last executing test programs: 41.897018775s ago: executing program 3 (id=205): shmctl$IPC_RMID(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {}, {}, {}, {0x6}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x3c, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000618add28c1a3bd7200000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x33f555fdfdd407b9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000008850000007600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8, 0x5, r3}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 41.427189995s ago: executing program 1 (id=209): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x1a1240, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0xf) r1 = syz_io_uring_setup(0x822, &(0x7f00000000c0)={0x0, 0xbdbb, 0x10, 0x1, 0x34f}, &(0x7f0000000140)=0x0, &(0x7f0000000080)=0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000280)=0xfffffff9, 0x0, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r1, 0x47bc, 0x0, 0x21, 0x0, 0x0) 41.358502879s ago: executing program 3 (id=211): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x4c, r4, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}]}, 0x4c}}, 0x0) 40.025427999s ago: executing program 3 (id=214): getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 39.84922915s ago: executing program 1 (id=216): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pread64(0xffffffffffffffff, &(0x7f00000001c0)=""/73, 0x49, 0x400000000000000) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x78}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 38.487272979s ago: executing program 1 (id=217): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) getrlimit(0x8, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) memfd_create(0x0, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001f500000000000000000000000a20000000000a05000000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a310000000088000000060a010400000000000000000100000008000b400000000060000480280001800e000100636f6e6e6c696d69740000001400028008000140000006e508000240000000003400018008000100636d7000280002800800024000000001140003800400010009000100efbb17b799000000080001400000000e0900010073797a30"], 0xfc}}, 0x0) 38.486334212s ago: executing program 3 (id=218): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x80800) recvmmsg$unix(r4, &(0x7f0000003700)=[{{0x0, 0x78d, 0x0, 0x0, 0x0, 0x500}}], 0x600, 0x0, 0x0) 37.424898452s ago: executing program 3 (id=221): r0 = socket(0x14, 0x0, 0x8) r1 = io_uring_setup(0x1612, 0x0) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpid() r2 = socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r0, &(0x7f000000b900)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000280)=""/15, 0xf}], 0x2}, 0x5}], 0x1, 0x40, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x80800) sendmsg$nl_netfilter(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[], 0xffffff70}, 0x1, 0x0, 0x0, 0x200050c0}, 0x4000000) recvmmsg(r3, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000900), 0x3}, 0x17ba}], 0x1e, 0x2000, 0x0) 36.594613879s ago: executing program 1 (id=225): socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_io_uring_setup(0x204, &(0x7f0000000480)={0x0, 0xf67c}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x4007, @fd_index=0x4, 0x0, 0x0, 0x0, 0xa}) io_uring_enter(r2, 0x47ba, 0x0, 0x0, 0x0, 0x0) 36.571638945s ago: executing program 3 (id=226): openat(0xffffffffffffff9c, 0x0, 0x401c2, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5607, 0x2c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$TIOCL_SETVESABLANK(r2, 0x560e, &(0x7f0000000140)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_ACTIVATE(r3, 0x5606, 0x4) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000000)) syz_open_dev$usbmon(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x38) 33.022331891s ago: executing program 1 (id=243): r0 = socket(0x10, 0x3, 0x0) close_range(r0, 0xffffffffffffffff, 0x2) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) r2 = syz_io_uring_setup(0x10f, &(0x7f00000000c0)={0x0, 0x211a, 0x0, 0x4, 0x306}, &(0x7f0000000340)=0x0, &(0x7f0000000280)=0x0) r5 = mq_open(&(0x7f00000005c0)='eth0\x00#\x13\xaeu\xe0\xfb\x050*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\x19\xf1\xcce\xab\x80M\xc9\xcf\xaeR\xb69k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3\xff\a\x00\x00\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\aY\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3Cs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\x96{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\x03\x00\x00\x00y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\x8e\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9\xb3\x83\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|c\xf3\x8b\xc2E\x00\x00\x00\x00\x00\x00', 0x42, 0x0, 0x0) r6 = syz_io_uring_setup(0xd2, &(0x7f0000000880)={0x0, 0xdff9, 0x800, 0x1000, 0x0, 0x0, r2}, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x4e3b947d338dce40, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r6, 0x47ba, 0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000040)=0xffefffdc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x1, r1, 0x0}) io_uring_enter(r2, 0x3516, 0xc2de, 0x8, 0x0, 0x0) 31.34049773s ago: executing program 1 (id=237): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e21, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4, 0x0, 0xffffffffffffffff}}}, 0x118) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) 23.672968242s ago: executing program 2 (id=260): syz_io_uring_setup(0x49a, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) prctl$PR_SCHED_CORE(0x3e, 0x3, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = mq_open(&(0x7f000084dff0)='\xa1sxt\x1a\x00\x00\x00\x00\x00\x00\x00\x01\x88\xbdd', 0x6e93ebbbcc0884f2, 0x100, &(0x7f0000000300)={0x0, 0x1, 0x3}) r2 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r2, &(0x7f0000000340)=ANY=[@ANYBLOB='SYNTH \'Mic\' 00000000000000000000\nIGAIN \'Capture Volume\' 00000000000000000000\nVOLUME\nLINE\nMONITOR\nCD \'CD Capture\' 8'], 0x86) r3 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r3, r2, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/196, 0xc4, 0x8000000000000001, 0x0) 22.363895006s ago: executing program 2 (id=262): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xb058}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r3, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x4000, &(0x7f0000001100)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000000380)=[{{&(0x7f0000000640)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/144}, {&(0x7f0000000200)=""/230}, {&(0x7f0000000300)=""/86, 0xfffffe94}, {&(0x7f00000003c0)=""/253}, {&(0x7f00000004c0)=""/208}]}, 0x3422a61a}], 0x4000000000003c9, 0x10102, 0x0) 21.223606788s ago: executing program 32 (id=226): openat(0xffffffffffffff9c, 0x0, 0x401c2, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x5607, 0x2c) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) ioctl$TIOCL_SETVESABLANK(r2, 0x560e, &(0x7f0000000140)) r3 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_ACTIVATE(r3, 0x5606, 0x4) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000000)) syz_open_dev$usbmon(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x9, 0xc, 0x42, 0x40, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, r4}, 0x38) 21.206926391s ago: executing program 2 (id=266): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000340)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000040)={0xc, 0x0, 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r4) sendmsg$NLBL_MGMT_C_ADD(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0xf8, r5, 0xe701ac47a3d23ccd, 0x0, 0x2, {}, [@NLBL_MGMT_A_DOMAIN={0xda, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\v\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93UK\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3i\xb0Z\xbf_\xfe~gJ\x13\xfc\x15om~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\a\x00\x00\x00\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~=\xe5\xdc\x90\a\xe7M\x9c<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20084880}, 0x0) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f00000002c0)={0x18, 0x3, r2, r3, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_HWPT_GET_DIRTY_BITMAP(r0, 0x3b8c, &(0x7f0000000100)={0x30, r6, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0}) r7 = memfd_secret(0x80000) fsmount(r7, 0x1, 0x84) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b1000905", @ANYRES16], 0x0) 20.754038519s ago: executing program 4 (id=270): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x100}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto]}, {0x0, [0x0]}}, 0x0, 0x27, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 19.288155942s ago: executing program 4 (id=271): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0xfffffffc) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x1, 0x3, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xaa34a4cfdf933201}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r6, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1f}]}]}, 0x28}}, 0x0) 19.122496162s ago: executing program 0 (id=273): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) getpid() r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32], 0x3c}}, 0x0) 19.091579976s ago: executing program 4 (id=274): r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r1 = socket$xdp(0x2c, 0x3, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0xfe90, 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000340)={&(0x7f0000000000)=""/59, 0x304000, 0x800, 0x0, 0x3}, 0x20) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, 0x3000}) 18.153519034s ago: executing program 0 (id=275): r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x215}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x8}, @IFLA_BOND_ARP_VALIDATE={0x8, 0x9, 0x2}]}}}]}, 0x44}, 0x1, 0xba01}, 0x410) ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) ioctl$SYNC_IOC_MERGE(0xffffffffffffffff, 0xc0303e03, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$mixer(0xffffffffffffff9c, 0x0, 0x121040, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r2, 0x40086603, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 17.975846515s ago: executing program 2 (id=276): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x14, 0x30, 0x1}, 0x14}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$MRT(0xffffffffffffffff, 0x0, 0xcf, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x18, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0x10}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xd0}}, 0x0) 17.788991087s ago: executing program 0 (id=277): syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r0, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)='q', 0x1}], 0x1}}], 0x1, 0x400c404) r1 = syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x34f}, &(0x7f00000002c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000240)=0xffffffff, 0x0, 0x4) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}, 0x4, 0x700000000000000}, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x30, 0x0, 0x0, 0x4}]}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x7b, 0x0, 0x0, 0x0, &(0x7f0000011000/0x4000)=nil, 0x4000, 0xc}) io_uring_enter(r1, 0x47bc, 0x0, 0x0, 0x0, 0x0) 17.253295141s ago: executing program 0 (id=278): setxattr$incfs_metadata(&(0x7f0000000800)='./cgroup\x00', &(0x7f0000000840), 0x0, 0x0, 0x1) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000200)={0x1, 0x1, 0x0, &(0x7f0000000740)=""/51, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000340)) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000000)={0x1, r4}) pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3ff, 0x0, 