last executing test programs: 3m6.183720303s ago: executing program 0 (id=189): setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000880), 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001f80), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000001fc0)=ANY=[], 0x45) openat$cgroup_freezer_state(r3, 0x0, 0x2, 0x0) r5 = socket$kcm(0x21, 0x2, 0x2) getsockopt$kcm_KCM_RECV_DISABLE(r5, 0x110, 0x6, 0x0, 0xfffffffffffffe89) r6 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r6, 0xc0285629, &(0x7f0000000080)={0x3, @win={{0x2}, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0}}) 3m4.617061739s ago: executing program 0 (id=191): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x103042, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00'], 0x1c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) flistxattr(r4, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r2, 0x8010671f, &(0x7f0000001080)={&(0x7f0000001040)=""/46, 0x2e}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000033f000/0x2000)=nil, 0x3) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)='s', 0x1}], 0x1, 0x0, 0x0) 3m2.846151292s ago: executing program 0 (id=193): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffd, 0x8}) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r1}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000280)=0x3, 0x4) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) 3m1.637646129s ago: executing program 0 (id=194): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0f03c8c7e8da000000000000ffffff017f000000cce67e1d0000e565aa9a9d32c7627ffe7a54cdbd77b3000000000000000000060000000000000000deff00", 0x1b}, 0x60) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x0, &(0x7f0000000140)=""/192, 0x20000057) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x9) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioperm(0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r4, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) r6 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r6, r1, &(0x7f00000000c0)=0x58, 0x5) 3m1.231594264s ago: executing program 0 (id=195): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) ioprio_set$pid(0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700010000000000000a000000060001002a"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r4) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) 2m59.209990245s ago: executing program 0 (id=198): socket$nl_route(0x10, 0x3, 0x0) mknod(&(0x7f0000000540)='./file1\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file1\x00', &(0x7f0000000380), 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) ioctl$TIOCSTI(r2, 0x5437, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xc8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="03040000b500000000000000feefffff"], 0xc8) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x2000, 0x0, r4, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@nfc_llcp, &(0x7f0000000040)=0x80) sendfile(0xffffffffffffffff, r5, &(0x7f0000000240)=0x7fffffffffffffff, 0x343) 1m20.297334687s ago: executing program 3 (id=209): r0 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xfffffffffffffed2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b03d25a806c8c6f94f90624fc601000127a0a000600093582c137153e37080c188001ac0f000300", 0x33fe0}], 0x1}, 0x0) socket$kcm(0x10, 0x3, 0x10) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[], 0x0) setpriority(0x2, 0x0, 0x0) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x100000}, 0x20) open_tree(0xffffffffffffff9c, 0x0, 0x89901) open_tree(0xffffffffffffff9c, 0x0, 0x89901) 1m18.614724055s ago: executing program 3 (id=211): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x400000000000008a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r3, r4, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f0000001400)=""/4114, 0x102b, 0x0, 0x0}, &(0x7f0000000100)=0x2f) 1m16.715655825s ago: executing program 3 (id=213): semget$private(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000080)=0x7f) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000180)=0x7) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom(r5, 0x0, 0xff25, 0x25ff, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x20241030) bpf$PROG_LOAD(0x5, 0x0, 0x0) read$dsp(r3, &(0x7f0000002200)=""/4121, 0x1019) 1m15.29475559s ago: executing program 3 (id=215): ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0xa, 0x3ff}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='gfs2meta\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0, 0x0, 0x0, 0x5c8}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRES64=r0], 0xfe1b) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 1m13.887411403s ago: executing program 3 (id=216): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000620000000000000", @ANYRES32, @ANYBLOB="0000000000000000000004000000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) setns(r4, 0x14020000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) socket$inet6(0xa, 0x0, 0x3c) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@ipv6_newroute={0x3c, 0x18, 0x1ef, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfe}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x3c}, 0x1, 0x11}, 0x0) 1m12.744408376s ago: executing program 3 (id=217): syz_open_dev$usbfs(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x297880e5d24e7381}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000340)=0x9c) timer_create(0x2, &(0x7f0000000340)={0x0, 0x39, 0x1, @thr={&(0x7f0000000080), &(0x7f00000000c0)="edb13dff7039bb1ceeb124f32f0f41912522db1f1f176400fcc7a32751c9171a"}}, &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x181480, 0x0) readahead(r2, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000440), 0x0, 0x0) ioctl$CEC_ADAP_S_LOG_ADDRS(r3, 0xc05c6104, 0x0) ioctl$CEC_TRANSMIT(r3, 0xc0386105, &(0x7f0000000040)={0x0, 0x0, 0x7, 0xffff, 0x0, 0x0, "968b227ed594f445cc09e95ee3cac38e", 0xc4}) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new user:syz 000000000000000020'], 0x2a, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) futex(&(0x7f000000cffc), 0x10d, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 1m3.568841442s ago: executing program 1 (id=225): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = dup(r1) write$FUSE_BMAP(r2, 0x0, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}]}}) 1m2.218213728s ago: executing program 1 (id=227): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000440)=ANY=[@ANYRES64=r1], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0xc00, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000f0f000/0x2000)=nil, 0x2000, 0x15) 1m0.917929302s ago: executing program 1 (id=228): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x7f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='uid_map\x00') readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) openat(0xffffffffffffff9c, 0x0, 0x842, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002300)={&(0x7f0000002240)={0x88, 0x0, 0x1, 0x5, 0x0, 0x0, {0x7, 0x0, 0x8}, [@CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x10001}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xb}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7a93}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x74b0}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}]}, @CTA_LABELS_MASK={0x4}]}, 0x88}, 0x1, 0x0, 0x0, 0x4004000}, 0x480d4) r3 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000ec03010000000000000000000000000a14000000fa030100"], 0x28}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) sync() ioctl$USBDEVFS_SETINTERFACE(r4, 0x80045510, &(0x7f0000000480)={0x1000000}) 59.166636999s ago: executing program 1 (id=229): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000040)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000002440), 0x80, 0x0) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat2(r2, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x100, 0x88, 0x1a}, 0x18) socket$igmp6(0xa, 0x3, 0x2) r6 = io_uring_setup(0x17ba, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xe0}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r6, 0x1b, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff]}, 0x1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') close_range(r0, 0xffffffffffffffff, 0x0) 57.844566888s ago: executing program 1 (id=230): syz_emit_vhci(&(0x7f00000002c0)=@HCI_SCODATA_PKT={0x3, {0xc8, 0x93}, "867636cd12de40db83ff14fb5052ab24a405ec87428aca871e6c34e26c7e97b26bc602ec8aa857a89eca86a8d792100882b7df8cf94e7700523bfd1c0e3005464259a87019f06535499b8d68860808877457fd5b8920fddab20b7671886f65c722d9b017ab31bfdb7e712e5de8ed8dc33ffcd1858dbdcb12468ece38af2c6cc40e25322cf5e54225626efca25d04a061a4b81a"}, 0xd6) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4e, &(0x7f0000000040)=0x9, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x2, 0x0, @local}, 0x1c) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, &(0x7f0000000280)={{&(0x7f00006d0000/0x4000)=nil, 0x4000}, 0x2}) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x2e, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000017c0)=0x8000) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40082104, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/icmp6\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, 0xa3, 0x0) syz_emit_vhci(0x0, 0x0) 56.769624727s ago: executing program 1 (id=231): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a3200000000140000", @ANYRESOCT=r0, @ANYRES32=r1], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x64}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r0) ioctl$FITRIM(r3, 0xf507, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000980)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581d3b3"], 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001a00010000000000000000000a000000000000000000000005001b003a000000080003009b", @ANYRESOCT=r4], 0x2c}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) syz_open_dev$media(&(0x7f0000000000), 0x2, 0x0) unshare(0x68060200) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400}, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 10.801868341s ago: executing program 2 (id=284): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0xff01) syz_emit_ethernet(0x1a, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r5 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 7.821227102s ago: executing program 2 (id=287): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xb, &(0x7f0000000440)=ANY=[@ANYRES64], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0xc00, 0x0) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) madvise(&(0x7f0000f0f000/0x2000)=nil, 0x2000, 0x15) 6.65890228s ago: executing program 4 (id=288): sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f90b, 0xf4c, '\x00', @p_u16=&(0x7f00000000c0)}}) prctl$PR_MCE_KILL(0x43, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) userfaultfd(0x80001) 5.642278527s ago: executing program 4 (id=289): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) fcntl$notify(r3, 0x402, 0x15) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) timerfd_gettime(r3, &(0x7f0000000480)) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000440)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) 4.634277101s ago: executing program 4 (id=290): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000080)=0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0xfea7) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) open(0x0, 0xc162, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r5}, 0x10) socket$kcm(0x2c, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x24) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000040)={0x1, 0x0, 0x98, &(0x7f0000000140)={0x0, 0x1000, 0x1}}) 4.516370328s ago: executing program 2 (id=291): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000079000000090000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000070018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000100)=[{0x5}, {0x45}, {0x6}]}) 3.207402922s ago: executing program 2 (id=292): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000340)) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a3000000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 3.158675134s ago: executing program 4 (id=293): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@llc={0x1a, 0x311, 0xd8, 0x1f, 0x9, 0x5, @local}, 0x80, 0x0}}], 0x1, 0x0) writev(r0, &(0x7f0000000e00)=[{&(0x7f0000000180)="fb", 0x1}], 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000300)) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000003c0)=""/75, 0x0}) r5 = dup(r4) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x0, r5}) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) pselect6(0x40, &(0x7f0000000600), 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) 2.178705921s ago: executing program 2 (id=294): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) io_uring_setup(0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000140), 0x10001, 0x2) sendto$llc(0xffffffffffffffff, &(0x7f0000000300)="8d", 0x1, 0x0, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0xb7, 0x4) bind$inet(r0, &(0x7f0000003900)={0x2, 0x4e24, @multicast1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071123a000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f4188a9876a9431deeb98e3edfaafa03a11300e3aebb4102000000000034c5d2af03a5f261a35c07d07d371a4402394549d78c3f511bb4793daf4b4e28410e598769487fb27044ece0b4e738bcc7e1ce3aa7a3df2572a082809f406467bc0f0b47872a2ecc399861b90da1ffcfb35a8f5579b72e3cde817a2a78ff205c6fee57f9177bbeeb2f3d121b9c508660c2d90b0dc3f2412b62e7d99a7dfa6960b663bb8e14764efb33f9465c242b84b75a436ef9af2492b19a15bb9108656d828553e1719de91aa29cb5bf187a0162d50e234b6207725486c9e828d756ff9b6d4f5c4960469dd3a48b4e525f0cbf7158f95d603a37c272f874ee3b5c6e56", 0xfffffffffffffdb0, 0x4040004, 0x0, 0xfffffffb) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 1.178994915s ago: executing program 2 (id=295): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x40042, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="74610bee537267657420"], 0x13) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', @random='\a\x00\x00 \x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) shutdown(r3, 0x0) recvmmsg(r3, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0xc4030a4) sync() openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x402400, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)) write$ppp(r0, &(0x7f0000000180)="002147d353a409000484d42f3e50122a884000000005", 0x16) 1.08872096s ago: executing program 4 (id=296): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in=@empty}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000a00)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f00000006c0)=""/17, 0x11}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) preadv(r4, &(0x7f0000002740)=[{&(0x7f0000002580)=""/79, 0x4f}], 0x1, 0x3, 0x0) 0s ago: executing program 4 (id=297): syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0xc, 0x8a}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x47ba, 0x0, 0x13, 0x0, 0x28) readlink(0x0, 0x0, 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x10001, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r1, 0xc0405602, 0x0) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(0xffffffffffffffff, 0x12, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$l2tp6(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x400) syz_io_uring_submit(0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x45a3, 0x0, 0x5, 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x8012, r2, 0x0) kernel console output (not intermixed with test programs): ed promiscuous mode [ 432.344211][ T6470] veth0_macvtap: entered promiscuous mode [ 432.356418][ T6468] veth1_macvtap: entered promiscuous mode [ 432.366712][ T29] audit: type=1400 audit(1729656454.856:460): avc: denied { mounton } for pid=6477 comm="syz-executor" path="/root/syzkaller.9FrT6J/syz-tmp" dev="sda1" ino=1975 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 432.440549][ T6473] veth0_macvtap: entered promiscuous mode [ 432.458741][ T29] audit: type=1400 audit(1729656454.856:461): avc: denied { mount } for pid=6477 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 432.476830][ T6470] veth1_macvtap: entered promiscuous mode [ 432.502907][ T6468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.513820][ T6468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.523835][ T6468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 432.534762][ T6468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.548002][ T6468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 432.551131][ T29] audit: type=1400 audit(1729656454.856:462): avc: