interface number 0 [ 153.292322][ T9] usb 3-1: config 235 interface 240 altsetting 237 endpoint 0x4 has invalid maxpacket 1024, setting to 64 [ 153.292358][ T9] usb 3-1: config 235 interface 240 has no altsetting 0 [ 153.295619][ T9] usb 3-1: New USB device found, idVendor=0af0, idProduct=7031, bcdDevice=78.43 [ 153.297658][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.297976][ T9] usb 3-1: Product: 푱䝖楝៧皸鰽ű蘲浺譏迗蓙緃닯棫䘞딦㻗鏗ᗿ汫乙火눚᭍⋡揷旞ᗚ鰓㓆겠줅柮㗒橬ः嶺죬ʏ [ 153.299793][ T9] usb 3-1: Manufacturer: 、 [ 153.299820][ T9] usb 3-1: SerialNumber: Ѝ [ 153.591503][ T9] hso 3-1:235.240: Not our interface [ 153.595205][ T29] audit: type=1400 audit(1721546615.951:303): avc: denied { read } for pid=6222 comm="syz.1.250" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 153.595276][ T29] audit: type=1400 audit(1721546615.951:304): avc: denied { open } for pid=6222 comm="syz.1.250" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 153.616024][ T9] usb 3-1: USB disconnect, device number 5 [ 153.655424][ T29] audit: type=1400 audit(1721546615.991:305): avc: denied { read } for pid=6222 comm="syz.1.250" path="socket:[12755]" dev="sockfs" ino=12755 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 153.985384][ C0] vkms_vblank_simulate: vblank timer overrun [ 154.705435][ T29] audit: type=1400 audit(1721546617.071:306): avc: denied { setopt } for pid=6235 comm="syz.2.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 154.737639][ T6236] netlink: 32 bytes leftover after parsing attributes in process `syz.2.253'. [ 159.204475][ T6236] sctp: failed to load transform for md5: -2 [ 159.329581][ T6249] netlink: 8 bytes leftover after parsing attributes in process `syz.3.256'. [ 159.921427][ T29] audit: type=1326 audit(1721546622.291:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6246 comm="syz.3.256" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1e7fb75b59 code=0x0 [ 164.725673][ T29] audit: type=1400 audit(1721546627.071:308): avc: denied { read } for pid=6271 comm="syz.2.263" name="rtc0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 164.853452][ T29] audit: type=1400 audit(1721546627.091:309): avc: denied { open } for pid=6271 comm="syz.2.263" path="/dev/rtc0" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 167.727869][ T29] audit: type=1400 audit(1721546627.131:310): avc: denied { ioctl } for pid=6271 comm="syz.2.263" path="/dev/rtc0" dev="devtmpfs" ino=837 ioctlcmd=0x7003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 167.778869][ T29] audit: type=1400 audit(1721546627.141:311): avc: denied { bind } for pid=6271 comm="syz.2.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 167.819084][ T29] audit: type=1400 audit(1721546627.191:312): avc: denied { name_bind } for pid=6271 comm="syz.2.263" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 167.868893][ T29] audit: type=1400 audit(1721546627.191:313): avc: denied { node_bind } for pid=6271 comm="syz.2.263" saddr=172.20.20.187 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 167.908941][ T29] audit: type=1400 audit(1721546627.191:314): avc: denied { append } for pid=6271 comm="syz.2.263" name="sg0" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 170.085772][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 170.096127][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 170.105983][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 170.115093][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 170.123355][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 170.131750][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 170.150346][ T5099] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 170.169927][ T5099] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 170.177516][ T5099] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 170.188249][ T5099] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 170.197431][ T5099] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 170.205517][ T5099] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 170.699482][ T29] audit: type=1400 audit(1721546633.051:315): avc: denied { execute } for pid=6286 comm="syz.2.267" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=13408 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 171.687816][ T29] audit: type=1326 audit(1721546634.051:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6302 comm="syz.1.270" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f8067d75b59 code=0x0 [ 172.268363][ T6281] chnl_net:caif_netlink_parms(): no params data found [ 172.276577][ T5099] Bluetooth: hci2: command tx timeout [ 172.948855][ T6325] serio: Serial port pts0 [ 174.733912][ T5099] Bluetooth: hci2: command tx timeout [ 176.367067][ T29] audit: type=1400 audit(1721546638.731:317): avc: denied { bind } for pid=6341 comm="syz.4.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 176.443600][ T29] audit: type=1400 audit(1721546638.751:318): avc: denied { name_bind } for pid=6341 comm="syz.4.279" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 176.501762][ T29] audit: type=1400 audit(1721546638.751:319): avc: denied { node_bind } for pid=6341 comm="syz.4.279" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 176.592139][ T29] audit: type=1400 audit(1721546638.771:320): avc: denied { listen } for pid=6341 comm="syz.4.279" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 176.656863][ T29] audit: type=1400 audit(1721546638.771:321): avc: denied { connect } for pid=6341 comm="syz.4.