0xa67, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f00000003c0)={0x1, r1}) 17.181769197s ago: executing program 4 (id=279): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x5a20}, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x13) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='nfsd\x00', 0xd, 0x0) 17.015433121s ago: executing program 2 (id=280): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x3b9}}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r3, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="b9000000000000", @ANYRES64], 0xb8) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_fscache}]}}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f00000006c0)='\t', 0x1}], 0x1) close_range(r0, 0xffffffffffffffff, 0x0) 16.787029409s ago: executing program 2 (id=281): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 16.371697409s ago: executing program 0 (id=282): syz_init_net_socket$llc(0x1a, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[], 0x0, 0x26, 0x0, 0x1, 0xfffffffd, 0x0, @void, @value}, 0x28) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0x13, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x31, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) sched_setaffinity(0x0, 0xffffffffffffff5b, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) sendmsg(r1, 0x0, 0x44004) ioprio_set$uid(0x3, 0x0, 0x0) 16.370506893s ago: executing program 0 (id=283): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000002c0)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000300)=0x1, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x60) 16.259817586s ago: executing program 33 (id=237): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x30, 0x0, @in6={0xa, 0x4e21, 0x1, @loopback, 0x5}, @ib={0x1b, 0x0, 0xc, {"7d735931001016095e000303ff010001"}, 0x4, 0x0, 0xffffffffffffffff}}}, 0x118) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x244) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r1, 0xc0189379, &(0x7f0000000200)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189378, &(0x7f0000000280)={{0x1, 0x1, 0x18, r3, {0x7}}, './file0\x00'}) 16.217049511s ago: executing program 4 (id=285): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x10, 0x803, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x4) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r2, 0x0, 0x4004000) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x40, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000380), 0xfff, r3, 0x0, 0xa0028000}, 0x38) 15.357930173s ago: executing program 4 (id=286): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x2) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1fc0}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1000000, 0x81}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x4000080) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) 1.502180894s ago: executing program 34 (id=281): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000340)=0x8000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000001780)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x10) 1.000250735s ago: executing program 35 (id=283): r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f00000002c0)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000300)=0x1, 0x4) bind$xdp(r3, &(0x7f0000000100)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000240)={0x2c, 0x1, r2, 0x0, r3}, 0x60) 0s ago: executing program 36 (id=286): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x2) sendmsg$nl_route_sched(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x24}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff00f687000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000940)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}, {0xffe0}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x4e1e2563543d84f9}, @TCA_TBF_PBURST={0x8, 0x7, 0x1fc0}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0xffff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x1000000, 0x81}}, @TCA_TBF_PRATE64={0xc, 0x5, 0xcb59372f370e8465}]}}]}, 0x78}}, 0x4000080) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r2, &(0x7f0000000800)="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", 0xfc13, 0x880, 0x0, 0xfffffffffffffef0) kernel console output (not intermixed with test programs): pid=5798 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 50.106022][ T30] audit: type=1400 audit(1745135066.947:83): avc: denied { write } for pid=5805 comm="sftp-server" path="pipe:[4068]" dev="pipefs" ino=4068 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 51.335580][ T30] audit: type=1400 audit(1745135068.177:84): avc: denied { read } for pid=5179 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 51.357474][ T30] audit: type=1400 audit(1745135068.177:85): avc: denied { append } for pid=5179 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.379586][ T30] audit: type=1400 audit(1745135068.177:86): avc: denied { open } for pid=5179 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 51.402130][ T30] audit: type=1400 audit(1745135068.177:87): avc: denied { getattr } for pid=5179 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '10.128.0.139' (ED25519) to the list of known hosts. [ 58.930451][ T30] audit: type=1400 audit(1745135075.777:88): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.933714][ T5809] cgroup: Unknown subsys name 'net' [ 58.953249][ T30] audit: type=1400 audit(1745135075.777:89): avc: denied { mount } for pid=5809 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.980990][ T30] audit: type=1400 audit(1745135075.807:90): avc: denied { unmount } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.102853][ T5809] cgroup: Unknown subsys name 'cpuset' [ 59.110461][ T5809] cgroup: Unknown subsys name 'rlimit' [ 59.254599][ T30] audit: type=1400 audit(1745135076.097:91): avc: denied { setattr } for pid=5809 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.284952][ T30] audit: type=1400 audit(1745135076.097:92): avc: denied { create } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.306553][ T30] audit: type=1400 audit(1745135076.097:93): avc: denied { write } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.335276][ T30] audit: type=1400 audit(1745135076.097:94): avc: denied { read } for pid=5809 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.351573][ T5811] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 59.355738][ T30] audit: type=1400 audit(1745135076.097:95): avc: denied { mounton } for pid=5809 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 59.388917][ T30] audit: type=1400 audit(1745135076.097:96): avc: denied { mount } for pid=5809 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 59.412172][ T30] audit: type=1400 audit(1745135076.127:97): avc: denied { read } for pid=5491 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 60.270306][ T5809] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 63.993632][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 63.993647][ T30] audit: type=1400 audit(1745135080.817:103): avc: denied { create } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.037052][ T30] audit: type=1400 audit(1745135080.817:104): avc: denied { read write } for pid=5819 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 64.065247][ T30] audit: type=1400 audit(1745135080.817:105): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 64.089188][ T30] audit: type=1400 audit(1745135080.867:106): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="socket:[4211]" dev="sockfs" ino=4211 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.102730][ T5836] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.123483][ T5836] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.131703][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.139385][ T5836] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.147039][ T5836] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.154456][ T5836] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.161531][ T5836] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.167513][ T5832] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.170093][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.186347][ T5838] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.193613][ T5836] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.194489][ T5838] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.207961][ T5841] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.215948][ T5838] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.216067][ T5836] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.223678][ T5841] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.237548][ T30] audit: type=1400 audit(1745135081.087:107): avc: denied { read } for pid=5819 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.245456][ T5838] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.259608][ T5841] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.267536][ T5838] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.283204][ T5838] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.283538][ T5841] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.291108][ T5838] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.297546][ T5841] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.306127][ T5838] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.312044][ T30] audit: type=1400 audit(1745135081.087:108): avc: denied { open } for pid=5819 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.322018][ T5838] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.360788][ T30] audit: type=1400 audit(1745135081.087:109): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 64.657932][ T30] audit: type=1400 audit(1745135081.497:110): avc: denied { module_request } for pid=5819 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 64.760890][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 64.828065][ T5824] chnl_net:caif_netlink_parms(): no params data found [ 64.861250][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 64.884683][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 65.036085][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.043448][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.051075][ T5819] bridge_slave_0: entered allmulticast mode [ 65.057715][ T5819] bridge_slave_0: entered promiscuous mode [ 65.065403][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 65.085041][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.092634][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.099734][ T5819] bridge_slave_1: entered allmulticast mode [ 65.106566][ T5819] bridge_slave_1: entered promiscuous mode [ 65.188939][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.196363][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.204171][ T5821] bridge_slave_0: entered allmulticast mode [ 65.211582][ T5821] bridge_slave_0: entered promiscuous mode [ 65.218208][ T5824] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.225324][ T5824] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.232542][ T5824] bridge_slave_0: entered allmulticast mode [ 65.239133][ T5824] bridge_slave_0: entered promiscuous mode [ 65.246221][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.253361][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.261008][ T5826] bridge_slave_0: entered allmulticast mode [ 65.267967][ T5826] bridge_slave_0: entered promiscuous mode [ 65.276863][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.289279][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.303639][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.310736][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.317837][ T5821] bridge_slave_1: entered allmulticast mode [ 65.325427][ T5821] bridge_slave_1: entered promiscuous mode [ 65.332050][ T5824] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.339118][ T5824] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.346395][ T5824] bridge_slave_1: entered allmulticast mode [ 65.353025][ T5824] bridge_slave_1: entered promiscuous mode [ 65.359402][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.366653][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.373828][ T5826] bridge_slave_1: entered allmulticast mode [ 65.381067][ T5826] bridge_slave_1: entered promiscuous mode [ 65.454793][ T5819] team0: Port device team_slave_0 added [ 65.469706][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.481015][ T5824] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.493656][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.504327][ T5819] team0: Port device team_slave_1 added [ 65.528042][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.546825][ T5824] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.565905][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.583402][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.590623][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.597697][ T5820] bridge_slave_0: entered allmulticast mode [ 65.605450][ T5820] bridge_slave_0: entered promiscuous mode [ 65.634311][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.641543][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.667878][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.684326][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.691431][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.698486][ T5820] bridge_slave_1: entered allmulticast mode [ 65.705767][ T5820] bridge_slave_1: entered promiscuous mode [ 65.714046][ T5821] team0: Port device team_slave_0 added [ 65.730630][ T5824] team0: Port device team_slave_0 added [ 65.744979][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.752177][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.778195][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.790413][ T5821] team0: Port device team_slave_1 added [ 65.804413][ T5824] team0: Port device team_slave_1 added [ 65.812371][ T5826] team0: Port device team_slave_0 added [ 65.841867][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.859880][ T5826] team0: Port device team_slave_1 added [ 65.874584][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.882167][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.908101][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.920854][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.939883][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.946965][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.972991][ T5824] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.992561][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.999516][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.025798][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.052896][ T5824] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.059840][ T5824] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.086434][ T5824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.100736][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.107684][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.133728][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.146274][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.153342][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.179410][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.213208][ T5819] hsr_slave_0: entered promiscuous mode [ 66.219231][ T5819] hsr_slave_1: entered promiscuous mode [ 66.249981][ T5824] hsr_slave_0: entered promiscuous mode [ 66.256037][ T5824] hsr_slave_1: entered promiscuous mode [ 66.262383][ T5824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.270419][ T5824] Cannot create hsr debugfs directory [ 66.277649][ T5820] team0: Port device team_slave_0 added [ 66.285954][ T5820] team0: Port device team_slave_1 added [ 66.310521][ T5838] Bluetooth: hci0: command tx timeout [ 66.388264][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.395299][ T5838] Bluetooth: hci4: command tx timeout [ 66.395563][ T5838] Bluetooth: hci2: command tx timeout [ 66.395660][ T5838] Bluetooth: hci3: command tx timeout [ 66.403467][ T5823] Bluetooth: hci1: command tx timeout [ 66.406706][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.443950][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.462274][ T5826] hsr_slave_0: entered promiscuous mode [ 66.468308][ T5826] hsr_slave_1: entered promiscuous mode [ 66.474736][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.482309][ T5826] Cannot create hsr debugfs directory [ 66.490964][ T5821] hsr_slave_0: entered promiscuous mode [ 66.497091][ T5821] hsr_slave_1: entered promiscuous mode [ 66.503079][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.510643][ T5821] Cannot create hsr debugfs directory [ 66.520052][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.527012][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.552960][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.667424][ T5820] hsr_slave_0: entered promiscuous mode [ 66.674065][ T5820] hsr_slave_1: entered promiscuous mode [ 66.679850][ T5820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.687669][ T5820] Cannot create hsr debugfs directory [ 66.895042][ T5819] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.917969][ T5819] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.927203][ T5819] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.949809][ T5819] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.998881][ T5824] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 67.008529][ T5824] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 67.019362][ T5824] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 67.033137][ T5824] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 67.106456][ T5821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 67.116899][ T5821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 67.141174][ T5821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 67.152464][ T5821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.223046][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.249721][ T5826] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 67.265861][ T5826] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 67.275868][ T5826] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 67.304084][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.311299][ T5826] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 67.338495][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.345775][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.362055][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.379365][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.386450][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.407650][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.452163][ T999] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.459272][ T999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.467219][ T5820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 67.477822][ T5820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 67.489037][ T5820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 67.498884][ T5820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 67.516867][ T999] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.523967][ T999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.566797][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.614107][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.652750][ T30] audit: type=1400 audit(1745135084.477:111): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.720534][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.727701][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.737394][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.744506][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.823149][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.863511][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.906972][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.956088][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.968935][ T5819] veth0_vlan: entered promiscuous mode [ 67.988826][ T5819] veth1_vlan: entered promiscuous mode [ 68.001967][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.009021][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.022179][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.029293][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.043657][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.057233][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.109538][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.119762][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.126931][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.145162][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.152300][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.242571][ T5819] veth0_macvtap: entered promiscuous mode [ 68.271053][ T5824] veth0_vlan: entered promiscuous mode [ 68.279647][ T5819] veth1_macvtap: entered promiscuous mode [ 68.309412][ T5824] veth1_vlan: entered promiscuous mode [ 68.349428][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.373585][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.391348][ T5823] Bluetooth: hci0: command tx timeout [ 68.407807][ T5819] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.420928][ T5819] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.433779][ T5819] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.451329][ T5819] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.471291][ T5823] Bluetooth: hci1: command tx timeout [ 68.472456][ T5831] Bluetooth: hci2: command tx timeout [ 68.476680][ T5823] Bluetooth: hci4: command tx timeout [ 68.482228][ T5838] Bluetooth: hci3: command tx timeout [ 68.531599][ T5824] veth0_macvtap: entered promiscuous mode [ 68.564151][ T5824] veth1_macvtap: entered promiscuous mode [ 68.578727][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.594626][ T5821] veth0_vlan: entered promiscuous mode [ 68.642410][ T5821] veth1_vlan: entered promiscuous mode [ 68.649424][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.655450][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.661479][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.667895][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.686327][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.705352][ T5824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.717716][ T5824] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.729488][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.750793][ T5824] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.759484][ T5824] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.768325][ T5824] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.778432][ T5824] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.832523][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.833445][ T5820] veth0_vlan: entered promiscuous mode [ 68.841493][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.862558][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.873423][ T5821] veth0_macvtap: entered promiscuous mode [ 68.889535][ T5820] veth1_vlan: entered promiscuous mode [ 68.908542][ T30] audit: type=1400 audit(1745135085.747:112): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.q9GIw1/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 68.920620][ T5821] veth1_macvtap: entered promiscuous mode [ 68.972367][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.980280][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.006522][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 