denied { mounton } for pid=6477 comm="syz-executor" path="/root/syzkaller.9FrT6J/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 432.613485][ T29] audit: type=1400 audit(1729656454.856:463): avc: denied { mounton } for pid=6477 comm="syz-executor" path="/root/syzkaller.9FrT6J/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=18845 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 432.627186][ T6475] veth1_vlan: entered promiscuous mode [ 432.644726][ T29] audit: type=1400 audit(1729656454.856:464): avc: denied { unmount } for pid=6477 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 432.668983][ T29] audit: type=1400 audit(1729656454.896:465): avc: denied { mounton } for pid=6477 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 432.692223][ T29] audit: type=1400 audit(1729656454.896:466): avc: denied { mount } for pid=6477 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 432.717231][ T29] audit: type=1400 audit(1729656454.896:467): avc: denied { mounton } for pid=6477 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 432.738228][ T6468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.744048][ T29] audit: type=1400 audit(1729656454.896:468): avc: denied { mount } for pid=6477 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 432.776252][ T6468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.786403][ T6468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 432.798200][ T6468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 432.810783][ T6468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 432.882216][ T6473] veth1_macvtap: entered promiscuous mode [ 432.895956][ T6468] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.903631][ T29] audit: type=1400 audit(1729656455.386:469): avc: denied { create } for pid=6718 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 432.904819][ T6468] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.932780][ T6468] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.941779][ T6468] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 432.999880][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.040919][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.052217][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.091536][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.127576][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.199961][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.211598][ T6470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.326686][ T6475] veth0_macvtap: entered promiscuous mode [ 433.394022][ T2544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.407131][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 433.418081][ T2544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.437925][ T6475] veth1_macvtap: entered promiscuous mode [ 433.448825][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 433.488981][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.534166][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.557173][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.596127][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.628500][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.666247][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.677556][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 433.690024][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.704153][ T6473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.704581][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.704611][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.704633][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.704658][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.704676][ T6470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.704701][ T6470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.706016][ T6470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.752775][ T6722] capability: warning: `syz.4.167' uses 32-bit capabilities (legacy support in use) [ 433.829045][ T6470] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.839556][ T6470] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.849972][ T6470] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.860315][ T6470] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.897099][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.916559][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.932659][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.944546][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.963588][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 433.994249][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.004362][ T6473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.015102][ T6473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.026665][ T6473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.052806][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.064062][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.074725][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.085417][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.095361][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.106010][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.116049][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.126544][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.136514][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 434.147263][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.158755][ T6475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 434.178883][ T6473] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.198963][ T6473] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.210722][ T6473] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.210770][ T6473] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.420399][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.432530][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.473256][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.491295][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.502464][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.523150][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.541222][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.553051][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.564855][ T6475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 434.583185][ T6475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 434.607467][ T6475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 434.746004][ T6727] block device autoloading is deprecated and will be removed. [ 434.777277][ T6475] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.816056][ T6475] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.826650][ T6475] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 434.835499][ T6475] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 435.161681][ T2544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.213150][ T2544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 435.300243][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 435.422383][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.321314][ T6735] netlink: 104 bytes leftover after parsing attributes in process `syz.4.168'. [ 436.346877][ T6456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.384735][ T6456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.410083][ T2544] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.439768][ T2544] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.639650][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.671909][ T6455] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.711705][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 436.779180][ T6455] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 437.549303][ T6749] xt_CT: You must specify a L4 protocol and not use inversions on it [ 437.557652][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 437.557666][ T29] audit: type=1400 audit(1729656460.036:484): avc: denied { setopt } for pid=6748 comm="syz.1.165" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 438.155425][ T29] audit: type=1400 audit(1729656460.246:485): avc: denied { create } for pid=6746 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 438.175829][ C0] vkms_vblank_simulate: vblank timer overrun [ 438.482816][ T29] audit: type=1400 audit(1729656460.736:486): avc: denied { map } for pid=6748 comm="syz.1.165" path="socket:[19905]" dev="sockfs" ino=19905 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 438.573198][ T29] audit: type=1400 audit(1729656460.776:487): avc: denied { accept } for pid=6748 comm="syz.1.165" lport=8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 438.973484][ T29] audit: type=1400 audit(1729656461.096:488): avc: denied { connect } for pid=6757 comm="syz.1.174" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 440.221077][ T29] audit: type=1400 audit(1729656461.096:489): avc: denied { write } for pid=6757 comm="syz.1.174" path="socket:[19921]" dev="sockfs" ino=19921 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 440.351447][ T29] audit: type=1326 audit(1729656461.106:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6757 comm="syz.1.174" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa24477dff9 code=0x0 [ 440.458592][ T29] audit: type=1400 audit(1729656461.116:491): avc: denied { read } for pid=6759 comm="syz.2.172" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 440.509862][ T29] audit: type=1400 audit(1729656461.116:492): avc: denied { open } for pid=6759 comm="syz.2.172" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 440.644750][ T6763] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 440.691088][ T29] audit: type=1400 audit(1729656461.676:493): avc: denied { create } for pid=6756 comm="syz.4.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 440.918323][ T6767] sp0: Synchronizing with TNC [ 442.601217][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 442.601273][ T29] audit: type=1400 audit(1729656465.086:526): avc: denied { ioctl } for pid=6772 comm="syz.4.176" path="cgroup:[4026533937]" dev="nsfs" ino=4026533937 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 442.971794][ T29] audit: type=1400 audit(1729656465.136:527): avc: denied { read } for pid=4659 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 443.023372][ T29] audit: type=1400 audit(1729656465.146:528): avc: denied { search } for pid=4659 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 443.294823][ T29] audit: type=1400 audit(1729656465.146:529): avc: denied { open } for pid=4659 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 444.203154][ T29] audit: type=1400 audit(1729656465.146:530): avc: denied { getattr } for pid=4659 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 444.609197][ T29] audit: type=1400 audit(1729656465.556:531): avc: denied { prog_run } for pid=6781 comm="syz.3.177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 444.718739][ T6783] xt_CT: You must specify a L4 protocol and not use inversions on it [ 444.774604][ T6790] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 444.863567][ T29] audit: type=1400 audit(1729656465.576:532): avc: denied { read } for pid=6782 comm="syz.2.178" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 444.926276][ T29] audit: type=1400 audit(1729656465.576:533): avc: denied { open } for pid=6782 comm="syz.2.178" path="/dev/ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 445.800906][ T29] audit: type=1400 audit(1729656465.766:534): avc: denied { ioctl } for pid=6782 comm="syz.2.178" path="/dev/ppp" dev="devtmpfs" ino=693 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 445.835454][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.003273][ T29] audit: type=1400 audit(1729656466.696:535): avc: denied { map_create } for pid=6782 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 446.285259][ T6807] xt_limit: Overflow, try lower: 687865856/40 [ 447.847131][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 447.847163][ T29] audit: type=1400 audit(1729656470.336:540): avc: denied { create } for pid=6817 comm="syz.4.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 447.876620][ T29] audit: type=1400 audit(1729656470.366:541): avc: denied { getopt } for pid=6817 comm="syz.4.187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 448.847824][ T29] audit: type=1400 audit(1729656471.336:542): avc: denied { create } for pid=6829 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 448.879347][ T29] audit: type=1400 audit(1729656471.336:543): avc: denied { create } for pid=6829 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 449.946201][ T29] audit: type=1400 audit(1729656471.396:544): avc: denied { create } for pid=6829 comm="syz.4.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 450.117169][ T29] audit: type=1400 audit(1729656472.136:545): avc: denied { create } for pid=6827 comm="syz.0.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 450.239851][ T6840] netlink: 8 bytes leftover after parsing attributes in process `syz.0.191'. [ 450.253100][ T29] audit: type=1400 audit(1729656472.136:546): avc: denied { getopt } for pid=6827 comm="syz.0.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 450.388214][ T29] audit: type=1400 audit(1729656472.136:547): avc: denied { ioctl } for pid=6827 comm="syz.0.189" path="/dev/video7" dev="devtmpfs" ino=866 ioctlcmd=0x5629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 451.391499][ T29] audit: type=1400 audit(1729656473.536:548): avc: denied { read write } for pid=6838 comm="syz.4.192" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 451.391548][ T29] audit: type=1400 audit(1729656473.536:549): avc: denied { open } for pid=6838 comm="syz.4.192" path="/dev/raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 453.079707][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 453.079725][ T29] audit: type=1400 audit(1729656475.566:551): avc: denied { create } for pid=6851 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 453.126063][ T29] audit: type=1400 audit(1729656475.606:552): avc: denied { bind } for pid=6851 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 453.187401][ T29] audit: type=1400 audit(1729656475.646:553): avc: denied { getopt } for pid=6851 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 453.235511][ T29] audit: type=1400 audit(1729656475.646:554): avc: denied { create } for pid=6851 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 453.340397][ T29] audit: type=1400 audit(1729656475.646:555): avc: denied { bind } for pid=6851 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 453.478630][ T29] audit: type=1400 audit(1729656475.956:556): avc: denied { create } for pid=6853 comm="syz.4.