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 176.684779][ T29] audit: type=1400 audit(1721546638.771:322): avc: denied { name_connect } for pid=6341 comm="syz.4.279" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 176.759043][ T5099] Bluetooth: hci2: command tx timeout [ 179.050813][ T5099] Bluetooth: hci2: command tx timeout [ 179.187816][ T29] audit: type=1400 audit(1721546641.551:323): avc: denied { read write } for pid=6343 comm="syz.4.280" name="rdma_cm" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 179.246704][ T29] audit: type=1400 audit(1721546641.551:324): avc: denied { open } for pid=6343 comm="syz.4.280" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1081 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 184.208835][ T29] audit: type=1400 audit(1721546646.561:325): avc: denied { bind } for pid=6352 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 184.286451][ T29] audit: type=1400 audit(1721546646.601:326): avc: denied { connect } for pid=6352 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 184.400082][ T29] audit: type=1400 audit(1721546646.761:327): avc: denied { shutdown } for pid=6352 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 184.466516][ T29] audit: type=1400 audit(1721546646.831:328): avc: denied { read } for pid=6352 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 184.515923][ T29] audit: type=1400 audit(1721546646.871:329): avc: denied { write } for pid=6352 comm="syz.4.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 185.420034][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 185.438923][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 185.447982][ T5104] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 185.457917][ T5104] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 185.466484][ T5104] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 185.475460][ T5104] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 185.632914][ T5104] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 185.643278][ T5104] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 185.653450][ T5104] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 185.662548][ T5104] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 185.672396][ T5104] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 185.680352][ T5104] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 185.998549][ T6356] chnl_net:caif_netlink_parms(): no params data found [ 187.674287][ T5104] Bluetooth: hci0: command tx timeout [ 187.789002][ T5104] Bluetooth: hci4: command tx timeout [ 188.019246][ T54] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 188.032568][ T54] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 188.041577][ T54] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 188.053275][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 188.061385][ T54] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 188.071817][ T54] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 189.710009][ T54] Bluetooth: hci0: command tx timeout [ 189.868923][ T54] Bluetooth: hci4: command tx timeout [ 191.349859][ T54] Bluetooth: hci6: command tx timeout [ 191.796985][ T54] Bluetooth: hci0: command tx timeout [ 191.949107][ T54] Bluetooth: hci4: command tx timeout [ 193.946347][ T54] Bluetooth: hci6: command tx timeout [ 193.958266][ T54] Bluetooth: hci0: command tx timeout [ 194.035891][ T6337] tipc: Started in network mode [ 194.041115][ T6337] tipc: Node identity aaaaaaaaaa4, cluster identity 4711 [ 194.050231][ T6337] tipc: Enabled bearer , priority 0 [ 194.838096][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.849530][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.049614][ T9] tipc: Node number set to 15379114 [ 195.515558][ T54] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 195.528679][ T54] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 195.546975][ T54] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 195.556544][ T54] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 195.579606][ T54] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 195.588061][ T54] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 196.039662][ T5104] Bluetooth: hci6: command tx timeout [ 197.010935][ T5104] Bluetooth: hci4: command tx timeout [ 200.457558][ T5104] Bluetooth: hci7: command tx timeout [ 200.463882][ T5104] Bluetooth: hci6: command tx timeout [ 202.914863][ T54] Bluetooth: hci7: command tx timeout [ 205.949082][ T54] Bluetooth: hci7: command tx timeout [ 208.801877][ T5104] Bluetooth: hci7: command tx timeout [ 233.355065][ T5104] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 234.705149][ T5099] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 244.134152][ T6382] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 257.256213][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.263502][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 267.825452][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 275.434272][ T54] Bluetooth: hci1: command 0x1003 tx timeout [ 275.441293][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 275.448454][ T5099] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 276.441681][ T5104] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 276.888922][ T5104] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 279.938843][ T6397] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 279.968647][ T5104] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 280.019041][ T5104] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 280.030145][ T5104] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 280.038136][ T5104] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 280.054341][ T5104] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 289.148935][ T5104] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 298.734112][ T5104] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 306.076805][ T5104] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 306.314441][ T6400] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 318.263060][ T54] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 318.271332][ T54] Bluetooth: hci6: command 0x0406 tx timeout [ 318.277441][ T54] Bluetooth: hci1: command tx timeout [ 318.283179][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 