69.006535][ T30] audit: type=1400 audit(1745135085.847:121): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 69.018101][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.040801][ T30] audit: type=1400 audit(1745135085.847:122): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 69.052711][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.081628][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.092088][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.104697][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.126431][ T5819] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 69.138941][ T5826] veth0_vlan: entered promiscuous mode [ 69.172670][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.183217][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.196400][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.206857][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.217643][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.226234][ T5820] veth0_macvtap: entered promiscuous mode [ 69.243659][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.249662][ T30] audit: type=1400 audit(1745135086.087:123): avc: denied { read write } for pid=5819 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.254231][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.278772][ T5826] veth1_vlan: entered promiscuous mode [ 69.291007][ T30] audit: type=1400 audit(1745135086.137:124): avc: denied { open } for pid=5819 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.323640][ T5820] veth1_macvtap: entered promiscuous mode [ 69.330379][ T30] audit: type=1400 audit(1745135086.137:125): avc: denied { ioctl } for pid=5819 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 69.362085][ T5821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.371967][ T5821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.382419][ T30] audit: type=1400 audit(1745135086.227:126): avc: denied { create } for pid=5906 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 69.395606][ T5821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.404287][ T5907] netlink: 'syz.3.4': attribute type 1 has an invalid length. [ 69.413710][ T5821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.427522][ T30] audit: type=1400 audit(1745135086.247:127): avc: denied { write } for pid=5906 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 69.478185][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.492525][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.502837][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.518130][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.529215][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 69.540205][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.543446][ T5912] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4'. [ 69.562274][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.578512][ T5826] veth0_macvtap: entered promiscuous mode [ 69.608226][ T30] audit: type=1400 audit(1745135086.447:128): avc: denied { read } for pid=5910 comm="syz.2.3" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 69.636086][ T30] audit: type=1400 audit(1745135086.447:129): avc: denied { open } for pid=5910 comm="syz.2.3" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 69.685177][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.699187][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.709838][ T30] audit: type=1400 audit(1745135086.547:130): avc: denied { create } for pid=5910 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.730510][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.742761][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.754916][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.848830][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.914110][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.111667][ T5826] veth1_macvtap: entered promiscuous mode [ 70.119665][ T5915] netlink: 'syz.3.6': attribute type 1 has an invalid length. [ 70.150515][ T5820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.159204][ T5820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.177271][ T5820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.197230][ T5820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.235070][ T192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.257826][ T192] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.274971][ T5915] ip6erspan0: entered promiscuous mode [ 70.330899][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.348399][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.367303][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.378048][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.388134][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.399709][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.410034][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.422663][ T5919] netlink: 'syz.2.7': attribute type 1 has an invalid length. [ 70.430344][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.441809][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.470793][ T5838] Bluetooth: hci0: command tx timeout [ 70.485057][ T5919] ip6erspan0: entered promiscuous mode [ 70.498722][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.511998][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.523135][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.537708][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.550610][ T5838] Bluetooth: hci4: command tx timeout [ 70.550747][ T5831] Bluetooth: hci1: command tx timeout [ 70.561631][ T5138] Bluetooth: hci3: command tx timeout [ 70.561662][ T5138] Bluetooth: hci2: command tx timeout [ 70.582842][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.595956][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.605832][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.618868][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.636068][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.660152][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.668634][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.677095][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.685633][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.694084][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.702568][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.711226][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 70.719659][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.728106][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.736618][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 70.952547][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.966815][ T5925] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.050358][ T5826] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.063065][ T5925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.109789][ T5826] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.131200][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.192865][ T5826] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.251847][ T5826] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.588054][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 71.597159][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.088158][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.118115][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.549984][ T5831] Bluetooth: hci0: command tx timeout [ 72.630340][ T5831] Bluetooth: hci2: command tx timeout [ 72.636214][ T5838] Bluetooth: hci3: command tx timeout [ 72.636230][ T5823] Bluetooth: hci1: command tx timeout [ 72.642082][ T5838] Bluetooth: hci4: command tx timeout [ 72.672398][ T5925] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.699104][ T5925] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.758854][ T192] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.767978][ T192] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.900493][ T5946] netlink: 4 bytes leftover after parsing attributes in process `syz.4.12'. [ 74.165258][ T5956] tipc: Started in network mode [ 74.180082][ T5956] tipc: Node identity 3e2eb38fd10d, cluster identity 4711 [ 74.192565][ T5956] tipc: Enabled bearer , priority 0 [ 74.435887][ T30] kauditd_printk_skb: 26 callbacks suppressed [ 74.435962][ T30] audit: type=1400 audit(1745135091.187:157): avc: denied { read } for pid=5952 comm="syz.1.2" name="sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 74.735311][ T30] audit: type=1400 audit(1745135091.187:158): avc: denied { open } for pid=5952 comm="syz.1.2" path="/dev/sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 74.776246][ T30] audit: type=1400 audit(1745135091.197:159): avc: denied { ioctl } for pid=5952 comm="syz.1.2" path="/dev/sg0" dev="devtmpfs" ino=765 ioctlcmd=0x2284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 74.822602][ T5951] syzkaller0: MTU too low for tipc bearer [ 74.832203][ T30] audit: type=1400 audit(1745135091.347:160): avc: denied { map_create } for pid=5955 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 74.833859][ T5951] tipc: Disabling bearer [ 74.854028][ T30] audit: type=1400 audit(1745135091.347:161): avc: denied { map_read map_write } for pid=5955 comm="syz.0.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.040526][ T30] audit: type=1400 audit(1745135091.847:162): avc: denied { read } for pid=5963 comm="syz.4.15" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.189313][ T30] audit: type=1400 audit(1745135091.847:163): avc: denied { open } for pid=5963 comm="syz.4.15" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.279806][ T30] audit: type=1400 audit(1745135091.857:164): avc: denied { ioctl } for pid=5963 comm="syz.4.15" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 75.287267][ T5968] bridge_slave_0: left allmulticast mode [ 75.352134][ T5968] bridge_slave_0: left promiscuous mode [ 75.360471][ T5968] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.368669][ T5867] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 75.379537][ T5968] bridge_slave_1: left allmulticast mode [ 75.386895][ T5968] bridge_slave_1: left promiscuous mode [ 75.396427][ T30] audit: type=1400 audit(1745135091.867:165): avc: denied { write } for pid=5965 comm="syz.1.16" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 75.420729][ T5968] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.431343][ T30] audit: type=1400 audit(1745135091.867:166): avc: denied { open } for pid=5965 comm="syz.1.16" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 75.464747][ T5968] bond0: (slave bond_slave_0): Releasing backup interface [ 75.507774][ T5968] bond0: (slave bond_slave_1): Releasing backup interface [ 75.513179][ T5976] evm: overlay not supported [ 75.563087][ T5968] team0: Port device team_slave_0 removed [ 75.579566][ T5968] team0: Port device team_slave_1 removed [ 75.589391][ T5867] usb 2-1: unable to get BOS descriptor or descriptor too short [ 75.599195][ T5867] usb 2-1: not running at top speed; connect to a high speed hub [ 75.610114][ T5867] usb 2-1: config 1 interface 0 has no altsetting 0 [ 75.617119][ T5968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.626967][ T5968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.637440][ T5968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.647559][ T5968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 75.655393][ T5867] usb 2-1: New USB device found, idVendor=2453, idProduct=0100, bcdDevice= 0.40 [ 75.665878][ T5867] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.690219][ T5867] usb 2-1: Product: syz [ 75.694406][ T5867] usb 2-1: SerialNumber: syz [ 76.067823][ T5867] usbhid 2-1:1.0: can't add hid