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 456.055265][ T29] audit: type=1400 audit(1729656477.876:557): avc: denied { module_request } for pid=6860 comm="syz.4.197" kmod="net-pf-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 456.115609][ T6864] 9pnet_fd: Insufficient options for proto=fd [ 456.136887][ T29] audit: type=1400 audit(1729656478.606:558): avc: denied { mounton } for pid=6863 comm="syz.0.198" path="/9/file1" dev="tmpfs" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 463.081062][ T5239] Bluetooth: hci2: command 0x1003 tx timeout [ 465.873332][ T6471] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 498.958479][ T29] audit: type=1400 audit(1729656521.446:559): avc: denied { read write } for pid=6874 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 502.290389][ T5238] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 502.318244][ T29] audit: type=1400 audit(1729656521.446:560): avc: denied { open } for pid=6874 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 502.321095][ T5238] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 516.893349][ T29] audit: type=1400 audit(1729656522.626:561): avc: denied { ioctl } for pid=6874 comm="syz-executor" path="socket:[20636]" dev="sockfs" ino=20636 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 516.933259][ T6874] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 521.906466][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 522.684099][ T6471] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 522.703322][ T6471] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 522.711129][ T6471] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 522.720301][ T6471] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 522.735575][ T6471] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 522.742822][ T6471] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 522.861210][ T29] audit: type=1400 audit(1729656545.346:562): avc: denied { mounton } for pid=6881 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 522.903423][ T5238] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 522.923664][ T5239] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 522.936912][ T5239] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 522.945065][ T5239] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 522.953442][ T5239] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 522.960642][ T5239] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 523.575354][ T6471] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 523.748173][ T6471] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 523.773361][ T6471] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 523.781411][ T6471] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 523.789655][ T6471] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 523.798231][ T6471] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 523.881019][ T5238] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 523.889765][ T5238] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 523.898296][ T5238] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 523.907050][ T5238] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 523.915787][ T5238] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 523.924308][ T5238] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 523.943700][ T6471] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 523.952283][ T6471] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 523.960390][ T6471] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 523.968242][ T6471] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 523.976091][ T6471] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 523.983388][ T6471] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 524.171327][ T6882] chnl_net:caif_netlink_parms(): no params data found [ 524.202553][ T6881] chnl_net:caif_netlink_parms(): no params data found [ 524.439468][ T6882] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.446679][ T6882] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.454702][ T6882] bridge_slave_0: entered allmulticast mode [ 524.463399][ T6882] bridge_slave_0: entered promiscuous mode [ 524.477104][ T6882] bridge0: port 2(bridge_slave_1) entered blocking state [ 524.488535][ T6882] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.506884][ T6882] bridge_slave_1: entered allmulticast mode [ 524.547605][ T6882] bridge_slave_1: entered promiscuous mode [ 524.859030][ T6881] bridge0: port 1(bridge_slave_0) entered blocking state [ 524.923278][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.931326][ T6881] bridge_slave_0: entered allmulticast mode [ 524.946161][ T5239] Bluetooth: hci2: command tx timeout [ 524.984192][ T6881] bridge_slave_0: entered promiscuous mode [ 525.023262][ T5239] Bluetooth: hci4: command tx timeout [ 525.138774][ T2544] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 525.226864][ T6882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 525.281954][ T6882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 525.397293][ T6881] bridge0: port 2(bridge_slave_1) entered blocking state [ 525.460522][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 525.476602][ T6881] bridge_slave_1: entered allmulticast mode [ 525.515458][ T6881] bridge_slave_1: entered promiscuous mode [ 525.812741][ T6882] team0: Port device team_slave_0 added [ 525.853629][ T6882] team0: Port device team_slave_1 added [ 525.984297][ T6881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 526.022040][ T6881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 526.201825][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 526.209714][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.243383][ T6882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 526.271241][ T6892] chnl_net:caif_netlink_parms(): no params data found [ 526.305653][ T6881] team0: Port device team_slave_0 added [ 526.383279][ T5239] Bluetooth: hci5: command tx timeout [ 526.389321][ T5239] Bluetooth: hci10: command tx timeout [ 526.395571][ T5238] Bluetooth: hci7: command tx timeout [ 526.405262][ T6882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 526.412217][ T6882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.453223][ T6882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.480397][ T6881] team0: Port device team_slave_1 added [ 526.513894][ T6891] chnl_net:caif_netlink_parms(): no params data found [ 526.555103][ T6888] chnl_net:caif_netlink_parms(): no params data found [ 526.619316][ T6882] hsr_slave_0: entered promiscuous mode [ 526.634530][ T6882] hsr_slave_1: entered promiscuous mode [ 526.640550][ T6882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 526.653480][ T6882] Cannot create hsr debugfs directory [ 526.761164][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 526.780649][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.818634][ T6881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 526.840580][ T6881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 526.851287][ T6881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 526.889315][ T6881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 526.951888][ T6892] bridge0: port 1(bridge_slave_0) entered blocking state [ 526.968741][ T6892] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.981319][ T6892] bridge_slave_0: entered allmulticast mode [ 526.994708][ T6892] bridge_slave_0: entered promiscuous mode [ 527.010620][ T6892] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.020262][ T6892] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.033239][ T5239] Bluetooth: hci2: command tx timeout [ 527.050577][ T6892] bridge_slave_1: entered allmulticast mode [ 527.059939][ T6892] bridge_slave_1: entered promiscuous mode [ 527.103378][ T5239] Bluetooth: hci4: command tx timeout [ 527.174489][ T6892] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.198144][ T6892] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 527.273597][ T6881] hsr_slave_0: entered promiscuous mode [ 527.286131][ T6881] hsr_slave_1: entered promiscuous mode [ 527.299765][ T6881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 527.309190][ T6881] Cannot create hsr debugfs directory [ 527.342924][ T2544] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 527.459800][ T6891] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.472411][ T6891] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.490644][ T6891] bridge_slave_0: entered allmulticast mode [ 527.502033][ T6891] bridge_slave_0: entered promiscuous mode [ 527.524805][ T6891] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.531884][ T6891] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.568245][ T6891] bridge_slave_1: entered allmulticast mode [ 527.578712][ T6891] bridge_slave_1: entered promiscuous mode [ 527.606010][ T6888] bridge0: port 1(bridge_slave_0) entered blocking state [ 527.622332][ T6888] bridge0: port 1(bridge_slave_0) entered disabled state [ 527.629823][ T6888] bridge_slave_0: entered allmulticast mode [ 527.646078][ T6888] bridge_slave_0: entered promiscuous mode [ 527.660418][ T6888] bridge0: port 2(bridge_slave_1) entered blocking state [ 527.670555][ T6888] bridge0: port 2(bridge_slave_1) entered disabled state [ 527.686619][ T6888] bridge_slave_1: entered allmulticast mode [ 527.703572][ T6888] bridge_slave_1: entered promiscuous mode [ 527.723399][ T6892] team0: Port device team_slave_0 added [ 527.807978][ T6892] team0: Port device team_slave_1 added [ 527.862817][ T6891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.874507][ T6888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 527.961376][ T6882] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 528.008005][ T6891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 528.041361][ T6888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 528.060048][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.071192][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.108678][ T6892] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.179343][ T6892] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.192622][ T6892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.230769][ T6892] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.261239][ T6891] team0: Port device team_slave_0 added [ 528.279638][ T6888] team0: Port device team_slave_0 added [ 528.320107][ T6891] team0: Port device team_slave_1 added [ 528.372488][ T6888] team0: Port device team_slave_1 added [ 528.418661][ T6891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.431231][ T6891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.463493][ T5238] Bluetooth: hci10: command tx timeout [ 528.468981][ T5238] Bluetooth: hci7: command tx timeout [ 528.474623][ T6471] Bluetooth: hci5: command tx timeout [ 528.491307][ T6891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.556075][ T6892] hsr_slave_0: entered promiscuous mode [ 528.562299][ T6892] hsr_slave_1: entered promiscuous mode [ 528.569103][ T6892] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.593395][ T6892] Cannot create hsr debugfs directory [ 528.616797][ T6891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 528.633320][ T6891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.667553][ T6891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 528.732424][ T6891] hsr_slave_0: entered promiscuous mode [ 528.742764][ T6891] hsr_slave_1: entered promiscuous mode [ 528.753784][ T6891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 528.761358][ T6891] Cannot create hsr debugfs directory [ 528.895520][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 528.902501][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 528.941323][ T6888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 528.965006][ T29] audit: type=1400 audit(1729656551.446:563): avc: denied { write } for pid=4659 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 528.997331][ T6888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 529.010565][ T29] audit: type=1400 audit(1729656551.446:564): avc: denied { remove_name } for pid=4659 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 529.043269][ T6888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 529.085367][ T29] audit: type=1400 audit(1729656551.446:565): avc: denied { rename } for pid=4659 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 529.113390][ T5228] Bluetooth: hci2: command tx timeout [ 529.122468][ T6888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 529.163195][ T29] audit: type=1400 audit(1729656551.446:566): avc: denied { add_name } for pid=4659 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 529.186391][ T5228] Bluetooth: hci4: command tx timeout [ 529.194352][ T2544] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.220287][ T29] audit: type=1400 audit(1729656551.446:567): avc: denied { unlink } for pid=4659 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 529.265838][ T6882] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.292875][ T29] audit: type=1400 audit(1729656551.456:568): avc: denied { create } for pid=4659 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 529.353328][ T5228] Bluetooth: hci8: command 0x0406 tx timeout [ 529.359398][ T5228] Bluetooth: hci6: command 0x0406 tx timeout [ 529.471229][ T6888] hsr_slave_0: entered promiscuous mode [ 529.483835][ T6888] hsr_slave_1: entered promiscuous mode [ 529.495684][ T6888] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 529.509024][ T6888] Cannot create hsr debugfs directory [ 529.776796][ T2544] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.841387][ T6882] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 529.956187][ T6882] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 530.069780][ T2544] bridge_slave_1: left allmulticast mode [ 530.094670][ T2544] bridge_slave_1: left promiscuous mode [ 530.100376][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 530.150118][ T2544] bridge_slave_0: left allmulticast mode [ 530.165065][ T2544] bridge_slave_0: left promiscuous mode [ 530.170759][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 530.200726][ T29] audit: type=1400 audit(1729656552.686:569): avc: denied { read } for pid=6929 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 530.295543][ T29] audit: type=1400 audit(1729656552.716:570): avc: denied { open } for pid=6929 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 530.410575][ T29] audit: type=1400 audit(1729656552.716:571): avc: denied { getattr } for pid=6929 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 530.544269][ T5239] Bluetooth: hci7: command tx timeout [ 530.549697][ T5239] Bluetooth: hci5: command tx timeout [ 530.555885][ T5243] Bluetooth: hci10: command tx timeout [ 530.735377][ T29] audit: type=1400 audit(1729656553.216:572): avc: denied { write } for pid=6928 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1408 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 531.152524][ T2544] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 531.177981][ T2544] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 531.192315][ T5239] Bluetooth: hci2: command tx timeout [ 531.205785][ T2544] bond0 (unregistering): Released all slaves [ 531.263272][ T5239] Bluetooth: hci4: command tx timeout [ 531.514824][ T6882] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 531.552402][ T6882] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 531.644733][ T6881] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.718377][ T6882] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 531.789292][ T6881] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 531.878533][ T6882] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 531.971386][ T6881] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 532.053735][ T2544] hsr_slave_0: left promiscuous mode [ 532.066648][ T2544] hsr_slave_1: left promiscuous mode [ 532.090596][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 532.112794][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 532.133866][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 532.141294][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 532.202227][ T2544] veth1_macvtap: left promiscuous mode [ 532.221642][ T2544] veth0_macvtap: left promiscuous mode [ 532.254606][ T2544] veth1_vlan: left promiscuous mode [ 532.259910][ T2544] veth0_vlan: left promiscuous mode [ 532.631268][ T5239] Bluetooth: hci5: command tx timeout [ 532.636970][ T5228] Bluetooth: hci10: command tx timeout [ 532.642489][ T5228] Bluetooth: hci7: command tx timeout [ 533.114048][ T2544] team0 (unregistering): Port device team_slave_1 removed [ 533.181601][ T2544] team0 (unregistering): Port device team_slave_0 removed [ 533.855072][ T6881] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.098523][ T6882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 534.180912][ T6882] 8021q: adding VLAN 0 to HW filter on device team0 [ 534.285519][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 534.292627][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 534.358435][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 534.365581][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 534.432669][ T6882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 534.482542][ T6882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 534.580516][ T6881] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 534.755546][ T6891] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 534.775832][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 534.775849][ T29] audit: type=1400 audit(1729656557.266:579): avc: denied { sys_module } for pid=6882 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 534.896936][ T6881] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 535.016209][ T6891] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.083627][ T6881] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 535.128203][ T6881] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 535.215354][ T6891] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.311979][ T6882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 535.386882][ T6891] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.486446][ T2544] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.572908][ T6881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 535.707457][ T2544] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 535.811127][ T6881] 8021q: adding VLAN 0 to HW filter on device team0 [ 535.876103][ T6882] veth0_vlan: entered promiscuous mode [ 535.937672][ T2544] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.079610][ T2966] bridge0: port 1(bridge_slave_0) entered blocking state [ 536.086791][ T2966] bridge0: port 