318.289350][ T54] Bluetooth: hci4: command 0x0406 tx timeout [ 318.358860][ T6403] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 318.375618][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.388916][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.598314][ T5110] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 318.670466][ T5110] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 318.779057][ T5113] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 318.839041][ T5110] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 318.958954][ T5113] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 319.029174][ T5110] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 319.581490][ T5110] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 319.589585][ T5110] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 319.661490][ T5112] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 319.706069][ T5110] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 319.714567][ T5110] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 319.731734][ T5112] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 319.747505][ T5110] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 319.754856][ T5110] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 319.770645][ T5112] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 319.786135][ T5110] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 319.793661][ T5110] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 319.845398][ T5110] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 319.864858][ T5110] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 319.879884][ T54] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 319.926224][ T5112] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 319.981926][ T5112] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 320.013773][ T5112] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 320.026743][ T5112] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 320.046061][ T5112] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 320.066238][ T5111] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 320.112181][ T5114] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 321.560339][ T5111] Bluetooth: hci7: command 0x0406 tx timeout [ 321.566406][ T5111] Bluetooth: hci1: command tx timeout [ 321.574910][ T5111] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 321.583755][ T5111] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 321.591937][ T5111] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 323.629517][ T5114] Bluetooth: hci1: command tx timeout [ 325.733944][ T5114] Bluetooth: hci1: command tx timeout [ 349.409122][ T5099] Bluetooth: hci9: command tx timeout [ 349.415176][ T5099] Bluetooth: hci8: command tx timeout [ 349.421279][ T5099] Bluetooth: hci5: command tx timeout [ 349.427179][ T5099] Bluetooth: hci3: command tx timeout [ 351.776935][ T54] Bluetooth: hci3: command tx timeout [ 351.782885][ T54] Bluetooth: hci5: command tx timeout [ 351.788301][ T54] Bluetooth: hci8: command tx timeout [ 351.793867][ T54] Bluetooth: hci9: command tx timeout [ 354.819870][ T5099] Bluetooth: hci9: command tx timeout [ 354.825329][ T5099] Bluetooth: hci8: command tx timeout [ 354.837602][ T5102] Bluetooth: hci5: command tx timeout [ 354.843119][ T5102] Bluetooth: hci3: command tx timeout [ 355.187526][ T5110] Bluetooth: hci10: command tx timeout [ 361.631363][ T5110] Bluetooth: hci3: command tx timeout [ 361.636849][ T5110] Bluetooth: hci8: command tx timeout [ 361.642658][ T5110] Bluetooth: hci5: command tx timeout [ 361.648083][ T5110] Bluetooth: hci9: command tx timeout [ 361.653579][ T5110] Bluetooth: hci10: command tx timeout [ 363.945769][ T5102] Bluetooth: hci10: command tx timeout [ 366.764004][ T5102] Bluetooth: hci10: command tx timeout [ 367.085210][ T5110] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 367.095268][ T5110] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 367.103642][ T5110] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 367.120292][ T5110] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 367.128285][ T5110] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 367.135961][ T5110] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 367.179234][ T29] audit: type=1400 audit(1721546829.541:330): avc: denied { rename } for pid=4526 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 367.202649][ T29] audit: type=1400 audit(1721546829.541:331): avc: denied { unlink } for pid=4526 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 367.228254][ T29] audit: type=1400 audit(1721546829.541:332): avc: denied { create } for pid=4526 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 369.229060][ T5110] Bluetooth: hci2: command tx timeout [ 370.069984][ T6356] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wg1": -EINTR [ 371.308939][ T5110] Bluetooth: hci2: command tx timeout [ 373.389006][ T5110] Bluetooth: hci2: command tx timeout [ 375.498895][ T5110] Bluetooth: hci2: command tx timeout [ 376.264521][ T5102] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 376.284170][ T5102] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 376.296523][ T5102] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 376.314711][ T5102] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 376.326540][ T5102] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 376.340124][ T5102] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 379.162581][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.177896][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 382.827724][ T5104] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 382.852081][ T5104] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 382.866861][ T5104] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 382.882542][ T5104] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 382.897019][ T5104] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 382.907665][ T5104] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 382.996120][ T54] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 383.014923][ T54] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 383.026249][ T54] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 383.041798][ T54] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 383.058196][ T54] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 383.067532][ T54] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 383.190107][ T54] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 383.200503][ T54] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 383.208695][ T54] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 383.223382][ T54] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 383.231626][ T54] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 383.239709][ T54] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 396.867518][ T5099] Bluetooth: hci12: command tx timeout [ 396.873982][ T5099] Bluetooth: hci13: command tx timeout [ 396.880166][ T5099] Bluetooth: hci11: command tx timeout [ 396.886185][ T5099] Bluetooth: hci14: command tx timeout [ 400.321428][ T54] Bluetooth: hci14: command tx timeout [ 400.326971][ T54] Bluetooth: hci11: command tx timeout [ 400.332627][ T54] Bluetooth: hci13: command tx timeout [ 400.338129][ T54] Bluetooth: hci12: command tx timeout [ 404.409106][ T5099] Bluetooth: hci14: command tx timeout [ 404.414644][ T5099] Bluetooth: hci12: command tx timeout [ 404.420713][ T5099] Bluetooth: hci13: command tx timeout [ 404.426249][ T5099] Bluetooth: hci11: command tx timeout [ 408.329114][ T54] Bluetooth: hci11: command tx timeout [ 408.334652][ T54] Bluetooth: hci13: command tx timeout [ 408.340250][ T54] Bluetooth: hci12: command tx timeout [ 408.345742][ T54] Bluetooth: hci14: command tx timeout [ 432.310570][ T5099] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 432.376798][ T5099] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 434.353763][ T6460] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 437.181112][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 437.200133][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 437.208185][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 437.224377][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 437.246898][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 437.257469][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 439.717142][ T5102] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 439.734211][ T5102] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 439.742598][ T5102] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 439.751779][ T5102] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 439.759982][ T5102] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 439.767441][ T5102] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 440.593967][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.610412][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 441.349318][ T5110] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 441.362018][ T5110] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 441.372585][ T5110] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 441.381706][ T5110] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 441.391418][ T5110] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 441.399450][ T5110] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 441.867405][ T5104] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 441.890351][ T5104] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 441.898884][ T5104] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 441.907777][ T5104] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 441.916094][ T5104] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 441.924182][ T5104] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 442.385530][ T5112] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 442.404470][ T5112] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 442.416549][ T5112] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 442.446382][ T5112] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 442.464401][ T5112] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 442.477977][ T5112] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 455.623692][ T1084] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 458.668033][ T5112] Bluetooth: hci0: command tx timeout [ 468.171282][ T5112] Bluetooth: hci0: command tx timeout [ 485.899793][ T5112] Bluetooth: hci0: command tx timeout [ 488.147013][ T54] Bluetooth: hci0: command tx timeout [ 494.968838][ T5112] Bluetooth: hci2: command 0x0406 tx timeout [ 507.105441][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 507.115712][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 507.228638][ T4488] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 507.273732][ T5110] Bluetooth: hci6: command tx timeout [ 507.321610][ T5102] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 507.399037][ T4488] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 507.631514][ T5099] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 507.652828][ T4488] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 507.673384][ T5099] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 507.687729][ T4488] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 507.699447][ T4488] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 507.711409][ T5099] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 507.730908][ T5112] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 507.768191][ T5112] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 507.775827][ T5112] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 509.583207][ T5112] Bluetooth: hci4: command tx timeout [ 509.589426][ T5112] Bluetooth: hci6: command tx timeout [ 509.595014][ T5112] Bluetooth: hci7: command tx timeout [ 509.601359][ T5112] Bluetooth: hci15: command tx timeout [ 509.912370][ T5112] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 509.927861][ T5112] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 509.939184][ T5112] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 509.956975][ T5112] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 509.967148][ T5112] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 509.985329][ T5112] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 512.102608][ T5112] Bluetooth: hci15: command tx timeout [ 512.108155][ T5112] Bluetooth: hci7: command tx timeout [ 512.114593][ T5112] Bluetooth: hci6: command tx timeout [ 512.120258][ T5112] Bluetooth: hci4: command tx timeout [ 512.241488][ T5112] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 512.289370][ T5112] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 512.440022][ T5112] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 512.544926][ T5113] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 512.554614][ T5113] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 512.571848][ T5113] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 512.587946][ T5113] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 512.595783][ T5113] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 512.605152][ T5113] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 512.620122][ T5113] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 512.661558][ T5113] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 512.681189][ T5102] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 516.650015][ T5102] Bluetooth: hci4: command tx timeout [ 516.655466][ T5102] Bluetooth: hci6: command tx timeout [ 516.660931][ T5102] Bluetooth: hci7: command tx timeout [ 516.666519][ T5102] Bluetooth: hci15: command tx timeout [ 518.859436][ T5113] Bluetooth: hci15: command tx timeout [ 518.864971][ T5113] Bluetooth: hci7: command tx timeout [ 518.870655][ T5113] Bluetooth: hci4: command tx timeout [ 556.966839][ T30] INFO: task syz-executor:6360 blocked for more than 166 seconds. [ 556.977693][ T30] Not tainted 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 558.137975][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 558.303008][ T30] task:syz-executor state:D stack:25600 pid:6360 tgid:6360 ppid:1 flags:0x00004006 [ 558.313279][ T30] Call Trace: [ 558.316568][ T30] [ 558.319539][ T30] __schedule+0xe37/0x5490 [ 558.323991][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 558.329234][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 558.334456][ T30] ? __pfx___schedule+0x10/0x10 [ 558.339409][ T30] ? schedule+0x298/0x350 [ 558.343768][ T30] ? __pfx_lock_release+0x10/0x10 [ 560.319359][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 560.324185][ T30] ? __mutex_trylock_common+0x78/0x250 [ 560.330420][ T30] schedule+0xe7/0x350 [ 560.334517][ T30] schedule_preempt_disabled+0x13/0x30 [ 560.340029][ T30] __mutex_lock+0x5b8/0x9c0 [ 560.344561][ T30] ? tun_chr_close+0x3e/0x250 [ 560.349342][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 560.354407][ T30] ? locks_remove_file+0x399/0x5a0 [ 560.359590][ T30] ? __pfx_locks_remove_file+0x10/0x10 [ 560.365091][ T30] ? __pfx_tun_chr_close+0x10/0x10 [ 560.370625][ T30] ? tun_chr_close+0x3e/0x250 [ 560.375349][ T30] ? rtnl_lock+0x9/0x20 [ 560.379578][ T30] tun_chr_close+0x3e/0x250 [ 560.384111][ T30] __fput+0x408/0xbb0 [ 560.388131][ T30] task_work_run+0x14e/0x250 [ 560.392821][ T30] ? __pfx_task_work_run+0x10/0x10 [ 560.397962][ T30] ? switch_task_namespaces+0xe0/0x110 [ 560.405432][ T30] do_exit+0xaa3/0x2bb0 [ 560.409708][ T30] ? get_signal+0x8f2/0x2770 [ 560.414428][ T30] ? __pfx_do_exit+0x10/0x10 [ 560.419084][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 560.424150][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 560.534563][ T30] do_group_exit+0xd3/0x2a0 [ 560.539184][ T30] get_signal+0x25fb/0x2770 [ 560.543742][ T30] ? __pfx_get_signal+0x10/0x10 [ 560.548660][ T30] arch_do_signal_or_restart+0x90/0x7e0 [ 560.554313][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 560.560567][ T30] syscall_exit_to_user_mode+0x150/0x2a0 [ 560.566251][ T30] do_syscall_64+0xda/0x250 [ 560.570819][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 560.576742][ T30] RIP: 0033:0x7ff4aa7778ec [ 560.588840][ T30] RSP: 002b:00007ffc84b37590 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 560.597307][ T30] RAX: 000000000000003c RBX: 00007ff4ab434620 RCX: 00007ff4aa7778ec [ 560.618856][ T30] RDX: 000000000000003c RSI: 00007ff4ab434670 RDI: 0000000000000003 [ 560.626876][ T30] RBP: 0000000000000000 R08: 00007ffc84b375e4 R09: 000000000000000c [ 560.648865][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 560.656886][ T30] R13: 0000000000000000 R14: 00007ff4ab434670 R15: 0000000000000000 [ 560.699190][ T30] [ 560.702262][ T30] INFO: task kworker/0:7:6395 blocked for more than 146 seconds. [ 560.718906][ T30] Not tainted 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 560.726217][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 560.742920][ T30] task:kworker/0:7 state:D stack:26544 pid:6395 tgid:6395 ppid:2 flags:0x00004000 [ 560.753304][ T30] Workqueue: events linkwatch_event [ 560.758535][ T30] Call Trace: [ 560.762034][ T30] [ 560.764980][ T30] __schedule+0xe37/0x5490 [ 560.769447][ T30] ? __pfx_mark_lock+0x10/0x10 [ 560.774237][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 560.779490][ T30] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 560.785319][ T30] ? __pfx___schedule+0x10/0x10 [ 560.790238][ T30] ? schedule+0x298/0x350 [ 560.794585][ T30] ? __pfx_lock_release+0x10/0x10 [ 