device: -71 [ 76.084451][ T9] cfg80211: failed to load regulatory.db [ 76.137267][ T5867] usbhid 2-1:1.0: probe with driver usbhid failed with error -71 [ 76.221098][ T5867] usb 2-1: USB disconnect, device number 2 [ 76.307394][ T5982] vlan2: entered promiscuous mode [ 76.325349][ T5982] ip6gretap0: entered promiscuous mode [ 76.383052][ T5986] netlink: 28 bytes leftover after parsing attributes in process `syz.0.22'. [ 76.400846][ T5986] netlink: 8 bytes leftover after parsing attributes in process `syz.0.22'. [ 76.880145][ T5867] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.043241][ T5867] usb 1-1: config 0 has no interfaces? [ 77.048745][ T5867] usb 1-1: New USB device found, idVendor=05ac, idProduct=4262, bcdDevice= 0.00 [ 77.058165][ T5867] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.060063][ T24] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 77.074967][ T5867] usb 1-1: config 0 descriptor?? [ 77.224139][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.267932][ T24] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 77.278767][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.393767][ T24] usb 2-1: config 0 descriptor?? [ 77.425756][ T874] usb 1-1: USB disconnect, device number 2 [ 77.523329][ T6011] ufs: You didn't specify the type of your ufs filesystem [ 77.523329][ T6011] [ 77.523329][ T6011] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 77.523329][ T6011] [ 77.523329][ T6011] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 77.554468][ T6011] ufs: ufstype=old is supported read-only [ 77.562668][ T6011] ufs: ufs_fill_super(): bad magic number [ 78.140182][ T24] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 78.160219][ T24] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 78.296225][ T6016] tipc: Started in network mode [ 78.310378][ T6016] tipc: Node identity 4, cluster identity 4711 [ 78.366129][ T6016] tipc: Node number set to 4 [ 78.367432][ T24] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 78.570106][ T1220] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 78.746155][ T1220] usb 3-1: Using ep0 maxpacket: 16 [ 78.772277][ T1220] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.829157][ T1220] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 78.831117][ T6022] capability: warning: `syz.0.36' uses deprecated v2 capabilities in a way that may be insecure [ 78.849393][ T1220] usb 3-1: New USB device found, idVendor=1e71, idProduct=170e, bcdDevice= 0.00 [ 78.860560][ T1220] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 78.881803][ T1220] usb 3-1: config 0 descriptor?? [ 78.919136][ T9] usb 2-1: USB disconnect, device number 3 [ 79.015792][ T6026] netlink: 24 bytes leftover after parsing attributes in process `syz.0.38'. [ 79.037115][ T6026] netlink: 4 bytes leftover after parsing attributes in process `syz.0.38'. [ 79.616426][ T1220] usbhid 3-1:0.0: can't add hid device: -71 [ 79.626153][ T1220] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 79.638253][ T1220] usb 3-1: USB disconnect, device number 2 [ 79.711466][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 79.711480][ T30] audit: type=1400 audit(1745135096.557:203): avc: denied { read } for pid=6035 comm="syz.0.40" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 79.748207][ T30] audit: type=1400 audit(1745135096.557:204): avc: denied { open } for pid=6035 comm="syz.0.40" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 79.779224][ T30] audit: type=1400 audit(1745135096.617:205): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 79.862237][ T6038] netlink: 28 bytes leftover after parsing attributes in process `syz.0.40'. [ 79.910030][ T6038] netlink: 28 bytes leftover after parsing attributes in process `syz.0.40'. [ 80.020377][ T30] audit: type=1400 audit(1745135096.857:206): avc: denied { setopt } for pid=6040 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.246441][ T5867] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 80.318842][ T30] audit: type=1400 audit(1745135096.857:207): avc: denied { write } for pid=6040 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 80.903605][ T5867] usb 5-1: config 0 has an invalid interface number: 55 but max is 0 [ 80.917284][ T30] audit: type=1400 audit(1745135096.857:208): avc: denied { connect } for pid=6040 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 81.010021][ T30] audit: type=1400 audit(1745135096.857:209): avc: denied { name_connect } for pid=6040 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 81.023500][ T5867] usb 5-1: config 0 has no interface number 0 [ 81.033635][ T30] audit: type=1400 audit(1745135096.907:210): avc: denied { shutdown } for pid=6040 comm="syz.3.42" lport=48507 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 81.057089][ T30] audit: type=1400 audit(1745135097.837:211): avc: denied { write } for pid=6047 comm="syz.1.43" name="event3" dev="devtmpfs" ino=998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 81.074552][ T5867] usb 5-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 81.080403][ T30] audit: type=1400 audit(1745135097.837:212): avc: denied { open } for pid=6047 comm="syz.1.43" path="/dev/input/event3" dev="devtmpfs" ino=998 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 81.169938][ T5867] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 81.175944][ T6054] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.211657][ T5867] usb 5-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 81.229003][ T5867] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 81.240482][ T5867] usb 5-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 81.271210][ T6054] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.284136][ T5867] usb 5-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 81.321517][ T5867] usb 5-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 81.334512][ T5867] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.349581][ T5867] usb 5-1: config 0 descriptor?? [ 81.363311][ T6042] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 81.375766][ T6042] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 81.381254][ T6054] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.392574][ T5867] ldusb 5-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 81.468797][ T6054] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.485269][ T6057] Bluetooth: hci0: Opcode 0x0c03 failed: -112 [ 81.576686][ T6054] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.663724][ T6054] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.736542][ T874] usb 5-1: USB disconnect, device number 2 [ 81.748074][ T874] ldusb 5-1:0.55: LD USB Device #0 now disconnected [ 81.758796][ T6054] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.843666][ T6054] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.151376][ T6058] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 82.172329][ T6058] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 82.178343][ T6058] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 82.194374][ T6058] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 82.202943][ T6058] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 82.212662][ T6058] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 82.226512][ T6058] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 82.258953][ T6058] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 82.392882][ T6058] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 82.519071][ T6058] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 82.547947][ T6058] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 82.608187][ T6058] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 82.644219][ T6058] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 84.229992][ T5838] Bluetooth: hci2: command 0x0c1a tx timeout [ 84.236139][ T5831] Bluetooth: hci1: command 0x0c1a tx timeout [ 84.310066][ T5831] Bluetooth: hci3: command 0x0c1a tx timeout [ 84.500438][ T6097] syz_tun: entered allmulticast mode [ 84.554174][ T6096] syz_tun: left allmulticast mode [ 84.584034][ T5831] Bluetooth: hci4: command 0x0c1a tx timeout [ 84.607073][ T6101] netlink: 161716 bytes leftover after parsing attributes in process `syz.3.57'. [ 84.741491][ T6101] netlink: zone id is out of range [ 85.046151][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 85.046178][ T30] audit: type=1400 audit(1745135101.887:225): avc: denied { create } for pid=6103 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 85.456561][ T30] audit: type=1400 audit(1745135101.887:226): avc: denied { bind } for pid=6103 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 86.312734][ T5831] Bluetooth: hci1: command 0x0c1a tx timeout [ 86.318838][ T5831] Bluetooth: hci2: command 0x0c1a tx timeout [ 86.400295][ T5831] Bluetooth: hci3: command 0x0c1a tx timeout [ 86.462297][ T30] audit: type=1400 audit(1745135101.887:227): avc: denied { connect } for pid=6103 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 86.556612][ T30] audit: type=1400 audit(1745135103.397:228): avc: denied { watch } for pid=6111 comm="syz.0.62" path="/12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.637903][ T5831] Bluetooth: hci4: command 0x0c1a tx timeout [ 86.654110][ T30] audit: type=1400 audit(1745135103.447:229): avc: denied { watch_sb watch_reads } for pid=6111 comm="syz.0.62" path="/12/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 87.195950][ T30] audit: type=1400 audit(1745135103.447:230): avc: denied { execute } for pid=6111 comm="syz.0.62" path="/12/file1" dev="tmpfs" ino=78 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 87.218885][ T30] audit: type=1400 audit(1745135103.927:231): avc: denied { create } for pid=6115 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 87.244179][ T30] audit: type=1400 audit(1745135104.047:232): avc: denied { create } for pid=6117 comm="syz.4.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 87.707894][ T30] audit: type=1400 audit(1745135104.067:233): avc: denied { write } for pid=6117 comm="syz.4.63" path="socket:[9229]" dev="sockfs" ino=9229 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 87.731016][ T30] audit: type=1400 audit(1745135104.157:234): avc: denied { connect } for pid=6115 comm="syz.2.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 88.052763][ T5909] kernel read not supported for file /rfkill (pid: 5909 comm: kworker/1:6) [ 88.389996][ T5831] Bluetooth: hci2: command 0x0c1a tx timeout [ 88.396273][ T5831] Bluetooth: hci1: command 0x0c1a tx timeout [ 88.470353][ T5838] Bluetooth: hci3: command 0x0c1a tx timeout [ 88.740008][ T5838] Bluetooth: hci4: command 0x0c1a tx timeout [ 89.072123][ T6147] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 89.159153][ T6147] qnx6: wrong signature (magic) in superblock #1. [ 89.205936][ T6147] qnx6: unable to read the first superblock [ 89.256632][ T6151] netlink: 24 bytes leftover after parsing attributes in process `syz.1.68'. [ 89.310574][ T6156] netlink: 'syz.1.68': attribute type 1 has an invalid length. [ 90.083816][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 90.083832][ T30] audit: type=1400 audit(1745135106.927:266): avc: denied { nlmsg_read } for pid=6171 comm="syz.3.