1(bridge_slave_0) entered forwarding state [ 536.138608][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 536.145819][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 536.184782][ T6882] veth1_vlan: entered promiscuous mode [ 536.236600][ T2544] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 536.297743][ T6891] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 536.337676][ T6891] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 536.372775][ T6891] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 536.467224][ T6891] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 536.567524][ T6882] veth0_macvtap: entered promiscuous mode [ 536.620862][ T6881] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 536.652861][ T6881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 536.736380][ T6882] veth1_macvtap: entered promiscuous mode [ 536.973295][ T2544] bridge_slave_1: left allmulticast mode [ 536.979083][ T2544] bridge_slave_1: left promiscuous mode [ 536.994907][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.018057][ T2544] bridge_slave_0: left allmulticast mode [ 537.036085][ T2544] bridge_slave_0: left promiscuous mode [ 537.041861][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 537.060798][ T2544] bridge_slave_1: left allmulticast mode [ 537.069110][ T2544] bridge_slave_1: left promiscuous mode [ 537.081307][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 537.092408][ T2544] bridge_slave_0: left allmulticast mode [ 537.108204][ T2544] bridge_slave_0: left promiscuous mode [ 537.120380][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 538.011686][ T2544] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 538.022736][ T2544] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 538.047694][ T2544] bond0 (unregistering): Released all slaves [ 538.209695][ T2544] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 538.227399][ T2544] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 538.248348][ T2544] bond0 (unregistering): Released all slaves [ 538.285563][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.332027][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.383437][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.421305][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.447232][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.485742][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.503890][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.522330][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.540764][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.562350][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.602219][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 538.807879][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.831166][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.842289][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.863841][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.882346][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.901746][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.912197][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.933304][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.952108][ T6882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.972274][ T6882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.994227][ T6882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 539.027506][ T6881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 539.119979][ T6891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 539.145631][ T6882] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.166327][ T6882] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.183952][ T6882] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.192660][ T6882] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 539.380174][ T6891] 8021q: adding VLAN 0 to HW filter on device team0 [ 539.789980][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 539.797171][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 539.846187][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 539.853333][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 540.023658][ T2544] hsr_slave_0: left promiscuous mode [ 540.038565][ T2544] hsr_slave_1: left promiscuous mode [ 540.062038][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.087163][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.123929][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.131358][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.184050][ T2544] hsr_slave_0: left promiscuous mode [ 540.192007][ T2544] hsr_slave_1: left promiscuous mode [ 540.217959][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 540.243274][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 540.282086][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 540.321980][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 540.407290][ T2544] veth1_macvtap: left promiscuous mode [ 540.412824][ T2544] veth0_macvtap: left promiscuous mode [ 540.426887][ T2544] veth1_vlan: left promiscuous mode [ 540.432178][ T2544] veth0_vlan: left promiscuous mode [ 540.447602][ T2544] veth1_macvtap: left promiscuous mode [ 540.458580][ T2544] veth0_macvtap: left promiscuous mode [ 540.469892][ T2544] veth1_vlan: left promiscuous mode [ 540.479875][ T2544] veth0_vlan: left promiscuous mode [ 541.259469][ T2544] team0 (unregistering): Port device team_slave_1 removed [ 541.329097][ T2544] team0 (unregistering): Port device team_slave_0 removed [ 542.429883][ T2544] team0 (unregistering): Port device team_slave_1 removed [ 542.497000][ T2544] team0 (unregistering): Port device team_slave_0 removed [ 543.238624][ T6892] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 543.281300][ T1113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 543.308915][ T1113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 543.381502][ T6891] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 543.404943][ T6891] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 543.432492][ T6881] veth0_vlan: entered promiscuous mode [ 543.458776][ T29] audit: type=1400 audit(1729656565.946:580): avc: denied { sys_chroot } for pid=7011 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 543.490141][ T6892] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 543.531636][ T29] audit: type=1400 audit(1729656565.946:581): avc: denied { setgid } for pid=7011 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 543.613411][ T29] audit: type=1400 audit(1729656565.946:582): avc: denied { setrlimit } for pid=7011 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=process permissive=1 [ 543.692581][ T6881] veth1_vlan: entered promiscuous mode [ 543.762260][ T6892] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 543.794291][ T6892] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 543.850437][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 543.890340][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 543.964083][ T29] audit: type=1400 audit(1729656566.446:583): avc: denied { mounton } for pid=6882 comm="syz-executor" path="/root/syzkaller.yePv5P/syz-tmp" dev="sda1" ino=1986 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 544.183966][ T29] audit: type=1400 audit(1729656566.446:584): avc: denied { mount } for pid=6882 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 544.210342][ T6881] veth0_macvtap: entered promiscuous mode [ 544.293474][ T6881] veth1_macvtap: entered promiscuous mode [ 544.340741][ T29] audit: type=1400 audit(1729656566.446:585): avc: denied { mounton } for pid=6882 comm="syz-executor" path="/root/syzkaller.yePv5P/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 544.401615][ T6892] 8021q: adding VLAN 0 to HW filter on device bond0 [ 545.274263][ T29] audit: type=1400 audit(1729656566.446:586): avc: denied { mount } for pid=6882 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 545.376610][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.389494][ T29] audit: type=1400 audit(1729656566.446:587): avc: denied { mounton } for pid=6882 comm="syz-executor" path="/root/syzkaller.yePv5P/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 545.428827][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.463350][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.489539][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.500080][ T29] audit: type=1400 audit(1729656566.446:588): avc: denied { mounton } for pid=6882 comm="syz-executor" path="/root/syzkaller.yePv5P/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=23295 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 545.539893][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.558570][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.570499][ T29] audit: type=1400 audit(1729656566.526:589): avc: denied { unmount } for pid=6882 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 545.590652][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 545.645693][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 545.702347][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 545.739388][ T6892] 8021q: adding VLAN 0 to HW filter on device team0 [ 545.867994][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 545.875233][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 545.988682][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 545.995812][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 546.235799][ T6891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 546.274432][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 546.364002][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.457762][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 546.514850][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.555940][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 546.658787][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.719115][ T6881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 546.734391][ T6881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 546.835261][ T6881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 546.846987][ T6888] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 546.927026][ T6881] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.013461][ T6881] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.022977][ T6881] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.053335][ T6881] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 547.099570][ T6888] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 547.194071][ T6888] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 547.411527][ T6888] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 547.461602][ T6892] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 547.845580][ T1113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 547.856986][ T1113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 548.451823][ T6892] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 548.512341][ T6891] veth0_vlan: entered promiscuous mode [ 548.551304][ T6891] veth1_vlan: entered promiscuous mode [ 548.606733][ T2544] bridge_slave_1: left allmulticast mode [ 548.618106][ T2544] bridge_slave_1: left promiscuous mode [ 548.662417][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.790028][ T2544] bridge_slave_0: left allmulticast mode [ 548.813324][ T2544] bridge_slave_0: left promiscuous mode [ 548.819053][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 548.886178][ T2544] bridge_slave_1: left allmulticast mode [ 548.933057][ T2544] bridge_slave_1: left promiscuous mode [ 548.938780][ T2544] bridge0: port 2(bridge_slave_1) entered disabled state [ 548.979693][ T2544] bridge_slave_0: left allmulticast mode [ 549.008180][ T2544] bridge_slave_0: left promiscuous mode [ 549.015783][ T2544] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.830182][ T2544] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 550.854415][ T2544] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 550.879222][ T2544] bond0 (unregistering): Released all slaves [ 551.288455][ T2544] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 551.304013][ T2544] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 551.325468][ T2544] bond0 (unregistering): Released all slaves [ 551.364571][ T3060] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 551.372723][ T3060] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 551.727502][ T6892] veth0_vlan: entered promiscuous mode [ 551.794082][ T6888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 551.995442][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 551.995495][ T29] audit: type=1400 audit(1729656574.456:594): avc: denied { mounton } for pid=7108 comm="syz.1.207" path="/proc/16/task" dev="proc" ino=20796 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 552.867620][ T7118] serio: Serial port ptm0 [ 553.498791][ T6892] veth1_vlan: entered promiscuous mode [ 554.228233][ T6891] veth0_macvtap: entered promiscuous mode [ 554.670221][ T6888] 8021q: adding VLAN 0 to HW filter on device team0 [ 554.874892][ T7132] SELinux: policydb magic number 0x5f70616d does not match expected magic number 0xf97cff8c [ 554.885563][ T7132] SELinux: failed to load policy [ 554.895117][ T29] audit: type=1400 audit(1729656577.366:595): avc: denied { load_policy } for pid=7130 comm="syz.1.210" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 555.163646][ T6891] veth1_macvtap: entered promiscuous mode [ 555.782082][ T6892] veth0_macvtap: entered promiscuous mode [ 555.826293][ T6892] veth1_macvtap: entered promiscuous mode [ 556.042180][ T1113] bridge0: port 1(bridge_slave_0) entered blocking state [ 556.049374][ T1113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 557.112638][ T29] audit: type=1400 audit(1729656579.136:596): avc: denied { map } for pid=7144 comm="syz.3.211" path="socket:[20913]" dev="sockfs" ino=20913 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 557.722844][ T29] audit: type=1400 audit(1729656579.906:597): avc: denied { mount } for pid=7146 comm="syz.1.212" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 558.067099][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.087737][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.148410][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.198380][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.252188][ T29] audit: type=1400 audit(1729656580.736:598): avc: denied { unmount } for pid=6882 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 558.286009][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.502377][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.550520][ T29] audit: type=1400 audit(1729656580.826:599): avc: denied { read } for pid=7156 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 558.614341][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.768867][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.886707][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 559.148966][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.217269][ T6891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 559.397305][ T29] audit: type=1400 audit(1729656581.886:600): avc: denied { create } for pid=7167 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 559.506913][ T1113] bridge0: port 2(bridge_slave_1) entered blocking state [ 559.514143][ T1113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 560.563240][ T29] audit: type=1400 audit(1729656582.626:601): avc: denied { create } for pid=7167 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 560.646956][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.657732][ T29] audit: type=1400 audit(1729656582.626:602): avc: denied { write } for pid=7167 comm="syz.1.