560.799830][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 560.805051][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 560.810304][ T30] schedule+0xe7/0x350 [ 560.814392][ T30] schedule_preempt_disabled+0x13/0x30 [ 560.822517][ T30] __mutex_lock+0x5b8/0x9c0 [ 560.827065][ T30] ? linkwatch_event+0x51/0xc0 [ 560.831913][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 560.836967][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 560.842066][ T30] ? __pfx_lock_release+0x10/0x10 [ 560.847116][ T30] ? linkwatch_event+0x51/0xc0 [ 560.851987][ T30] ? rtnl_lock+0x9/0x20 [ 560.856169][ T30] linkwatch_event+0x51/0xc0 [ 560.860846][ T30] ? __pfx_linkwatch_event+0x10/0x10 [ 560.866164][ T30] ? rcu_is_watching+0x12/0xc0 [ 560.871019][ T30] process_one_work+0x9c5/0x1b40 [ 560.875988][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 560.881076][ T30] ? __pfx_process_one_work+0x10/0x10 [ 560.886480][ T30] ? assign_work+0x1a0/0x250 [ 560.891137][ T30] worker_thread+0x6c8/0xf20 [ 560.895756][ T30] ? __kthread_parkme+0x148/0x220 [ 560.900902][ T30] ? __pfx_worker_thread+0x10/0x10 [ 560.906039][ T30] kthread+0x2c1/0x3a0 [ 560.910244][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 560.915473][ T30] ? __pfx_kthread+0x10/0x10 [ 560.923950][ T30] ret_from_fork+0x45/0x80 [ 560.928405][ T30] ? __pfx_kthread+0x10/0x10 [ 560.935541][ T30] ret_from_fork_asm+0x1a/0x30 [ 560.940447][ T30] [ 560.943505][ T30] [ 560.943505][ T30] Showing all locks held in the system: [ 560.951323][ T30] 2 locks held by kworker/u8:0/11: [ 560.956451][ T30] 1 lock held by khungtaskd/30: [ 560.961350][ T30] #0: ffffffff8dbb49e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 560.971269][ T30] 2 locks held by kworker/u8:2/35: [ 560.976395][ T30] 2 locks held by kworker/1:1/46: [ 560.981509][ T30] 5 locks held by kworker/u9:0/54: [ 560.986634][ T30] #0: ffff888079a5d948 ((wq_completion)hci2){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 560.997000][ T30] #1: ffffc90000bf7d80 ((work_completion)(&hdev->cmd_sync_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.009105][ T30] #2: ffff888068914d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_work+0x170/0x410 [ 561.019035][ T30] #3: ffff888068914078 (&hdev->lock){+.+.}-{3:3}, at: hci_abort_conn_sync+0x150/0xb50 [ 561.028750][ T30] #4: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_failed+0x158/0x370 [ 561.038786][ T30] 6 locks held by kworker/u8:6/1084: [ 561.044077][ T30] #0: ffff8880162db148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.054509][ T30] #1: ffffc90004217d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.064511][ T30] #2: ffffffff8f75be90 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0 [ 561.073900][ T30] #3: ffff88807d31f0e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x12d/0x2b0 [ 561.083988][ T30] #4: ffff88807d31c250 (&devlink->lock_key#6){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x137/0x2b0 [ 561.094957][ T30] #5: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x6f/0x6a0 [ 561.103960][ T30] 2 locks held by kworker/u8:9/2429: [ 561.109328][ T30] 3 locks held by kworker/u8:10/2819: [ 561.114707][ T30] #0: ffff88802ab94948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.125845][ T30] #1: ffffc90009477d80 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.139041][ T30] #2: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 561.148592][ T30] 4 locks held by kworker/u9:1/4488: [ 561.153918][ T30] #0: ffff8880633e9948 ((wq_completion)hci1#2){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.164477][ T30] #1: ffffc9000c947d80 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.175952][ T30] #2: ffff88807a388078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x99/0x9e0 [ 561.185963][ T30] #3: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4dc/0x9e0 [ 561.196749][ T30] 2 locks held by getty/4850: [ 561.201521][ T30] #0: ffff88802b2070a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 561.211390][ T30] #1: ffffc900031232f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc8/0x1490 [ 561.221572][ T30] 7 locks held by kworker/1:2/5098: [ 561.226780][ T30] 4 locks held by kworker/u9:2/5099: [ 561.232218][ T30] #0: ffff88802f1f6148 ((wq_completion)hci9#2){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.242748][ T30] #1: ffffc900031ffd80 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.254241][ T30] #2: ffff88804fd98078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x99/0x9e0 [ 561.264260][ T30] #3: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4dc/0x9e0 [ 561.274787][ T30] 4 locks held by kworker/u9:4/5104: [ 561.280106][ T30] #0: ffff88807e634948 ((wq_completion)hci3#7){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.290656][ T30] #1: ffffc900032a7d80 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.302129][ T30] #2: ffff888028630078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x99/0x9e0 [ 561.312191][ T30] #3: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4dc/0x9e0 [ 561.332416][ T30] 4 locks held by kworker/u9:6/5110: [ 561.337724][ T30] #0: ffff88807d03f948 ((wq_completion)hci16#2){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.348508][ T30] #1: ffffc90003307d80 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.360130][ T30] #2: ffff88804ca38078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x99/0x9e0 [ 561.370141][ T30] #3: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4dc/0x9e0 [ 561.380685][ T30] 4 locks held by kworker/u9:8/5112: [ 561.385976][ T30] #0: ffff888077d6c148 ((wq_completion)hci17#2){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.396799][ T30] #1: ffffc90003327d80 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.417815][ T30] #2: ffff88804ca3c078 (&hdev->lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x99/0x9e0 [ 561.427886][ T30] #3: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_remote_features_evt+0x4dc/0x9e0 [ 561.438688][ T30] 2 locks held by syz-executor/6356: [ 561.444018][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x250 [ 561.453171][ T30] #1: ffffffff8dbc0178 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 561.463263][ T30] 1 lock held by syz-executor/6360: [ 561.468470][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x250 [ 561.477563][ T30] 1 lock held by syz-executor/6371: [ 561.482797][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x250 [ 561.495873][ T30] 3 locks held by kworker/0:7/6395: [ 561.501138][ T30] #0: ffff888015480948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 561.511816][ T30] #1: ffffc900034efd80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 561.522272][ T30] #2: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 561.531448][ T30] 3 locks held by syz-executor/6407: [ 561.536751][ T30] #0: ffff888023cc4d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.546423][ T30] #1: ffff888023cc4078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.556192][ T30] #2: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 561.567930][ T30] 2 locks held by syz-executor/6413: [ 561.573290][ T30] #0: ffff88802ae64d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.583965][ T30] #1: ffff88802ae64078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.593746][ T30] 4 locks held by syz-executor/6417: [ 561.608026][ T30] #0: ffff8880780ecd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.617734][ T30] #1: ffff8880780ec078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.628100][ T30] #2: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 561.642375][ T30] #3: ffffffff8dbc0178 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 561.652602][ T30] 3 locks held by syz-executor/6431: [ 561.657898][ T30] #0: ffff888028634d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.667573][ T30] #1: ffff888028634078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.677322][ T30] #2: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 561.687428][ T30] 3 locks held by syz-executor/6442: [ 561.692770][ T30] #0: ffff888060e64d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.709334][ T30] #1: ffff888060e64078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.728839][ T30] #2: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 561.748799][ T30] 3 locks held by syz-executor/6443: [ 561.754115][ T30] #0: ffff888060e68d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.771953][ T30] #1: ffff888060e68078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.781882][ T30] #2: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 561.798796][ T30] 3 locks held by syz-executor/6444: [ 561.804096][ T30] #0: ffff88802a7acd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 561.814932][ T30] #1: ffff88802a7ac078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 561.824705][ T30] #2: ffffffff8f9d5d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 561.834799][ T30] 1 lock held by syz-executor/6464: [ 561.844361][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.854497][ T30] 1 lock held by syz-executor/6467: [ 561.859807][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.869321][ T30] 1 lock held by syz-executor/6470: [ 561.874543][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.884025][ T30] 1 lock held by syz-executor/6473: [ 561.889296][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.898746][ T30] 1 lock held by syz-executor/6476: [ 561.904014][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.924442][ T30] 1 lock held by syz-executor/6489: [ 561.929837][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.939447][ T30] 1 lock held by dhcpcd/6492: [ 561.944218][ T30] #0: ffff888076c07a08 (&sb->s_type->i_mutex_key#10){+.+.}-{3:3}, at: __sock_release+0x86/0x270 [ 561.963422][ T30] 1 lock held by syz-executor/6497: [ 561.968641][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.978301][ T30] 1 lock held by syz-executor/6500: [ 561.983694][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 561.994063][ T30] 1 lock held by syz-executor/6503: [ 561.999315][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 562.008799][ T30] 1 lock held by syz-executor/6506: [ 562.014007][ T30] #0: ffffffff8f7715e8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 562.027736][ T30] [ 562.030221][ T30] ============================================= [ 562.030221][ T30] [ 562.038658][ T30] NMI backtrace for cpu 0 [ 562.042997][ T30] CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 562.052563][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 562.062638][ T30] Call Trace: [ 562.065926][ T30] [ 562.068867][ T30] dump_stack_lvl+0x116/0x1f0 [ 562.073571][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 562.078539][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 562.084543][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 562.090553][ T30] watchdog+0xf86/0x1240 [ 562.094907][ T30] ? __pfx_watchdog+0x10/0x10 [ 562.099604][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 562.104830][ T30] ? __kthread_parkme+0x148/0x220 [ 562.109880][ T30] ? __pfx_watchdog+0x10/0x10 [ 562.114578][ T30] kthread+0x2c1/0x3a0 [ 562.118672][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 562.123892][ T30] ? __pfx_kthread+0x10/0x10 [ 562.128504][ T30] ret_from_fork+0x45/0x80 [ 562.132945][ T30] ? __pfx_kthread+0x10/0x10 [ 562.137558][ T30] ret_from_fork_asm+0x1a/0x30 [ 562.142354][ T30] [ 562.145742][ T30] Sending NMI from CPU 0 to CPUs 1: [ 562.150999][ C1] NMI backtrace for cpu 1 [ 562.151010][ C1] CPU: 1 PID: 5098 Comm: kworker/1:2 Not tainted 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 562.151033][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 562.151045][ C1] Workqueue: wg-kex-wg1 wg_packet_handshake_receive_worker [ 