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 90.239982][ T6129] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 90.246244][ T6129] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 91.026982][ T6129] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 91.166300][ T6129] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 91.193739][ T6129] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 91.229986][ T6129] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 91.269724][ T6129] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 91.296287][ T6129] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 91.346816][ T6129] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 91.361235][ T6129] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 91.417406][ T6197] netlink: 'syz.1.77': attribute type 3 has an invalid length. [ 91.458466][ T6197] netlink: 8 bytes leftover after parsing attributes in process `syz.1.77'. [ 92.266848][ T30] audit: type=1400 audit(1745135109.107:267): avc: denied { getopt } for pid=6205 comm="syz.3.79" laddr=::1 lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 93.368139][ T30] audit: type=1400 audit(1745135110.207:268): avc: denied { getopt } for pid=6227 comm="syz.4.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 94.105185][ T6235] netlink: 16 bytes leftover after parsing attributes in process `syz.4.84'. [ 94.461766][ T6243] warning: `syz.0.85' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 94.713628][ T30] audit: type=1400 audit(1745135111.307:269): avc: denied { ioctl } for pid=6238 comm="syz.0.85" path="socket:[9526]" dev="sockfs" ino=9526 ioctlcmd=0x8b18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 95.777865][ T6260] netlink: 12 bytes leftover after parsing attributes in process `syz.3.91'. [ 95.853732][ T30] audit: type=1400 audit(1745135112.687:270): avc: denied { create } for pid=6259 comm="syz.1.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 96.102139][ T6269] netlink: 'syz.4.88': attribute type 1 has an invalid length. [ 96.198048][ T30] audit: type=1400 audit(1745135113.017:271): avc: denied { read } for pid=6262 comm="syz.0.89" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 96.439058][ T30] audit: type=1400 audit(1745135113.017:272): avc: denied { open } for pid=6262 comm="syz.0.89" path="/18/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 96.479549][ T30] audit: type=1400 audit(1745135113.017:273): avc: denied { ioctl } for pid=6262 comm="syz.0.89" path="/18/file0/file0" dev="fuse" ino=0 ioctlcmd=0x545d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 96.538127][ T6276] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1926430720 (3852861440 ns) > initial count (2369312970 ns). Using initial count to start timer. [ 96.663322][ T30] audit: type=1400 audit(1745135113.017:274): avc: denied { bind } for pid=6262 comm="syz.0.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 96.995685][ T30] audit: type=1400 audit(1745135113.167:275): avc: denied { map } for pid=6277 comm="syz.3.92" path="socket:[8693]" dev="sockfs" ino=8693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.040046][ T30] audit: type=1400 audit(1745135113.167:276): avc: denied { accept } for pid=6277 comm="syz.3.92" path="socket:[8693]" dev="sockfs" ino=8693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.084411][ T6290] netlink: 4 bytes leftover after parsing attributes in process `syz.2.95'. [ 97.127563][ T30] audit: type=1400 audit(1745135113.257:277): avc: denied { bind } for pid=6277 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 97.264534][ T30] audit: type=1400 audit(1745135113.257:278): avc: denied { name_bind } for pid=6277 comm="syz.3.92" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 97.292295][ T30] audit: type=1400 audit(1745135113.257:279): avc: denied { node_bind } for pid=6277 comm="syz.3.92" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 97.979768][ T6304] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.476220][ T6312] input: syz0 as /devices/virtual/input/input6 [ 98.532210][ T24] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 98.713300][ T24] usb 1-1: Using ep0 maxpacket: 32 [ 98.745588][ T24] usb 1-1: config 0 has no interfaces? [ 98.754859][ T24] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.00 [ 98.765236][ T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.853351][ T24] usb 1-1: config 0 descriptor?? [ 99.244206][ T24] usb 1-1: USB disconnect, device number 3 [ 99.553748][ T5874] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 99.721270][ T5874] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 99.731759][ T5874] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 99.741277][ T5874] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.837772][ T6353] hub 9-0:1.0: USB hub found [ 99.849575][ T5909] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 99.857590][ T6353] hub 9-0:1.0: 1 port detected [ 100.120347][ T5909] usb 2-1: Using ep0 maxpacket: 32 [ 100.200644][ T5874] usb 4-1: config 0 descriptor?? [ 100.209004][ T5909] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 100.219983][ T5909] usb 2-1: config 0 has no interface number 0 [ 100.233354][ T5909] usb 2-1: config 0 interface 219 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 100.246314][ T5909] usb 2-1: config 0 interface 219 altsetting 0 bulk endpoint 0xB has invalid maxpacket 1023 [ 100.283570][ T5909] usb 2-1: New USB device found, idVendor=108c, idProduct=0169, bcdDevice=75.b9 [ 100.324993][ T5909] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.337360][ T5909] usb 2-1: Product: syz [ 100.347548][ T5909] usb 2-1: Manufacturer: syz [ 100.352429][ T5909] usb 2-1: SerialNumber: syz [ 100.456306][ T5909] usb 2-1: config 0 descriptor?? [ 100.466530][ T6337] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 100.807934][ T5874] ath6kl: Unsupported hardware version: 0x0 [ 100.824907][ T5874] ath6kl: Failed to init ath6kl core: -22 [ 100.833063][ T5874] ath6kl_usb 4-1:0.0: probe with driver ath6kl_usb failed with error -22 [ 100.842762][ T5909] etas_es58x 2-1:0.219: Starting syz syz (Serial Number syz) [ 100.940042][ T9] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 101.044996][ T5874] usb 4-1: USB disconnect, device number 2 [ 101.078302][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 101.078318][ T30] audit: type=1400 audit(1745135117.917:300): avc: denied { create } for pid=6372 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.125234][ T30] audit: type=1400 audit(1745135117.967:301): avc: denied { connect } for pid=6372 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.149964][ T9] usb 3-1: Using ep0 maxpacket: 32 [ 101.176443][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.176922][ T30] audit: type=1400 audit(1745135117.967:302): avc: denied { read } for pid=6372 comm="syz.4.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.212444][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 101.315906][ T9] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 101.325440][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.338751][ T9] usb 3-1: config 0 descriptor?? [ 101.347405][ T9] hub 3-1:0.0: USB hub found [ 101.362331][ T30] audit: type=1400 audit(1745135118.037:303): avc: denied { ioctl } for pid=6372 comm="syz.4.112" path="socket:[8895]" dev="sockfs" ino=8895 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.388762][ T30] audit: type=1400 audit(1745135118.067:304): avc: denied { write } for pid=6372 comm="syz.4.112" path="socket:[8896]" dev="sockfs" ino=8896 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 101.549382][ T9] hub 3-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 101.639205][ T30] audit: type=1400 audit(1745135118.477:305): avc: denied { read write } for pid=6379 comm="syz.0.113" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 101.673401][ T30] audit: type=1400 audit(1745135118.477:306): avc: denied { open } for pid=6379 comm="syz.0.113" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 102.051413][ T30] audit: type=1400 audit(1745135118.477:307): avc: denied { map } for pid=6379 comm="syz.0.113" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 102.091943][ T30] audit: type=1400 audit(1745135118.477:308): avc: denied { execute } for pid=6379 comm="syz.0.113" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 102.165694][ T9] hid-generic 0003:046D:C31C.0002: hidraw0: USB HID v8.00 Device [HID 046d:c31c] on usb-dummy_hcd.2-1/input0 [ 102.691016][ T9] usb 2-1: USB disconnect, device number 4 [ 103.172153][ T5874] usb 3-1: USB disconnect, device number 3 [ 104.033527][ T30] audit: type=1400 audit(1745135120.877:309): avc: denied { ioctl } for pid=6404 comm="syz.2.120" path="socket:[10043]" dev="sockfs" ino=10043 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 104.039155][ T6405] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 105.778802][ T6427] netlink: 'syz.0.126': attribute type 1 has an invalid length. [ 105.786720][ T6427] netlink: 224 bytes leftover after parsing attributes in process `syz.0.126'. [ 105.905180][ T6433] netlink: 4 bytes leftover after parsing attributes in process `syz.4.128'. [ 107.050518][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 107.050555][ T30] audit: type=1400 audit(1745135123.857:314): avc: denied { read } for pid=6440 comm="syz.1.129" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 107.274453][ T30] audit: type=1400 audit(1745135124.107:315): avc: denied { ioctl } for pid=6448 comm="syz.2.132" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 107.322066][ T30] audit: type=1400 audit(1745135124.157:316): avc: denied { create } for pid=6450 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.343075][ T30] audit: type=1400 audit(1745135124.167:317): avc: denied { setopt } for pid=6450 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.457654][ T30] audit: type=1400 audit(1745135124.167:318): avc: denied { write } for pid=6450 comm="syz.4.134" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 108.256183][ T6462] trusted_key: syz.3.135 sent an empty control message without MSG_MORE. [ 108.501001][ T30] audit: type=1400 audit(1745135124.217:319): avc: denied { setopt } for pid=6452 comm="syz.0.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.715053][ T30] audit: type=1400 audit(1745135124.417:320): avc: denied { sqpoll } for pid=6457 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 108.862785][ T30] audit: type=1400 audit(1745135125.097:321): avc: denied { setopt } for pid=6455 comm="syz.3.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 108.995718][ T30] audit: type=1400 audit(1745135125.097:322): avc: denied { write } for pid=6455 comm="syz.3.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 109.037772][ T30] audit: type=1400 audit(1745135125.537:323): avc: denied { read } for pid=6455 comm="syz.3.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 111.203317][ T6482] Zero length message leads to an empty skb [ 111.421506][ T6492] block device autoloading is deprecated and will be removed. [ 111.500958][ T6488] md2: using deprecated bitmap file support [ 111.523000][ T6488] md2: error: bitmap file must be a regular file [ 111.593414][ T6496] netlink: 'syz.0.146': attribute type 1 has an invalid length. [ 111.894614][ T6496] bond1: entered promiscuous mode [ 111.900865][ T6496] bond1: entered allmulticast mode [ 111.978778][ T6496] netlink: 28 bytes leftover after parsing attributes in process `syz.0.146'. [ 112.000810][ T6499] ip6gretap1: entered allmulticast mode [ 112.024095][ T6503] ======================================================= [ 112.024095][ T6503] WARNING: The mand mount option has been deprecated and [ 112.024095][ T6503] and is ignored by this kernel. Remove the mand [ 112.024095][ T6503] option from the mount to silence this warning. [ 112.024095][ T6503] ======================================================= [ 112.038503][ T6499] bond1: (slave ip6gretap1): making interface the new active one [ 112.082050][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 112.082064][ T30] audit: type=1400 audit(1745135128.927:327): avc: denied { mount } for pid=6502 comm="syz.2.147" name="/" dev="ramfs" ino=10173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 112.168578][ T6499] ip6gretap1: entered promiscuous mode [ 112.182192][ T6499] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 112.247976][ T30] audit: type=1400 audit(1745135128.967:328): avc: denied { mounton } for pid=6502 comm="syz.2.147" path="/29/file0" dev="ramfs" ino=10173 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 112.248847][ T6496] bond1: left promiscuous mode [ 112.305339][ T30] audit: type=1400 audit(1745135129.027:329): avc: denied { remount } for pid=6502 comm="syz.2.147" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 112.349971][ T6496] ip6gretap1: left promiscuous mode [ 112.361114][ T6496] bond1: left allmulticast mode [ 112.366309][ T6496] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.595586][ T30] audit: type=1400 audit(1745135129.437:330): avc: denied { write } for pid=6506 comm="syz.3.149" name="sg0" dev="devtmpfs" ino=765 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 113.588673][ T30] audit: type=1400 audit(1745135130.427:331): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 113.701282][ T6522] netlink: 'syz.1.154': attribute type 1 has an invalid length. [ 113.823619][ T6522] 8021q: adding VLAN 0 to HW filter on device bond1 [ 113.867030][ T6522] ip6erspan0: entered promiscuous mode [ 113.875951][ T6522] bond1: (slave ip6erspan0): making interface the new active one [ 113.885767][ T6522] bond1: (slave ip6erspan0): Enslaving as an active interface with an up link [ 114.974015][ T30] audit: type=1400 audit(1745135131.037:332): avc: denied { bind } for pid=6532 comm="syz.3.