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 560.723274][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.767073][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.809547][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.846894][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.882894][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.903518][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 560.934586][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 560.973276][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.006587][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.037132][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 561.081273][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.114479][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 561.155522][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 561.180109][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.239178][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.263446][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.274658][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.307447][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.336650][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.353076][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.370829][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.383324][ T6891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.395330][ T6891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.408218][ T6891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 561.449618][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 561.511786][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 561.526229][ T7173] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 561.534973][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.541487][ T7173] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 561.571011][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.643175][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.664005][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.683515][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.720331][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.751161][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.761780][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.771697][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.793089][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.803974][ T6892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 561.840922][ T6892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 561.867345][ T6892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 561.878887][ T6892] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.887931][ T6892] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.896751][ T6892] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.905678][ T6892] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.942063][ T6891] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 561.966788][ T6891] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.016555][ T6891] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.025439][ T6891] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 562.044098][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.052797][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.060136][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.067901][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.075395][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.082555][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.089804][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.097014][ T7173] ip6gretap0 speed is unknown, defaulting to 1000 [ 562.276882][ T29] audit: type=1400 audit(1729656584.766:603): avc: denied { setopt } for pid=7193 comm="syz.3.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 562.313192][ T2544] hsr_slave_0: left promiscuous mode [ 562.353182][ T2544] hsr_slave_1: left promiscuous mode [ 562.471488][ T29] audit: type=1400 audit(1729656584.806:604): avc: denied { getopt } for pid=7193 comm="syz.3.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 562.574725][ T29] audit: type=1400 audit(1729656584.806:605): avc: denied { read append } for pid=7193 comm="syz.3.217" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 562.598448][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 562.606273][ T29] audit: type=1400 audit(1729656584.806:606): avc: denied { open } for pid=7193 comm="syz.3.217" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 562.624026][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 563.432497][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 563.496820][ T29] audit: type=1400 audit(1729656585.976:607): avc: denied { write } for pid=7193 comm="syz.3.217" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 563.500798][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 563.608247][ T7208] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method [ 563.656816][ T2544] hsr_slave_0: left promiscuous mode [ 563.662637][ T2544] hsr_slave_1: left promiscuous mode [ 563.707695][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 563.727012][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 563.748864][ T2544] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 563.762372][ T2544] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 563.980904][ T2544] veth1_macvtap: left promiscuous mode [ 564.035545][ T2544] veth0_macvtap: left promiscuous mode [ 564.041215][ T2544] veth1_vlan: left promiscuous mode [ 564.064771][ T2544] veth0_vlan: left promiscuous mode [ 564.071893][ T2544] veth1_macvtap: left promiscuous mode [ 564.077533][ T2544] veth0_macvtap: left promiscuous mode [ 564.095490][ T2544] veth1_vlan: left promiscuous mode [ 564.100872][ T2544] veth0_vlan: left promiscuous mode [ 565.512347][ T2544] team0 (unregistering): Port device team_slave_1 removed [ 565.610222][ T29] audit: type=1400 audit(1729656588.076:608): avc: denied { name_bind } for pid=7225 comm="syz.1.220" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 565.647126][ T29] audit: type=1400 audit(1729656588.076:609): avc: denied { node_bind } for pid=7225 comm="syz.1.220" saddr=224.0.0.2 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 566.225915][ T2544] team0 (unregistering): Port device team_slave_0 removed [ 567.886090][ T29] audit: type=1400 audit(1729656590.366:610): avc: denied { setopt } for pid=7238 comm="syz.1.222" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 568.228453][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 568.528937][ T29] audit: type=1400 audit(1729656590.456:611): avc: denied { connect } for pid=7238 comm="syz.1.222" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 568.573890][ T29] audit: type=1400 audit(1729656590.456:612): avc: denied { write } for pid=7238 comm="syz.1.222" laddr=::1 lport=60 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 569.097671][ T2544] team0 (unregistering): Port device team_slave_1 removed [ 570.068556][ T2544] team0 (unregistering): Port device team_slave_0 removed [ 570.089838][ T29] audit: type=1400 audit(1729656592.576:613): avc: denied { read } for pid=7248 comm="syz.1.224" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 570.112521][ T29] audit: type=1400 audit(1729656592.576:614): avc: denied { open } for pid=7248 comm="syz.1.224" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 570.136091][ T29] audit: type=1400 audit(1729656592.586:615): avc: denied { ioctl } for pid=7248 comm="syz.1.224" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 570.367643][ T29] audit: type=1400 audit(1729656592.856:616): avc: denied { create } for pid=7248 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 570.523850][ T29] audit: type=1400 audit(1729656593.016:617): avc: denied { bind } for pid=7248 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 570.606920][ T29] audit: type=1400 audit(1729656593.046:618): avc: denied { connect } for pid=7248 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 570.675673][ T29] audit: type=1400 audit(1729656593.066:619): avc: denied { write } for pid=7248 comm="syz.1.224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 572.309796][ T3060] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 572.329320][ T3060] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 572.455192][ T6888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 572.606285][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 572.663113][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.537388][ T2966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 573.559340][ T6888] veth0_vlan: entered promiscuous mode [ 573.603194][ T2966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.735853][ T6888] veth1_vlan: entered promiscuous mode [ 573.878859][ T1113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 573.897526][ T1113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 573.990269][ T6888] veth0_macvtap: entered promiscuous mode [ 574.318515][ T6888] veth1_macvtap: entered promiscuous mode [ 574.403607][ T5228] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 574.416785][ T5228] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 574.433196][ T5228] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 574.449726][ T5228] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 574.462160][ T5228] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 574.471863][ T5228] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 574.707189][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 574.707213][ T29] audit: type=1400 audit(1729656596.566:621): avc: denied { nlmsg_write } for pid=7266 comm="syz.1.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 574.775930][ T7270] ip6gretap0 speed is unknown, defaulting to 1000 [ 574.853308][ T29] audit: type=1400 audit(1729656596.586:622): avc: denied { write } for pid=7266 comm="syz.1.228" name="001" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 575.048605][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 575.059267][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.086418][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 575.098299][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.110235][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 575.120806][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.133184][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 575.147766][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.161728][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 575.203153][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 575.262986][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 575.355973][ T29] audit: type=1400 audit(1729656597.836:623): avc: denied { create } for pid=7279 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 575.388846][ T7278] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 575.636163][ T7270] chnl_net:caif_netlink_parms(): no params data found [ 575.765642][ T29] audit: type=1400 audit(1729656597.836:624): avc: denied { write } for pid=7279 comm="syz.2.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 575.787368][ T29] audit: type=1400 audit(1729656597.906:625): avc: denied { append } for pid=4659 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=8 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 575.810649][ T29] audit: type=1400 audit(1729656597.976:626): avc: denied { prog_load } for pid=7282 comm="syz.1.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 576.597351][ T29] audit: type=1400 audit(1729656597.976:627): avc: denied { bpf } for pid=7282 comm="syz.1.229" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 576.618889][ T29] audit: type=1400 audit(1729656597.976:628): avc: denied { read } for pid=7282 comm="syz.1.229" name="nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 576.649928][ T29] audit: type=1400 audit(1729656597.976:629): avc: denied { open } for pid=7282 comm="syz.1.229" path="/dev/nvram" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 576.673404][ T29] audit: type=1400 audit(1729656597.986:630): avc: denied { execmem } for pid=7282 comm="syz.1.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 576.806332][ T5228] Bluetooth: hci0: command tx timeout [ 577.066236][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.107763][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.129412][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.142256][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.239990][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.278320][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.392497][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.403735][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.423346][ T6888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 577.438632][ T6888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 577.454732][ T6888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 577.640887][ T7270] bridge0: port 1(bridge_slave_0) entered blocking state [ 577.663238][ T7270] bridge0: port 1(bridge_slave_0) entered disabled state [ 577.671261][ T7270] bridge_slave_0: entered allmulticast mode [ 577.699578][ T7270] bridge_slave_0: entered promiscuous mode [ 577.805231][ T6888] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.854276][ T6888] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.919984][ T6888] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 577.950835][ T6888] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 578.057100][ T7270] bridge0: port 2(bridge_slave_1) entered blocking state [ 578.099290][ T7270] bridge0: port 2(bridge_slave_1) entered disabled state [ 578.111624][ T7270] bridge_slave_1: entered allmulticast mode [ 578.119131][ T7270] bridge_slave_1: entered promiscuous mode [ 578.355602][ T5278] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 578.548929][ T5278] usb 2-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 578.603223][ T5278] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 578.620144][ T5278] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 578.630525][ T5278] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 578.647647][ T5278] usb 2-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 578.657073][ T5278] usb 2-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 578.666266][ T5278] usb 2-1: Product: syz [ 578.670651][ T5278] usb 2-1: Manufacturer: syz [ 578.715750][ T7270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 578.904776][ T5228] Bluetooth: hci0: command tx timeout [ 578.952781][ T7270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 578.955012][ T5278] cdc_wdm 2-1:1.0: skipping garbage [ 578.968332][ T5278] cdc_wdm 2-1:1.0: skipping garbage [ 579.020742][ T5278] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 579.042226][ T5278] cdc_wdm 2-1:1.0: Unknown control protocol [ 579.517922][ T7270] team0: Port device team_slave_0 added [ 579.545748][ T7270] team0: Port device team_slave_1 added [ 579.582150][ T5282] usb 2-1: USB disconnect, device number 4 [ 580.067086][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 580.067133][ T29] audit: type=1400 audit(1729656602.446:673): avc: denied { create } for pid=7310 comm="syz.4.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 580.600288][ T29] audit: type=1400 audit(1729656602.466:674): avc: denied { bind } for pid=7310 comm="syz.4.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 580.626365][ T7318] Bluetooth: MGMT ver 1.23 [ 581.063550][ T5228] Bluetooth: hci0: command tx timeout [ 581.103318][ T29] audit: type=1400 audit(1729656602.466:675): avc: denied { name_bind } for pid=7310 comm="syz.4.235" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 581.192042][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 581.214349][ T29] audit: type=1400 audit(1729656602.466:676): avc: denied { node_bind } for pid=7310 comm="syz.4.235" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 581.243208][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 581.292377][ T29] audit: type=1400 audit(1729656602.476:677): avc: denied { listen } for pid=7310 comm="syz.4.235" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 581.344226][ T7270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 581.469353][ T29] audit: type=1400 audit(1729656602.486:678): avc: denied { connect } for pid=7310 comm="syz.4.