562.151077][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x60 [ 562.151106][ C1] Code: be b0 01 00 00 e8 a0 ff ff ff 31 c0 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 0f 1e fa 65 48 8b 15 84 88 79 7e 65 8b 05 85 88 79 7e a9 00 01 [ 562.151124][ C1] RSP: 0018:ffffc90002eaf188 EFLAGS: 00000246 [ 562.151139][ C1] RAX: dffffc0000000000 RBX: ffff888066510640 RCX: ffffffff88fafed3 [ 562.151154][ C1] RDX: 1ffff1100cca20c8 RSI: ffffffff88fafee4 RDI: ffff8880665045c8 [ 562.151168][ C1] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 562.151181][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffff888066519850 [ 562.151194][ C1] R13: ffff8880665045c0 R14: ffff888066519848 R15: ffff888066500000 [ 562.151208][ C1] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 562.151228][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 562.151243][ C1] CR2: 00007fbdd237d2cf CR3: 000000000d97c000 CR4: 00000000003506f0 [ 562.151256][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 562.151268][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 562.151281][ C1] Call Trace: [ 562.151288][ C1] [ 562.151295][ C1] ? show_regs+0x8c/0xa0 [ 562.151323][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 562.151352][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 562.151384][ C1] ? nmi_handle+0x1a9/0x5c0 [ 562.151403][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 562.151428][ C1] ? default_do_nmi+0x6a/0x160 [ 562.151450][ C1] ? exc_nmi+0x170/0x1e0 [ 562.151469][ C1] ? end_repeat_nmi+0xf/0x53 [ 562.151494][ C1] ? cake_dequeue+0x1a93/0x43f0 [ 562.151517][ C1] ? cake_dequeue+0x1aa4/0x43f0 [ 562.151540][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 562.151565][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 562.151590][ C1] ? __pfx___sanitizer_cov_trace_pc+0x10/0x10 [ 562.151615][ C1] [ 562.151621][ C1] [ 562.151628][ C1] cake_dequeue+0x1b2b/0x43f0 [ 562.151652][ C1] ? dev_hard_start_xmit+0x623/0x790 [ 562.151674][ C1] ? sch_direct_xmit+0x232/0xc20 [ 562.151700][ C1] ? __pfx_sch_direct_xmit+0x10/0x10 [ 562.151725][ C1] ? __pfx_cake_dequeue+0x10/0x10 [ 562.151750][ C1] __qdisc_run+0x1c7/0x1a40 [ 562.151777][ C1] __dev_queue_xmit+0x29dc/0x4300 [ 562.151800][ C1] ? __pfx___dev_queue_xmit+0x10/0x10 [ 562.151820][ C1] ? hlock_class+0x4e/0x130 [ 562.151846][ C1] ? mark_lock+0xb5/0xc60 [ 562.151866][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 562.151888][ C1] ? __pfx_mark_lock+0x10/0x10 [ 562.151909][ C1] ? lock_acquire+0x1b1/0x560 [ 562.151930][ C1] ? find_held_lock+0x2d/0x110 [ 562.151956][ C1] ? ip6_finish_output+0x3f9/0x1300 [ 562.151976][ C1] ? __pfx_lock_release+0x10/0x10 [ 562.151998][ C1] ? mark_held_locks+0x9f/0xe0 [ 562.152020][ C1] ip6_finish_output2+0x1104/0x18c0 [ 562.152042][ C1] ip6_finish_output+0x3f9/0x1300 [ 562.152063][ C1] ip6_output+0x1f8/0x540 [ 562.152082][ C1] ? __pfx_ip6_output+0x10/0x10 [ 562.152101][ C1] ip6_local_out+0xcd/0x4a0 [ 562.152125][ C1] udp_tunnel6_xmit_skb+0x746/0xb80 [ 562.152152][ C1] send6+0x4ac/0xd20 [ 562.152180][ C1] ? __pfx_send6+0x10/0x10 [ 562.152207][ C1] ? __alloc_skb+0x1fe/0x380 [ 562.152231][ C1] wg_socket_send_skb_to_peer+0xf9/0x220 [ 562.152260][ C1] wg_socket_send_buffer_to_peer+0x12b/0x190 [ 562.152291][ C1] wg_packet_send_handshake_response+0x297/0x310 [ 562.152319][ C1] ? wg_socket_set_peer_endpoint+0x5f6/0xbd0 [ 562.152347][ C1] ? __pfx_wg_packet_send_handshake_response+0x10/0x10 [ 562.152383][ C1] ? lock_acquire+0x1b1/0x560 [ 562.152405][ C1] wg_receive_handshake_packet+0x248/0xbf0 [ 562.152433][ C1] ? __pfx_wg_receive_handshake_packet+0x10/0x10 [ 562.152462][ C1] ? mark_held_locks+0x9f/0xe0 [ 562.152482][ C1] ? wg_packet_handshake_receive_worker+0x16d/0x3a0 [ 562.152511][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 562.152538][ C1] wg_packet_handshake_receive_worker+0x17f/0x3a0 [ 562.152570][ C1] process_one_work+0x9c5/0x1b40 [ 562.152596][ C1] ? __pfx_wg_packet_handshake_receive_worker+0x10/0x10 [ 562.152625][ C1] ? __pfx_process_one_work+0x10/0x10 [ 562.152650][ C1] ? assign_work+0x1a0/0x250 [ 562.152672][ C1] worker_thread+0x6c8/0xf20 [ 562.152696][ C1] ? __kthread_parkme+0x148/0x220 [ 562.152723][ C1] ? __pfx_worker_thread+0x10/0x10 [ 562.152746][ C1] kthread+0x2c1/0x3a0 [ 562.152771][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 562.152794][ C1] ? __pfx_kthread+0x10/0x10 [ 562.152820][ C1] ret_from_fork+0x45/0x80 [ 562.152847][ C1] ? __pfx_kthread+0x10/0x10 [ 562.152873][ C1] ret_from_fork_asm+0x1a/0x30 [ 562.152902][ C1] [ 562.649497][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 562.656372][ T30] CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-syzkaller-11185-g2c9b3512402e #0 [ 562.665933][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 562.675996][ T30] Call Trace: [ 562.679300][ T30] [ 562.682246][ T30] dump_stack_lvl+0x3d/0x1f0 [ 562.686866][ T30] panic+0x6f5/0x7a0 [ 562.690784][ T30] ? __pfx_panic+0x10/0x10 [ 562.695219][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 562.700613][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 562.706619][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 562.712010][ T30] ? watchdog+0xd3d/0x1240 [ 562.716446][ T30] ? watchdog+0xd30/0x1240 [ 562.720883][ T30] watchdog+0xd4e/0x1240 [ 562.725147][ T30] ? __pfx_watchdog+0x10/0x10 [ 562.729848][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 562.735070][ T30] ? __kthread_parkme+0x148/0x220 [ 562.740125][ T30] ? __pfx_watchdog+0x10/0x10 [ 562.744820][ T30] kthread+0x2c1/0x3a0 [ 562.748911][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 562.754134][ T30] ? __pfx_kthread+0x10/0x10 [ 562.758748][ T30] ret_from_fork+0x45/0x80 [ 562.763186][ T30] ? __pfx_kthread+0x10/0x10 [ 562.767799][ T30] ret_from_fork_asm+0x1a/0x30 [ 562.772588][ T30] [ 562.775731][ T30] Kernel Offset: disabled [ 562.780046][ T30] Rebooting in 86400 seconds..