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 116.804723][ T6551] syz.0.162: attempt to access beyond end of device [ 116.804723][ T6551] nbd0: rw=0, sector=0, nr_sectors = 1 limit=0 [ 117.166395][ T30] audit: type=1400 audit(1745135133.977:333): avc: denied { ioctl } for pid=6552 comm="syz.4.163" path="socket:[9103]" dev="sockfs" ino=9103 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 117.517640][ T30] audit: type=1400 audit(1745135134.357:334): avc: denied { create } for pid=6555 comm="syz.2.164" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 118.691632][ T30] audit: type=1400 audit(1745135135.487:335): avc: denied { create } for pid=6559 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.036921][ T30] audit: type=1400 audit(1745135135.497:336): avc: denied { setopt } for pid=6559 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.071734][ T30] audit: type=1400 audit(1745135135.497:337): avc: denied { connect } for pid=6559 comm="syz.0.166" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.307530][ T30] audit: type=1400 audit(1745135136.127:338): avc: denied { read write } for pid=6568 comm="syz.2.168" name="vbi9" dev="devtmpfs" ino=1007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 120.051975][ T30] audit: type=1400 audit(1745135136.127:339): avc: denied { open } for pid=6568 comm="syz.2.168" path="/dev/vbi9" dev="devtmpfs" ino=1007 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 120.089323][ T30] audit: type=1400 audit(1745135136.637:340): avc: denied { connect } for pid=6572 comm="syz.4.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 120.186044][ T30] audit: type=1400 audit(1745135136.997:341): avc: denied { write } for pid=6568 comm="syz.2.168" name="dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 120.224043][ T30] audit: type=1400 audit(1745135136.997:342): avc: denied { open } for pid=6568 comm="syz.2.168" path="/dev/dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 123.100459][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 123.100472][ T30] audit: type=1400 audit(1745135139.527:344): avc: denied { write } for pid=6606 comm="syz.3.187" name="tcp6" dev="proc" ino=4026532890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 123.130834][ T30] audit: type=1400 audit(1745135139.977:345): avc: denied { search } for pid=5179 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 123.353822][ T30] audit: type=1400 audit(1745135140.157:346): avc: denied { sys_module } for pid=6606 comm="syz.3.187" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 123.839667][ T30] audit: type=1400 audit(1745135140.677:347): avc: denied { remount } for pid=6625 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 123.952358][ T6624] tipc: Enabled bearer , priority 0 [ 124.113035][ T6621] tipc: Resetting bearer [ 124.117700][ T6631] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 124.136242][ T30] audit: type=1400 audit(1745135140.947:348): avc: denied { read } for pid=6630 comm="syz.0.182" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.310176][ T30] audit: type=1400 audit(1745135140.957:349): avc: denied { ioctl } for pid=6630 comm="syz.0.182" path="/dev/iommu" dev="devtmpfs" ino=624 ioctlcmd=0x3b81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 125.021411][ T9] tipc: Node number set to 4012094351 [ 125.279352][ T30] audit: type=1400 audit(1745135142.097:350): avc: denied { create } for pid=6637 comm="syz.0.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 125.515522][ T30] audit: type=1400 audit(1745135142.167:351): avc: denied { write } for pid=6637 comm="syz.0.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 125.674121][ T30] audit: type=1400 audit(1745135142.317:352): avc: denied { ioctl } for pid=6638 comm="syz.4.184" path="socket:[10380]" dev="sockfs" ino=10380 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 125.768900][ T30] audit: type=1400 audit(1745135142.357:353): avc: denied { getopt } for pid=6638 comm="syz.4.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 128.135534][ T30] audit: type=1326 audit(1745135144.807:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.160679][ T30] audit: type=1326 audit(1745135144.807:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.184556][ T30] audit: type=1326 audit(1745135144.807:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.208227][ T30] audit: type=1326 audit(1745135144.807:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.232732][ T30] audit: type=1326 audit(1745135144.807:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.256286][ T30] audit: type=1326 audit(1745135144.807:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.280038][ T30] audit: type=1326 audit(1745135144.807:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.303757][ T30] audit: type=1326 audit(1745135144.807:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.327464][ T30] audit: type=1326 audit(1745135144.807:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 128.351060][ T30] audit: type=1326 audit(1745135144.807:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6657 comm="syz.1.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fecfab8e169 code=0x7fc00000 [ 129.873751][ T6621] tipc: Disabling bearer [ 130.070049][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 130.670180][ T10] usb 3-1: Using ep0 maxpacket: 16 [ 130.676873][ T10] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 130.685177][ T10] usb 3-1: config 0 has no interface number 0 [ 130.691492][ T10] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 130.702592][ T10] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 130.718495][ T10] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 130.728204][ T10] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 130.736446][ T10] usb 3-1: Product: syz [ 130.740969][ T10] usb 3-1: SerialNumber: syz [ 131.031696][ T6696] netlink: 'syz.4.200': attribute type 2 has an invalid length. [ 131.630229][ T6704] netlink: 'syz.3.204': attribute type 1 has an invalid length. [ 131.639656][ T6704] netlink: 224 bytes leftover after parsing attributes in process `syz.3.204'. [ 132.096447][ T6706] netlink: 28 bytes leftover after parsing attributes in process `syz.3.205'. [ 132.122016][ T6706] netlink: 28 bytes leftover after parsing attributes in process `syz.3.205'. [ 132.348799][ T6721] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 133.191022][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.199315][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.330931][ T6737] netlink: 277 bytes leftover after parsing attributes in process `syz.2.215'. [ 134.419568][ T6743] netlink: 277 bytes leftover after parsing attributes in process `syz.2.215'. [ 135.321708][ T30] kauditd_printk_skb: 63 callbacks suppressed [ 135.321725][ T30] audit: type=1400 audit(1745135152.157:427): avc: denied { read } for pid=6749 comm="syz.4.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.220002][ T30] audit: type=1400 audit(1745135153.047:428): avc: denied { create } for pid=6762 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 137.617282][ T30] audit: type=1400 audit(1745135154.457:429): avc: denied { read } for pid=6777 comm="syz.2.228" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 137.622659][ T30] audit: type=1400 audit(1745135154.467:430): avc: denied { open } for pid=6777 comm="syz.2.228" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 137.648399][ T30] audit: type=1400 audit(1745135154.477:431): avc: denied { ioctl } for pid=6777 comm="syz.2.228" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 138.404874][ T30] audit: type=1400 audit(1745135155.177:432): avc: denied { kexec_image_load } for pid=6786 comm="syz.2.229" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 138.707140][ T6778] caif:caif_disconnect_client(): nothing to disconnect [ 142.333461][ T30] audit: type=1400 audit(1745135159.177:433): avc: denied { read } for pid=6822 comm="syz.1.237" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 142.333945][ T30] audit: type=1400 audit(1745135159.177:434): avc: denied { open } for pid=6822 comm="syz.1.237" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 142.367354][ T30] audit: type=1400 audit(1745135159.207:435): avc: denied { create } for pid=6816 comm="syz.2.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 142.367400][ T30] audit: type=1400 audit(1745135159.207:436): avc: denied { write } for pid=6816 comm="syz.2.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 142.544197][ T30] audit: type=1400 audit(1745135159.387:437): avc: denied { ioctl } for pid=6822 comm="syz.1.237" path="/dev/autofs" dev="devtmpfs" ino=98 ioctlcmd=0x9379 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 146.024319][ T30] audit: type=1400 audit(1745135162.867:438): avc: denied { bind } for pid=6858 comm="syz.4.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 146.033865][ T6859] netlink: 'syz.4.247': attribute type 4 has an invalid length. [ 146.056675][ T6859] netlink: 'syz.4.247': attribute type 4 has an invalid length. [ 146.080934][ T30] audit: type=1400 audit(1745135162.917:439): avc: denied { setattr } for pid=6856 comm="syz.0.246" name="/" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 148.305146][ T6879] netlink: 12 bytes leftover after parsing attributes in process `syz.2.254'. [ 149.373881][ T30] audit: type=1400 audit(1745135166.217:440): avc: denied { bind } for pid=6889 comm="syz.4.