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 581.490011][ T29] audit: type=1400 audit(1729656602.486:679): avc: denied { name_connect } for pid=7310 comm="syz.4.235" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 581.515146][ T29] audit: type=1400 audit(1729656602.516:680): avc: denied { accept } for pid=7310 comm="syz.4.235" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 581.540473][ T29] audit: type=1400 audit(1729656602.526:681): avc: denied { read } for pid=7310 comm="syz.4.235" laddr=127.0.0.1 lport=59142 faddr=127.0.0.1 fport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 581.870246][ T29] audit: type=1400 audit(1729656602.616:682): avc: denied { write } for pid=7310 comm="syz.4.235" laddr=::ffff:127.0.0.1 lport=20003 faddr=::ffff:127.0.0.1 fport=59142 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 581.874575][ T7299] ip6gretap0 speed is unknown, defaulting to 1000 [ 582.185994][ T7270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 582.221284][ T7270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 582.279517][ T7270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 583.109889][ T5228] Bluetooth: hci0: command tx timeout [ 584.553735][ T5243] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 584.629797][ T7270] hsr_slave_0: entered promiscuous mode [ 584.648351][ T5239] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 584.704616][ T7270] hsr_slave_1: entered promiscuous mode [ 584.803098][ T5239] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 585.233579][ T7270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 585.241214][ T7270] Cannot create hsr debugfs directory [ 585.303605][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 585.303627][ T29] audit: type=1400 audit(1729656607.216:703): avc: denied { open } for pid=7329 comm="syz.4.238" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 585.335892][ T29] audit: type=1400 audit(1729656607.236:704): avc: denied { read } for pid=7329 comm="syz.4.238" name="ptp0" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 585.360605][ T29] audit: type=1400 audit(1729656607.236:705): avc: denied { open } for pid=7329 comm="syz.4.238" path="/dev/ptp0" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 585.371516][ T5239] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 585.390957][ T29] audit: type=1400 audit(1729656607.236:706): avc: denied { ioctl } for pid=7329 comm="syz.4.238" path="/dev/ptp0" dev="devtmpfs" ino=1073 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 585.417861][ T5239] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 585.795144][ T29] audit: type=1400 audit(1729656608.196:707): avc: denied { listen } for pid=7340 comm="syz.4.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 586.474522][ T29] audit: type=1400 audit(1729656608.216:708): avc: denied { write } for pid=7340 comm="syz.4.241" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 586.584289][ T5239] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 586.612839][ T29] audit: type=1400 audit(1729656608.226:709): avc: denied { read } for pid=7340 comm="syz.4.241" name="uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 586.988940][ T29] audit: type=1400 audit(1729656608.226:710): avc: denied { open } for pid=7340 comm="syz.4.241" path="/dev/uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 587.232285][ T29] audit: type=1400 audit(1729656608.836:711): avc: denied { map_read map_write } for pid=7338 comm="syz.2.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 587.252744][ T29] audit: type=1400 audit(1729656609.436:712): avc: denied { mounton } for pid=7335 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 589.041332][ T5239] Bluetooth: hci3: command tx timeout [ 589.055871][ T7406] tmpfs: Unknown parameter 'Î ' [ 590.015591][ T7408] xt_hashlimit: Unknown mode mask 2000, kernel too old? [ 590.037634][ T2966] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.167127][ T5228] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 590.181507][ T5228] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 590.200795][ T5228] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 590.224966][ T5228] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 590.235032][ T5228] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 590.255910][ T5228] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 590.282501][ T7335] ip6gretap0 speed is unknown, defaulting to 1000 [ 590.646822][ T2966] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 590.973491][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 590.973535][ T29] audit: type=1400 audit(1729656613.226:720): avc: denied { unlink } for pid=7412 comm="syz.2.247" name="#5" dev="tmpfs" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 591.513800][ T29] audit: type=1400 audit(1729656613.236:721): avc: denied { mount } for pid=7412 comm="syz.2.247" name="/" dev="overlay" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 591.527658][ T5228] Bluetooth: hci3: command tx timeout [ 591.603257][ T29] audit: type=1400 audit(1729656613.336:722): avc: denied { create } for pid=7412 comm="syz.2.247" name="#9" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 591.673252][ T29] audit: type=1400 audit(1729656613.336:723): avc: denied { link } for pid=7412 comm="syz.2.247" name="#9" dev="tmpfs" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 591.733227][ T29] audit: type=1400 audit(1729656613.346:724): avc: denied { rename } for pid=7412 comm="syz.2.247" name="#a" dev="tmpfs" ino=75 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 591.770188][ T29] audit: type=1400 audit(1729656613.996:725): avc: denied { unmount } for pid=6892 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 591.790414][ T29] audit: type=1400 audit(1729656614.066:726): avc: denied { unmount } for pid=6892 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 591.956606][ T2966] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 591.964719][ T7420] netlink: 156 bytes leftover after parsing attributes in process `syz.4.249'. [ 591.977711][ T7420] netlink: 'syz.4.249': attribute type 2 has an invalid length. [ 591.985872][ T7420] netlink: 60 bytes leftover after parsing attributes in process `syz.4.249'. [ 592.371374][ T5228] Bluetooth: hci4: command tx timeout [ 592.469755][ T7409] ip6gretap0 speed is unknown, defaulting to 1000 [ 592.674529][ T29] audit: type=1400 audit(1729656615.136:727): avc: denied { write } for pid=7416 comm="syz.2.248" name="001" dev="devtmpfs" ino=731 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 593.169486][ T2966] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.497118][ T7270] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 593.613593][ T5228] Bluetooth: hci3: command tx timeout [ 594.386355][ T5228] Bluetooth: hci4: command tx timeout [ 595.621583][ T7270] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.737189][ T5228] Bluetooth: hci3: command tx timeout [ 596.248168][ T29] audit: type=1400 audit(1729656618.736:728): avc: denied { create } for pid=7439 comm="syz.2.254" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 596.337944][ T7442] PKCS7: Unknown OID: [4] 2.19.13055.170809666(bad) [ 596.345146][ T7442] PKCS7: Only support pkcs7_signedData type [ 596.393884][ T7270] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.472952][ T5228] Bluetooth: hci4: command tx timeout [ 596.576993][ T7270] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.595226][ T7335] chnl_net:caif_netlink_parms(): no params data found [ 596.619605][ T2966] bridge_slave_1: left allmulticast mode [ 596.632613][ T2966] bridge_slave_1: left promiscuous mode [ 596.640861][ T2966] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.649897][ T2966] bridge_slave_0: left allmulticast mode [ 596.726608][ T2966] bridge_slave_0: left promiscuous mode [ 596.749629][ T2966] bridge0: port 1(bridge_slave_0) entered disabled state [ 597.794646][ T29] audit: type=1400 audit(1729656620.136:729): avc: denied { create } for pid=7445 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 598.373147][ T29] audit: type=1400 audit(1729656620.146:730): avc: denied { listen } for pid=7445 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 598.454326][ T29] audit: type=1400 audit(1729656620.156:731): avc: denied { connect } for pid=7445 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 598.473704][ C1] vkms_vblank_simulate: vblank timer overrun [ 598.553460][ T5228] Bluetooth: hci4: command tx timeout [ 599.040151][ T2966] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 599.079004][ T2966] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 599.109212][ T2966] bond0 (unregistering): Released all slaves [ 599.289970][ T29] audit: type=1400 audit(1729656621.746:732): avc: denied { ioctl } for pid=7454 comm="syz.4.258" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 599.441392][ T29] audit: type=1400 audit(1729656621.756:733): avc: denied { set_context_mgr } for pid=7454 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 600.293221][ T29] audit: type=1400 audit(1729656622.596:734): avc: denied { map } for pid=7454 comm="syz.4.258" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 600.345311][ T5228] Bluetooth: hci7: Controller not accepting commands anymore: ncmd = 0 [ 600.354073][ T5228] Bluetooth: hci7: Injecting HCI hardware error event [ 600.362663][ T5228] Bluetooth: hci7: hardware error 0x00 [ 600.453793][ T29] audit: type=1400 audit(1729656622.606:735): avc: denied { call } for pid=7454 comm="syz.4.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 600.580455][ T29] audit: type=1400 audit(1729656622.876:736): avc: denied { search } for pid=4891 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 600.668690][ T7463] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 600.668692][ T29] audit: type=1400 audit(1729656622.876:737): avc: denied { read } for pid=4891 comm="dhcpcd" name="n146" dev="tmpfs" ino=3070 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 600.700468][ T7463] overlayfs: missing 'lowerdir' [ 600.701906][ T7270] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 601.503069][ T7468] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 601.913115][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 601.913138][ T29] audit: type=1400 audit(1729656624.266:740): avc: denied { read } for pid=7474 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 602.093481][ T7270] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 602.103975][ T7270] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 602.123433][ T29] audit: type=1400 audit(1729656624.456:741): avc: denied { open } for pid=7474 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 602.273415][ T29] audit: type=1400 audit(1729656624.456:742): avc: denied { getattr } for pid=7474 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 602.464143][ T5228] Bluetooth: hci7: Opcode 0x0c03 failed: -110 [ 602.632404][ T29] audit: type=1400 audit(1729656625.106:743): avc: denied { write } for pid=7482 comm="syz.4.262" name="uinput" dev="devtmpfs" ino=835 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 603.212135][ T7270] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 603.268773][ T7484] input: syz1 as /devices/virtual/input/input8 [ 603.275184][ T29] audit: type=1400 audit(1729656625.366:744): avc: denied { ioctl } for pid=7482 comm="syz.4.262" path="/dev/uinput" dev="devtmpfs" ino=835 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 603.366437][ T29] audit: type=1400 audit(1729656625.846:745): avc: denied { read } for pid=4662 comm="acpid" name="event4" dev="devtmpfs" ino=2363 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 603.390140][ T29] audit: type=1400 audit(1729656625.846:746): avc: denied { open } for pid=4662 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2363 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 603.414448][ T29] audit: type=1400 audit(1729656625.846:747): avc: denied { ioctl } for pid=4662 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2363 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 603.415174][ T2966] hsr_slave_0: left promiscuous mode [ 603.476886][ T2966] hsr_slave_1: left promiscuous mode [ 603.515785][ T2966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 603.553463][ T2966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 604.420413][ T29] audit: type=1400 audit(1729656626.106:748): avc: denied { getopt } for pid=7488 comm="syz.2.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 604.443051][ T29] audit: type=1400 audit(1729656626.126:749): avc: denied { create } for pid=7488 comm="syz.2.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 604.493271][ T2966] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 604.501781][ T2966] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 604.716878][ T2966] veth1_macvtap: left promiscuous mode [ 604.756620][ T2966] veth0_macvtap: left promiscuous mode [ 604.762380][ T2966] veth1_vlan: left promiscuous mode [ 604.788369][ T2966] veth0_vlan: left promiscuous mode [ 605.621298][ T5313] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 605.773103][ T5313] usb 3-1: Using ep0 maxpacket: 32 [ 605.794761][ T5313] usb 3-1: config 0 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 605.806528][ T5313] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xDB, changing to 0x8B [ 605.820999][ T5313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 28739, setting to 1024 [ 605.832807][ T5313] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 605.843063][ T5313] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 605.852786][ T5313] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 605.882333][ T5313] usb 3-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 605.899823][ T5313] usb 3-1: New USB device found, idVendor=10cf, idProduct=8067, bcdDevice=2c.27 [ 605.910019][ T5313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 605.920658][ T5313] usb 3-1: Product: syz [ 605.930294][ T5313] usb 3-1: Manufacturer: syz [ 605.939567][ T5313] usb 3-1: SerialNumber: syz [ 605.966767][ T5313] usb 3-1: config 0 descriptor?? [ 605.982111][ T7500] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 606.049037][ T5313] vmk80xx 3-1:0.0: driver 'vmk80xx' failed to auto-configure device. [ 606.071258][ T5313] vmk80xx 3-1:0.0: probe with driver vmk80xx failed with error -22 [ 606.298011][ T5281] usb 3-1: USB disconnect, device number 3 [ 606.611947][ T2966] team0 (unregistering): Port device team_slave_1 removed [ 606.697472][ T2966] team0 (unregistering): Port device team_slave_0 removed [ 607.064463][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 607.064486][ T29] audit: type=1400 audit(1729656629.546:764): avc: denied { ioctl } for pid=7507 comm="syz.2.266" path="socket:[24946]" dev="sockfs" ino=24946 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 607.113315][ T29] audit: type=1400 audit(1729656629.566:765): avc: denied { write } for pid=7507 comm="syz.2.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 607.314195][ T29] audit: type=1400 audit(1729656629.796:766): avc: denied { watch } for pid=7507 comm="syz.2.266" path="/proc/77" dev="proc" ino=24944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 607.354536][ T29] audit: type=1400 audit(1729656629.816:767): avc: denied { watch_reads } for pid=7507 comm="syz.2.266" path="/proc/77" dev="proc" ino=24944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 607.586352][ T7409] chnl_net:caif_netlink_parms(): no params data found [ 607.632726][ T7509] netlink: 32 bytes leftover after parsing attributes in process `syz.2.266'. [ 607.680854][ T7335] bridge0: port 1(bridge_slave_0) entered blocking state [ 607.717556][ T7335] bridge0: port 1(bridge_slave_0) entered disabled state [ 607.742008][ T7335] bridge_slave_0: entered allmulticast mode [ 607.785493][ T7335] bridge_slave_0: entered promiscuous mode [ 607.814041][ T7335] bridge0: port 2(bridge_slave_1) entered blocking state [ 607.837375][ T7335] bridge0: port 2(bridge_slave_1) entered disabled state [ 607.877844][ T7335] bridge_slave_1: entered allmulticast mode [ 607.885970][ T7335] bridge_slave_1: entered promiscuous mode [ 608.631062][ T29] audit: type=1400 audit(1729656630.676:768): avc: denied { watch watch_reads } for pid=7514 comm="syz.2.268" path="/20/file1" dev="tmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 608.929028][ T29] audit: type=1400 audit(1729656630.966:769): avc: denied { create } for pid=7512 comm="syz.4.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 608.948573][ T29] audit: type=1400 audit(1729656630.966:770): avc: denied { setopt } for pid=7512 comm="syz.4.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 609.093220][ T29] audit: type=1400 audit(1729656630.976:771): avc: denied { write } for pid=7512 comm="syz.4.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 609.257349][ T7335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 609.309836][ T7335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 609.499133][ T7335] team0: Port device team_slave_0 added [ 610.252101][ T7335] team0: Port device team_slave_1 added [ 610.674800][ T29] audit: type=1400 audit(1729656633.166:772): avc: denied { setopt } for pid=7535 comm="syz.2.271" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 610.872269][ T29] audit: type=1400 audit(1729656633.166:773): avc: denied { read } for pid=7535 comm="syz.2.271" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 610.873421][ T7539] raw_sendmsg: syz.2.271 forgot to set AF_INET. Fix it! [ 611.297255][ T7335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 611.304416][ T7335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 611.330309][ C1] vkms_vblank_simulate: vblank timer overrun [ 611.352545][ T7335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 611.474726][ T7409] bridge0: port 1(bridge_slave_0) entered blocking state [ 611.481888][ T7409] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.534256][ T7409] bridge_slave_0: entered allmulticast mode [ 611.554350][ T7409] bridge_slave_0: entered promiscuous mode [ 611.577793][ T7409] bridge0: port 2(bridge_slave_1) entered blocking state [ 611.704220][ T7409] bridge0: port 2(bridge_slave_1) entered disabled state [ 611.711611][ T7409] bridge_slave_1: entered allmulticast mode [ 611.734415][ T7409] bridge_slave_1: entered promiscuous mode [ 612.546450][ T7335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 612.556768][ T7335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 612.837210][ T7335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 613.153124][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 613.153148][ T29] audit: type=1400 audit(1729656635.376:775): avc: denied { create } for pid=7546 comm="syz.2.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 613.277537][ T7270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 613.321768][ T7270] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.431719][ T7270] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 613.453318][ T7270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 613.535791][ T7388] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.542963][ T7388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 613.557312][ T7388] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.564514][ T7388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 613.618779][ T29] audit: type=1400 audit(1729656636.106:776): avc: denied { sys_module } for pid=7270 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 613.639939][ C1] vkms_vblank_simulate: vblank timer overrun [ 613.795428][ T7335] hsr_slave_0: entered promiscuous mode [ 613.818358][ T7335] hsr_slave_1: entered promiscuous mode [ 613.832049][ T7335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 613.845446][ T7335] Cannot create hsr debugfs directory [ 613.982274][ T7409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 613.996285][ T7409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 614.182586][ T7409] team0: Port device team_slave_0 added [ 614.318598][ T7409] team0: Port device team_slave_1 added [ 614.795962][ T7409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 614.826994][ T7409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.884946][ T7409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 614.909737][ T7409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 614.918802][ T7409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.959335][ T7409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 615.496664][ T29] audit: type=1400 audit(1729656637.856:777): avc: denied { nlmsg_write } for pid=7568 comm="syz.4.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 615.618467][ T7571] 9pnet_fd: Insufficient options for proto=fd [ 615.835972][ T29] audit: type=1400 audit(1729656638.096:778): avc: denied { mounton } for pid=7568 comm="syz.4.275" path="/18/file1" dev="tmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 616.160770][ T2966] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.318718][ T7270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 617.510236][ T7409] hsr_slave_0: entered promiscuous mode [ 617.516519][ T29] audit: type=1400 audit(1729656639.466:779): avc: denied { mount } for pid=7581 comm="syz.2.276" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 617.657269][ T29] audit: type=1400 audit(1729656639.496:780): avc: denied { unmount } for pid=7581 comm="syz.2.276" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 617.840329][ T29] audit: type=1400 audit(1729656639.976:781): avc: denied { read write } for pid=7584 comm="syz.4.277" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 617.863662][ T29] audit: type=1400 audit(1729656639.986:782): avc: denied { open } for pid=7584 comm="syz.4.277" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 617.887031][ T29] audit: type=1400 audit(1729656640.056:783): avc: denied { setopt } for pid=7584 comm="syz.4.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 617.906451][ T29] audit: type=1400 audit(1729656640.056:784): avc: denied { getopt } for pid=7584 comm="syz.4.277" laddr=::ffff:0.0.0.0 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 618.535442][ T7409] hsr_slave_1: entered promiscuous mode [ 618.564604][ T7409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 618.582644][ T7409] Cannot create hsr debugfs directory [ 619.152894][ T2966] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.097208][ T2966] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 621.538942][ T2966] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 623.413685][ T29] audit: type=1400 audit(1729656645.346:785): avc: denied { nlmsg_read } for pid=7619 comm="syz.2.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 624.209278][ T7270] veth0_vlan: entered promiscuous mode [ 624.390790][ T29] audit: type=1400 audit(1729656646.876:786): avc: denied { create } for pid=7631 comm="syz.4.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 624.603114][ T29] audit: type=1400 audit(1729656646.896:787): avc: denied { create } for pid=7631 comm="syz.4.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 625.394014][ T29] audit: type=1400 audit(1729656647.576:788): avc: denied { write } for pid=7631 comm="syz.4.285" path="socket:[25146]" dev="sockfs" ino=25146 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 625.893202][ T29] audit: type=1400 audit(1729656647.756:789): avc: denied { ioctl } for pid=7631 comm="syz.4.285" path="socket:[25146]" dev="sockfs" ino=25146 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 626.730366][ T7270] veth1_vlan: entered promiscuous mode [ 627.359235][ T2966] bridge_slave_1: left allmulticast mode [ 627.421667][ T2966] bridge_slave_1: left promiscuous mode [ 627.608753][ T2966] bridge0: port 2(bridge_slave_1) entered disabled state [ 627.640472][ T2966] bridge_slave_0: left allmulticast mode [ 627.656905][ T2966] bridge_slave_0: left promiscuous mode [ 627.662662][ T2966] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.134495][ T29] audit: type=1400 audit(1729656652.626:790): avc: denied { read } for pid=7659 comm="syz.4.290" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 630.221350][ T29] audit: type=1400 audit(1729656652.676:791): avc: denied { open } for pid=7659 comm="syz.4.290" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 630.345746][ T29] audit: type=1400 audit(1729656652.746:792): avc: denied { create } for pid=7659 comm="syz.4.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 630.781962][ T29] audit: type=1400 audit(1729656652.766:793): avc: denied { ioctl } for pid=7659 comm="syz.4.290" path="/dev/nullb0" dev="devtmpfs" ino=680 ioctlcmd=0x1269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 631.119612][ T29] audit: type=1326 audit(1729656653.056:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7657 comm="syz.2.291" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd6637dff9 code=0x0 [ 631.601164][ T29] audit: type=1400 audit(1729656654.076:795): avc: denied { name_bind } for pid=7668 comm="syz.4.293" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 631.782139][ T29] audit: type=1400 audit(1729656654.076:796): avc: denied { node_bind } for pid=7668 comm="syz.4.293" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 632.005860][ T29] audit: type=1400 audit(1729656654.326:797): avc: denied { create } for pid=7668 comm="syz.4.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 632.234973][ T29] audit: type=1400 audit(1729656654.456:798): avc: denied { ioctl } for pid=7668 comm="syz.4.293" path="/dev/vhost-net" dev="devtmpfs" ino=1082 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 632.379452][ T2966] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 632.978905][ T2966] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 633.358640][ T29] audit: type=1400 audit(1729656655.846:799): avc: denied { read write } for pid=7680 comm="syz.2.295" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 633.388115][ T2966] bond0 (unregistering): Released all slaves [ 633.452027][ T5278] ip6gretap0 speed is unknown, defaulting to 1000 [ 634.585834][ T5239] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 634.597261][ T5239] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 634.608122][ T5239] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 634.704789][ T5239] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 634.733471][ T5239] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 634.791953][ T5239] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 637.023152][ T5228] Bluetooth: hci5: command tx timeout [ 639.103384][ T5228] Bluetooth: hci5: command tx timeout [ 639.736896][ T7335] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 641.277723][ T5228] Bluetooth: hci5: command tx timeout [ 643.544091][ T5228] Bluetooth: hci5: command tx timeout [ 647.291181][ T5243] Bluetooth: hci2: command 0x0406 tx timeout [ 647.304412][ T5243] Bluetooth: hci10: command 0x0406 tx timeout [ 662.733125][ T5228] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 665.309500][ T5228] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 665.647721][ T5228] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 665.658556][ T5228] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 665.737887][ T5228] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 665.761243][ T5228] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 665.780340][ T5228] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 665.930651][ T7335] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 668.166987][ T5228] Bluetooth: hci0: command tx timeout [ 670.223125][ T5228] Bluetooth: hci0: command tx timeout [ 672.303169][ T5228] Bluetooth: hci0: command tx timeout [ 674.383114][ T5228] Bluetooth: hci0: command tx timeout [ 683.046824][ T5239] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 683.058763][ T5239] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 683.350938][ T5239] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 683.368220][ T5239] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 683.394307][ T5239] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 683.407167][ T5239] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 685.624996][ T5228] Bluetooth: hci6: command tx timeout [ 687.743154][ T5228] Bluetooth: hci6: command tx timeout [ 688.491142][ T5239] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 688.557088][ T5239] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 688.577049][ T5239] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 688.667671][ T5239] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 688.917083][ T5239] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 688.943692][ T5239] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 688.964129][ T2966] hsr_slave_0: left promiscuous mode [ 689.098957][ T2966] hsr_slave_1: left promiscuous mode [ 689.111497][ T2966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 689.121313][ T2966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 689.343307][ T2966] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 689.359389][ T2966] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 689.548078][ T2966] veth1_macvtap: left promiscuous mode [ 689.561891][ T2966] veth0_macvtap: left promiscuous mode [ 689.587731][ T2966] veth1_vlan: left promiscuous mode [ 689.602579][ T2966] veth0_vlan: left promiscuous mode [ 689.823229][ T5239] Bluetooth: hci6: command tx timeout [ 691.110344][ T5239] Bluetooth: hci3: command tx timeout [ 691.903282][ T5239] Bluetooth: hci6: command tx timeout [ 693.183173][ T5239] Bluetooth: hci3: command tx timeout [ 695.264031][ T5239] Bluetooth: hci3: command tx timeout [ 697.075677][ T5228] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 697.130862][ T5228] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 697.157465][ T5228] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 697.277251][ T5228] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 697.310164][ T5228] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 697.335101][ T5228] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 697.344019][ T5238] Bluetooth: hci3: command tx timeout [ 699.424392][ T5239] Bluetooth: hci8: command tx timeout [ 700.060324][ T2966] team0 (unregistering): Port device team_slave_1 removed [ 700.707314][ T2966] team0 (unregistering): Port device team_slave_0 removed [ 702.370966][ T5228] Bluetooth: hci8: command tx timeout [ 704.452407][ T5228] Bluetooth: hci8: command tx timeout [ 706.463586][ T5228] Bluetooth: hci8: command tx timeout [ 708.763163][ T5239] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 708.785768][ T5239] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 708.797904][ T5239] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 708.883507][ T5239] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 708.897711][ T5239] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 708.919170][ T5239] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 711.023211][ T5239] Bluetooth: hci9: command tx timeout [ 713.103530][ T5228] Bluetooth: hci9: command tx timeout [ 714.263309][ T5228] Bluetooth: hci4: command 0x0406 tx timeout [ 715.193132][ T5228] Bluetooth: hci9: command tx timeout [ 715.424107][ T30] INFO: task syz.3.217:7200 blocked for more than 148 seconds. [ 715.431877][ T30] Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 715.439769][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 715.453862][ T30] task:syz.3.217 state:D stack:27600 pid:7200 tgid:7193 ppid:6881 flags:0x00000004 [ 715.466530][ T30] Call Trace: [ 715.469929][ T30] [ 715.475864][ T30] __schedule+0xe55/0x5730 [ 715.480613][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 715.489006][ T30] ? lockdep_hardirqs_on_prepare+0x371/0x420 [ 715.504078][ T30] ? __pfx___schedule+0x10/0x10 [ 715.509095][ T30] ? schedule+0x298/0x350 [ 715.515438][ T30] ? __pfx_lock_release+0x10/0x10 [ 715.520610][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 715.713105][ T30] ? lock_acquire+0x2f/0xb0 [ 715.717697][ T30] ? schedule+0x1fd/0x350 [ 715.722099][ T30] schedule+0xe7/0x350 [ 715.740940][ T29] kauditd_printk_skb: 3 callbacks suppressed SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 715.740961][ T29] audit: type=1400 audit(1729656738.226:803): avc: denied { write } for pid=5213 comm="syz-executor" path="pipe:[2883]" dev="pipefs" ino=2883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 715.799921][ T30] schedule_preempt_disabled+0x13/0x30 [ 715.851751][ T30] rwsem_down_read_slowpath+0x61e/0xb20 [ 715.924003][ T30] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 716.033037][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 716.038777][ T30] ? rwsem_read_trylock+0x6d/0x250 [ 716.046369][ T7721] syz-executor: vmalloc error: size 8388608, failed to allocated page array size 16384, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 716.103296][ T7721] CPU: 1 UID: 0 PID: 7721 Comm: syz-executor Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 716.114208][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 716.124310][ T7721] Call Trace: [ 716.127614][ T7721] [ 716.130577][ T7721] dump_stack_lvl+0x16c/0x1f0 [ 716.130933][ T30] ? lock_acquire+0x2f/0xb0 [ 716.135293][ T7721] warn_alloc+0x24d/0x3a0 [ 716.135340][ T7721] ? __pfx_warn_alloc+0x10/0x10 [ 716.149082][ T7721] ? __get_vm_area_node+0x190/0x2d0 [ 716.154345][ T7721] ? __get_vm_area_node+0x1bc/0x2d0 [ 716.159614][ T7721] __vmalloc_node_range_noprof+0x114a/0x15a0 [ 716.165645][ T7721] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 716.167204][ T30] ? page_cache_ra_unbounded+0x173/0x6c0 [ 716.170715][ T7721] ? kcov_ioctl+0x4c/0x730 [ 716.180788][ T7721] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 716.187180][ T7721] ? kcov_ioctl+0x4c/0x730 [ 716.191658][ T7721] vmalloc_user_noprof+0x6b/0x90 [ 716.196641][ T7721] ? kcov_ioctl+0x4c/0x730 [ 716.201134][ T7721] kcov_ioctl+0x4c/0x730 [ 716.205446][ T7721] ? __pfx_kcov_ioctl+0x10/0x10 [ 716.210370][ T7721] __x64_sys_ioctl+0x18f/0x220 [ 716.212862][ T30] down_read+0x124/0x330 [ 716.215169][ T7721] do_syscall_64+0xcd/0x250 [ 716.215230][ T7721] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 716.215277][ T7721] RIP: 0033:0x7f31fd97dbfb [ 716.215318][ T7721] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 716.215351][ T7721] RSP: 002b:00007ffc109ae290 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 716.215386][ T7721] RAX: ffffffffffffffda RBX: 0000000000100000 RCX: 00007f31fd97dbfb [ 716.215410][ T7721] RDX: 0000000000100000 RSI: ffffffff80086301 RDI: 00000000000000d7 [ 716.215432][ T7721] RBP: 00007f31fdb35f40 R08: 00000000000000da R09: 0000000000000000 [ 716.215455][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 716.215477][ T7721] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 716.215517][ T7721] [ 716.307981][ T7721] Mem-Info: [ 716.311142][ T7721] active_anon:6109 inactive_anon:0 isolated_anon:0 [ 716.311142][ T7721] active_file:16064 inactive_file:38676 isolated_file:0 [ 716.311142][ T7721] unevictable:768 dirty:100 writeback:0 [ 716.311142][ T7721] slab_reclaimable:9972 slab_unreclaimable:105144 [ 716.311142][ T7721] mapped:25677 shmem:1254 pagetables:534 [ 716.311142][ T7721] sec_pagetables:0 bounce:0 [ 716.311142][ T7721] kernel_misc_reclaimable:0 [ 716.311142][ T7721] free:1297087 free_pcp:2984 free_cma:0 [ 716.315650][ T30] ? __pfx_down_read+0x10/0x10 [ 716.357159][ T7721] Node 0 active_anon:24436kB inactive_anon:0kB active_file:64256kB inactive_file:154628kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:102708kB dirty:400kB writeback:0kB shmem:3480kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10432kB pagetables:2136kB sec_pagetables:0kB all_unreclaimable? no [ 716.394075][ T7721] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 716.426275][ T7721] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 716.454763][ T7721] lowmem_reserve[]: 0 2461 2461 0 0 [ 716.461363][ T7721] Node 0 DMA32 free:1249584kB boost:0kB min:34168kB low:42708kB high:51248kB reserved_highatomic:0KB active_anon:23704kB inactive_anon:0kB active_file:64256kB inactive_file:154312kB unevictable:1536kB writepending:396kB present:3129332kB managed:2549168kB mlocked:0kB bounce:0kB free_pcp:11072kB local_pcp:7336kB free_cma:0kB [ 716.483039][ T30] page_cache_ra_unbounded+0x173/0x6c0 [ 716.493494][ T7721] lowmem_reserve[]: 0 0 0 0 0 [ 716.503451][ T7721] Node 0 Normal free:4kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:32kB inactive_anon:0kB active_file:0kB inactive_file:316kB unevictable:0kB writepending:4kB present:1048580kB managed:364kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 716.523306][ T30] force_page_cache_ra+0x24b/0x340 [ 716.532169][ T7721] lowmem_reserve[]: 0 0 0 0 0 [ 716.576182][ T30] generic_fadvise+0x4fc/0x740 [ 716.581561][ T30] ? __pfx_generic_fadvise+0x10/0x10 [ 716.588025][ T30] ? __fget_files+0x244/0x3f0 [ 716.590129][ T7721] Node 1 Normal free:3929612kB boost:0kB min:55728kB low:69660kB high:83592kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:4024kB local_pcp:4024kB free_cma:0kB [ 716.594201][ T30] vfs_fadvise+0xad/0xe0 [ 716.627186][ T30] ksys_readahead+0x1a1/0x200 [ 716.631927][ T30] do_syscall_64+0xcd/0x250 [ 716.636966][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 716.642923][ T30] RIP: 0033:0x7f288837dff9 [ 716.673153][ T7721] lowmem_reserve[]: 0 0 0 0 0 [ 716.678382][ T7721] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 716.692172][ T30] RSP: 002b:00007f28890f9038 EFLAGS: 00000246 ORIG_RAX: 00000000000000bb [ 716.729066][ T30] RAX: ffffffffffffffda RBX: 00007f2888536058 RCX: 00007f288837dff9 [ 716.737472][ T30] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 716.747554][ T30] RBP: 00007f28883f0296 R08: 0000000000000000 R09: 0000000000000000 [ 716.757345][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 716.757916][ T7721] Node 0 [ 716.765643][ T30] R13: 0000000000000000 R14: 00007f2888536058 R15: 00007ffee7943ef8 [ 716.780870][ T7721] DMA32: 2658*4kB (UME) 1944*8kB (UME) 1006*16kB (UME) 841*32kB (UME) 449*64kB (UME) 112*128kB (UME) 39*256kB (UME) 22*512kB (ME) 20*1024kB (ME) 5*2048kB (M) 267*4096kB (M) = 1257864kB [ 716.789270][ T30] [ 716.885411][ T30] [ 716.885411][ T30] Showing all locks held in the system: [ 716.901271][ T30] 1 lock held by pool_workqueue_/3: [ 716.913353][ T7721] Node 0 Normal: 1*4kB (M) 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 4kB [ 716.925456][ T7721] Node 1 Normal: 3*4kB (E) 4*8kB (ME) 6*16kB (UME) 92*32kB (UME) 84*64kB (UME) 26*128kB (UME) 12*256kB (UME) 6*512kB (UM) 4*1024kB (UM) 2*2048kB (U) 953*4096kB (M) = 3929612kB [ 716.930599][ T30] #0: [ 716.953101][ T7721] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 717.003163][ T7721] Node 0 hugepages_total=6 hugepages_free=0 hugepages_surp=4 hugepages_size=2048kB [ 717.012513][ T7721] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 717.040789][ T30] ffffffff8e1c3c78 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 717.053345][ T30] 1 lock held by khungtaskd/30: [ 717.058238][ T30] #0: ffffffff8e1b8380 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 717.068661][ T30] 3 locks held by kworker/u8:3/52: [ 717.075271][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 717.089169][ T30] #1: ffffc90000bd7d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 717.102004][ T30] #2: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 717.112575][ T30] 4 locks held by kworker/u8:9/2966: [ 717.119372][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 717.120390][ T7721] Node 1 hugepages_total=2 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 717.159687][ T7721] 55997 total pagecache pages [ 717.170800][ T7721] 0 pages in swap cache [ 717.177544][ T7721] Free swap = 124560kB [ 717.181732][ T7721] Total swap = 124996kB [ 717.192989][ T30] #1: ffffc90009727d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 717.226552][ T7721] 2097051 pages RAM [ 717.230408][ T7721] 0 pages HighMem/MovableOnly [ 717.235607][ T30] #2: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 717.267370][ T5239] Bluetooth: hci9: command tx timeout [ 717.284191][ T7721] 428037 pages reserved [ 717.288474][ T7721] 0 pages cma reserved [ 717.294108][ T30] #3: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: gate_exit_net+0x24/0x130 [ 717.324463][ T30] 2 locks held by getty/4977: [ 717.329232][ T30] #0: ffff88814c5b80a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 717.385807][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 717.417636][ T30] 2 locks held by kworker/1:5/5278: [ 717.422901][ T30] #0: ffff88801b080948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 717.470258][ T30] #1: ffffc9000468fd80 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 717.480456][ T30] 3 locks held by kworker/1:7/5313: [ 717.486042][ T30] #0: ffff88801b080948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 717.496949][ T30] #1: ffffc9000475fd80 ((fqdir_free_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 717.508132][ T30] #2: ffffffff8e1c3b40 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x700 [ 717.520639][ T30] 1 lock held by syz.3.37/5449: [ 717.532983][ T30] 1 lock held by syz.3.217/7200: [ 717.537978][ T30] #0: ffff888148c8c2c0 (mapping.invalidate_lock#2){++++}-{3:3}, at: page_cache_ra_unbounded+0x173/0x6c0 [ 717.558608][ T30] 3 locks held by syz-executor/7409: [ 717.567730][ T30] #0: ffff888055ce0d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 717.588197][ T30] #1: ffff888055ce0078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 717.603686][ T30] #2: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 717.626872][ T30] 2 locks held by syz-executor/7691: [ 717.664201][ T30] #0: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 717.689815][ T30] #1: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: gate_exit_net+0x24/0x130 [ 717.700286][ T30] 1 lock held by syz.4.297/7695: [ 717.706637][ T30] #0: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 717.717089][ T30] 2 locks held by syz-executor/7700: [ 717.722402][ T30] #0: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 717.733150][ T30] #1: ffffffff8e1c3b40 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x700 [ 717.744524][ T30] 3 locks held by syz-executor/7707: [ 717.750633][ T30] #0: ffff88807b208d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 717.760442][ T30] #1: ffff88807b208078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 717.770316][ T30] #2: ffffffff9014ace8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 717.780641][ T30] 2 locks held by syz-executor/7713: [ 717.785996][ T30] #0: ffff88804f7e0d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 717.796802][ T30] #1: ffff88804f7e0078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 717.807729][ T30] 2 locks held by syz-executor/7716: [ 717.813123][ T30] #0: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 717.823908][ T30] #1: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: setup_net+0x40b/0x860 [ 717.833656][ T30] 4 locks held by syz-executor/7721: [ 717.838988][ T30] 2 locks held by syz-executor/7722: [ 717.844369][ T30] #0: ffffffff8feccb10 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 717.855923][ T30] #1: ffffffff8fee24a8 (rtnl_mutex){+.+.}-{3:3}, at: setup_net+0x40b/0x860 [ 717.866613][ T30] 2 locks held by dhcpcd/7744: [ 717.872491][ T30] #0: ffff88805a5f2c08 (&sb->s_type->i_mutex_key#10){+.+.}-{3:3}, at: __sock_release+0x86/0x270 [ 717.892253][ T30] #1: ffffffff8e1c3c78 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 717.994365][ T30] [ 717.996774][ T30] ============================================= [ 717.996774][ T30] [ 718.100133][ T30] NMI backtrace for cpu 1 [ 718.104533][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 718.115098][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 718.125195][ T30] Call Trace: [ 718.128506][ T30] [ 718.131471][ T30] dump_stack_lvl+0x116/0x1f0 [ 718.136207][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 718.141199][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 718.147249][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 718.153297][ T30] watchdog+0xf0c/0x1240 [ 718.157580][ T30] ? __pfx_watchdog+0x10/0x10 [ 718.162290][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 718.167549][ T30] ? __kthread_parkme+0x148/0x220 [ 718.172630][ T30] ? __pfx_watchdog+0x10/0x10 [ 718.177359][ T30] kthread+0x2c1/0x3a0 [ 718.181485][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 718.186744][ T30] ? __pfx_kthread+0x10/0x10 [ 718.191388][ T30] ret_from_fork+0x45/0x80 [ 718.195842][ T30] ? __pfx_kthread+0x10/0x10 [ 718.200487][ T30] ret_from_fork_asm+0x1a/0x30 [ 718.205421][ T30] [ 718.209049][ T30] Sending NMI from CPU 1 to CPUs 0: [ 718.214742][ C0] NMI backtrace for cpu 0 [ 718.214758][ C0] CPU: 0 UID: 0 PID: 4666 Comm: klogd Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 718.214789][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 718.214803][ C0] RIP: 0010:__sanitizer_cov_trace_const_cmp1+0x8/0x20 [ 718.214852][ C0] Code: bf 06 00 00 00 e9 b8 fe ff ff 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 0c 24 <40> 0f b6 d6 40 0f b6 f7 bf 01 00 00 00 e9 86 fe ff ff 66 0f 1f 44 [ 718.214878][ C0] RSP: 0018:ffffc9000301f4f8 EFLAGS: 00000246 [ 718.214899][ C0] RAX: 0000000000000001 RBX: 0000000000000001 RCX: ffffffff819e072e [ 718.214916][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 718.214932][ C0] RBP: 00007f4651936900 R08: 0000000000000005 R09: 0000000000000000 [ 718.214950][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff81794ad0 [ 718.214966][ C0] R13: ffffc9000301f618 R14: 0000000000000000 R15: ffff88807e9e5a00 [ 718.214984][ C0] FS: 00007f46517d4380(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 718.215011][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 718.215030][ C0] CR2: 00007f6180758108 CR3: 000000007efde000 CR4: 00000000003526f0 [ 718.215047][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 718.215063][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 718.215080][ C0] Call Trace: [ 718.215087][ C0] [ 718.215096][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 718.215129][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 718.215170][ C0] ? nmi_handle+0x1a9/0x5c0 [ 718.215204][ C0] ? __sanitizer_cov_trace_const_cmp1+0x8/0x20 [ 718.215248][ C0] ? default_do_nmi+0x6a/0x160 [ 718.215276][ C0] ? exc_nmi+0x170/0x1e0 [ 718.215303][ C0] ? end_repeat_nmi+0xf/0x53 [ 718.215341][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 718.215377][ C0] ? is_bpf_text_address+0x12e/0x1a0 [ 718.215420][ C0] ? __sanitizer_cov_trace_const_cmp1+0x8/0x20 [ 718.215463][ C0] ? __sanitizer_cov_trace_const_cmp1+0x8/0x20 [ 718.215508][ C0] ? __sanitizer_cov_trace_const_cmp1+0x8/0x20 [ 718.215552][ C0] [ 718.215559][ C0] [ 718.215567][ C0] is_bpf_text_address+0x12e/0x1a0 [ 718.215608][ C0] kernel_text_address+0x8d/0x100 [ 718.215635][ C0] __kernel_text_address+0xd/0x40 [ 718.215674][ C0] unwind_get_return_address+0x59/0xa0 [ 718.215703][ C0] arch_stack_walk+0xa7/0x100 [ 718.215738][ C0] stack_trace_save+0x95/0xd0 [ 718.215768][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 718.215803][ C0] kasan_save_stack+0x33/0x60 [ 718.215839][ C0] ? kasan_save_stack+0x33/0x60 [ 718.215863][ C0] ? kasan_save_track+0x14/0x30 [ 718.215886][ C0] ? __kasan_slab_alloc+0x89/0x90 [ 718.215913][ C0] ? kmem_cache_alloc_node_noprof+0x153/0x310 [ 718.215943][ C0] ? __alloc_skb+0x2b1/0x380 [ 718.215979][ C0] ? alloc_skb_with_frags+0xe4/0x850 [ 718.216017][ C0] ? sock_alloc_send_pskb+0x7f1/0x980 [ 718.216050][ C0] ? unix_dgram_sendmsg+0x4b8/0x19e0 [ 718.216080][ C0] ? __sys_sendto+0x479/0x4d0 [ 718.216112][ C0] ? __x64_sys_sendto+0xe0/0x1c0 [ 718.216144][ C0] ? do_syscall_64+0xcd/0x250 [ 718.216175][ C0] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 718.216226][ C0] kasan_save_track+0x14/0x30 [ 718.216249][ C0] __kasan_slab_alloc+0x89/0x90 [ 718.216274][ C0] kmem_cache_alloc_node_noprof+0x153/0x310 [ 718.216301][ C0] ? __alloc_skb+0x2b1/0x380 [ 718.216336][ C0] __alloc_skb+0x2b1/0x380 [ 718.216368][ C0] ? __pfx___alloc_skb+0x10/0x10 [ 718.216402][ C0] ? hlock_class+0x4e/0x130 [ 718.216429][ C0] ? __lock_acquire+0x1540/0x3ce0 [ 718.216454][ C0] alloc_skb_with_frags+0xe4/0x850 [ 718.216483][ C0] sock_alloc_send_pskb+0x7f1/0x980 [ 718.216522][ C0] ? __pfx_sock_alloc_send_pskb+0x10/0x10 [ 718.216556][ C0] ? __pfx_lock_release+0x10/0x10 [ 718.216576][ C0] ? do_raw_spin_lock+0x12d/0x2c0 [ 718.216602][ C0] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 718.216628][ C0] ? lock_acquire+0x2f/0xb0 [ 718.216647][ C0] ? unix_dgram_sendmsg+0x928/0x19e0 [ 718.216679][ C0] unix_dgram_sendmsg+0x4b8/0x19e0 [ 718.216711][ C0] ? __pfx_tomoyo_socket_sendmsg_permission+0x10/0x10 [ 718.216738][ C0] ? __pfx_unix_dgram_sendmsg+0x10/0x10 [ 718.216775][ C0] __sys_sendto+0x479/0x4d0 [ 718.216808][ C0] ? __pfx___sys_sendto+0x10/0x10 [ 718.216840][ C0] ? __pfx_lock_release+0x10/0x10 [ 718.216860][ C0] ? trace_lock_acquire+0x14a/0x1d0 [ 718.216894][ C0] ? rcu_is_watching+0x12/0xc0 [ 718.216926][ C0] ? xfd_validate_state+0x5d/0x180 [ 718.216948][ C0] ? rcu_is_watching+0x12/0xc0 [ 718.216976][ C0] __x64_sys_sendto+0xe0/0x1c0 [ 718.217009][ C0] ? do_syscall_64+0x91/0x250 [ 718.217041][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 718.217070][ C0] do_syscall_64+0xcd/0x250 [ 718.217103][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 718.217133][ C0] RIP: 0033:0x7f46519369b5 [ 718.217149][ C0] Code: 8b 44 24 08 48 83 c4 28 48 98 c3 48 98 c3 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 26 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 76 7a 48 8b 15 44 c4 0c 00 f7 d8 64 89 02 48 83 [ 718.217170][ C0] RSP: 002b:00007ffd339a9218 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 718.217196][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f46519369b5 [ 718.217211][ C0] RDX: 0000000000000046 RSI: 000055f3d9d290d0 RDI: 0000000000000003 [ 718.217226][ C0] RBP: 000055f3d9d202c0 R08: 0000000000000000 R09: 0000000000000000 [ 718.217240][ C0] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000013 [ 718.217254][ C0] R13: 00007f4651ac4212 R14: 00007ffd339a9318 R15: 0000000000000000 [ 718.217275][ C0] [ 718.798183][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 718.805101][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc4-syzkaller-00047-gc2ee9f594da8 #0 [ 718.815649][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 718.825740][ T30] Call Trace: [ 718.829039][ T30] [ 718.832006][ T30] dump_stack_lvl+0x3d/0x1f0 [ 718.836663][ T30] panic+0x71d/0x800 [ 718.840621][ T30] ? __pfx_panic+0x10/0x10 [ 718.845101][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 718.850532][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 718.856570][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 718.861985][ T30] ? watchdog+0xd76/0x1240 [ 718.866436][ T30] ? watchdog+0xd69/0x1240 [ 718.870900][ T30] watchdog+0xd87/0x1240 [ 718.875193][ T30] ? __pfx_watchdog+0x10/0x10 [ 718.879920][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 718.885156][ T30] ? __kthread_parkme+0x148/0x220 [ 718.890209][ T30] ? __pfx_watchdog+0x10/0x10 [ 718.894902][ T30] kthread+0x2c1/0x3a0 [ 718.898999][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 718.904228][ T30] ? __pfx_kthread+0x10/0x10 [ 718.908844][ T30] ret_from_fork+0x45/0x80 [ 718.913276][ T30] ? __pfx_kthread+0x10/0x10 [ 718.917890][ T30] ret_from_fork_asm+0x1a/0x30 [ 718.922692][ T30] [ 718.926076][ T30] Kernel Offset: disabled [ 718.930413][ T30] Rebooting in 86400 seconds..