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 149.435161][ T30] audit: type=1400 audit(1745135166.277:441): avc: denied { read } for pid=6889 comm="syz.4.256" path="socket:[11597]" dev="sockfs" ino=11597 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 149.506256][ T6894] netlink: 4 bytes leftover after parsing attributes in process `syz.4.256'. [ 151.881918][ T30] audit: type=1400 audit(1745135168.567:442): avc: denied { create } for pid=6911 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 152.450063][ T30] audit: type=1400 audit(1745135169.287:443): avc: denied { ioctl } for pid=6917 comm="syz.4.265" path="socket:[11092]" dev="sockfs" ino=11092 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 152.471685][ T6922] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 154.041439][ T5831] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 154.042284][ T5831] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 154.042694][ T5831] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 154.045536][ T5831] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 154.046898][ T5831] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 154.348808][ T5838] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 154.353118][ T5838] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 154.353906][ T5838] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 154.355002][ T5838] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 154.355530][ T5838] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 154.363794][ T30] audit: type=1400 audit(1745135171.207:444): avc: denied { mounton } for pid=6930 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 154.601691][ T6930] chnl_net:caif_netlink_parms(): no params data found [ 154.686288][ T6930] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.686360][ T6930] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.686419][ T6930] bridge_slave_0: entered allmulticast mode [ 154.687090][ T6930] bridge_slave_0: entered promiscuous mode [ 154.688222][ T6930] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.688287][ T6930] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.688431][ T6930] bridge_slave_1: entered allmulticast mode [ 154.689133][ T6930] bridge_slave_1: entered promiscuous mode [ 154.705490][ T6930] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.707561][ T6930] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.742577][ T6930] team0: Port device team_slave_0 added [ 154.755281][ T6930] team0: Port device team_slave_1 added [ 155.575988][ T6930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.575999][ T6930] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.576012][ T6930] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.576794][ T6930] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.576802][ T6930] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.576819][ T6930] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.754551][ T30] audit: type=1400 audit(1745135172.577:445): avc: denied { ioctl } for pid=6961 comm="syz.0.275" path="socket:[11153]" dev="sockfs" ino=11153 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 156.251683][ T6930] hsr_slave_0: entered promiscuous mode [ 156.277270][ T6930] hsr_slave_1: entered promiscuous mode [ 156.277563][ T6930] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.277603][ T6930] Cannot create hsr debugfs directory [ 156.390059][ T5831] Bluetooth: hci5: command tx timeout [ 156.703250][ T30] audit: type=1400 audit(1745135173.537:446): avc: denied { mount } for pid=6973 comm="syz.4.279" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 157.517832][ T5838] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 157.519591][ T5838] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 157.520202][ T5838] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 157.521260][ T5838] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 157.521789][ T5838] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 158.256445][ T6996] netlink: 12 bytes leftover after parsing attributes in process `syz.4.286'. [ 158.358757][ T30] audit: type=1400 audit(1745135175.197:447): avc: denied { write } for pid=6995 comm="syz.4.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 158.480027][ T5838] Bluetooth: hci5: command tx timeout [ 159.591635][ T5838] Bluetooth: hci6: command tx timeout [ 160.550847][ T5838] Bluetooth: hci5: command tx timeout [ 161.670022][ T5838] Bluetooth: hci6: command tx timeout [ 162.631049][ T5838] Bluetooth: hci5: command tx timeout [ 163.750135][ T5838] Bluetooth: hci6: command tx timeout [ 165.829956][ T5838] Bluetooth: hci6: command tx timeout [ 172.249704][ T5831] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 172.251111][ T5831] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 172.252359][ T5831] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 172.254774][ T5831] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 172.255246][ T5831] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 172.716651][ T5838] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 172.717629][ T5838] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 172.718316][ T5838] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 172.719632][ T5838] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 172.720591][ T5838] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 173.717150][ T5838] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 173.717983][ T5838] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 173.718394][ T5838] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 173.719091][ T5838] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 173.719546][ T5838] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 174.310090][ T5831] Bluetooth: hci7: command tx timeout [ 174.790087][ T5831] Bluetooth: hci8: command tx timeout [ 175.749982][ T5831] Bluetooth: hci9: command tx timeout [ 176.390007][ T5831] Bluetooth: hci7: command tx timeout [ 176.870015][ T5831] Bluetooth: hci8: command tx timeout [ 177.830054][ T5831] Bluetooth: hci9: command tx timeout [ 178.471774][ T5831] Bluetooth: hci7: command tx timeout [ 178.949937][ T5831] Bluetooth: hci8: command tx timeout [ 179.910016][ T5831] Bluetooth: hci9: command tx timeout [ 180.550173][ T5831] Bluetooth: hci7: command tx timeout [ 181.040120][ T5838] Bluetooth: hci8: command tx timeout [ 181.990027][ T5838] Bluetooth: hci9: command tx timeout [ 193.840171][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.840231][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 212.909583][ T5831] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 212.913423][ T5831] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 212.914112][ T5831] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 212.915847][ T5831] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 212.916562][ T5831] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 214.950026][ T5831] Bluetooth: hci10: command tx timeout [ 217.029979][ T5831] Bluetooth: hci10: command tx timeout [ 217.917355][ T5838] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 217.918781][ T5838] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 217.919284][ T5838] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 217.921662][ T5838] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 217.922153][ T5838] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 219.110050][ T5831] Bluetooth: hci10: command tx timeout [ 219.989990][ T5831] Bluetooth: hci11: command tx timeout [ 221.189986][ T5831] Bluetooth: hci10: command tx timeout [ 222.080095][ T5831] Bluetooth: hci11: command tx timeout [ 224.150020][ T5831] Bluetooth: hci11: command tx timeout [ 226.240071][ T5831] Bluetooth: hci11: command tx timeout [ 232.435931][ T5838] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 232.437347][ T5838] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 232.438232][ T5838] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 232.438919][ T5838] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 232.439381][ T5838] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 232.933287][ T5838] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 232.934564][ T5838] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 232.935088][ T5838] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 232.936126][ T5838] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 232.937232][ T5838] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 233.932176][ T5838] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 233.933419][ T5838] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 233.933965][ T5838] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 233.935460][ T5838] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 233.936171][ T5838] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 234.470159][ T5831] Bluetooth: hci12: command tx timeout [ 234.950082][ T5831] Bluetooth: hci13: command tx timeout [ 235.990094][ T5831] Bluetooth: hci14: command tx timeout [ 236.549930][ T5831] Bluetooth: hci12: command tx timeout [ 237.030001][ T5831] Bluetooth: hci13: command tx timeout [ 238.070003][ T5831] Bluetooth: hci14: command tx timeout [ 238.629937][ T5831] Bluetooth: hci12: command tx timeout [ 239.119943][ T5831] Bluetooth: hci13: command tx timeout [ 240.149979][ T5831] Bluetooth: hci14: command tx timeout [ 240.710022][ T5831] Bluetooth: hci12: command tx timeout [ 241.189926][ T5831] Bluetooth: hci13: command tx timeout [ 242.229995][ T5831] Bluetooth: hci14: command tx timeout [ 255.271703][ T1297] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.271751][ T1297] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.590161][ T31] INFO: task kworker/1:6:5909 blocked for more than 143 seconds. [ 263.590186][ T31] Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 [ 263.590197][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 263.590204][ T31] task:kworker/1:6 state:D stack:25568 pid:5909 tgid:5909 ppid:2 task_flags:0x4288060 flags:0x00004000 [ 263.590261][ T31] Workqueue: md_misc mddev_delayed_delete [ 263.590284][ T31] Call Trace: [ 263.590291][ T31] [ 263.590302][ T31] __schedule+0x116f/0x5de0 [ 263.590329][ T31] ? __lock_acquire+0xa90/0x1ba0 [ 263.590357][ T31] ? __pfx___schedule+0x10/0x10 [ 263.590383][ T31] ? find_held_lock+0x2b/0x80 [ 263.590405][ T31] ? schedule+0x2d7/0x3a0 [ 263.590438][ T31] schedule+0xe7/0x3a0 [ 263.590459][ T31] schedule_timeout+0x257/0x290 [ 263.590478][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 263.590506][ T31] ? mark_held_locks+0x49/0x80 [ 263.590523][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 263.590546][ T31] __wait_for_common+0x2fc/0x4e0 [ 263.590568][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 263.590588][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 263.590622][ T31] ? devtmpfs_submit_req+0x94/0x100 [ 263.590653][ T31] devtmpfs_submit_req+0xa8/0x100 [ 263.590678][ T31] devtmpfs_delete_node+0xf6/0x160 [ 263.590703][ T31] ? __pfx_devtmpfs_delete_node+0x10/0x10 [ 263.590729][ T31] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 263.590748][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 263.590783][ T31] ? kernfs_put+0x4e/0x60 [ 263.590802][ T31] ? sysfs_remove_group+0xc6/0x180 [ 263.590825][ T31] device_del+0x734/0x9f0 [ 263.590851][ T31] ? __pfx_device_del+0x10/0x10 [ 263.590875][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 263.590896][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 263.590920][ T31] del_gendisk+0x486/0xc40 [ 263.590943][ T31] ? __pfx_del_gendisk+0x10/0x10 [ 263.590961][ T31] ? kernfs_put.part.0+0x18b/0x630 [ 263.590986][ T31] md_kobj_release+0xb2/0x100 [ 263.591009][ T31] kobject_put+0x1e4/0x5a0 [ 263.591036][ T31] process_one_work+0x9cc/0x1b70 [ 263.591064][ T31] ? __pfx_disk_events_workfn+0x10/0x10 [ 263.591082][ T31] ? __pfx_process_one_work+0x10/0x10 [ 263.591110][ T31] ? assign_work+0x1a0/0x250 [ 263.591131][ T31] worker_thread+0x6c8/0xf10 [ 263.591160][ T31] ? __kthread_parkme+0x19e/0x250 [ 263.591185][ T31] ? __pfx_worker_thread+0x10/0x10 [ 263.591205][ T31] kthread+0x3c2/0x780 [ 263.591224][ T31] ? __pfx_kthread+0x10/0x10 [ 263.591240][ T31] ? __pfx_kthread+0x10/0x10 [ 263.591257][ T31] ? __pfx_kthread+0x10/0x10 [ 263.591274][ T31] ? __pfx_kthread+0x10/0x10 [ 263.591291][ T31] ? rcu_is_watching+0x12/0xc0 [ 263.591313][ T31] ? __pfx_kthread+0x10/0x10 [ 263.591332][ T31] ret_from_fork+0x45/0x80 [ 263.591350][ T31] ? __pfx_kthread+0x10/0x10 [ 263.591368][ T31] ret_from_fork_asm+0x1a/0x30 [ 263.591407][ T31] [ 263.591437][ T31] [ 263.591437][ T31] Showing all locks held in the system: [ 263.591444][ T31] 3 locks held by kworker/0:0/9: [ 263.591454][ T31] #0: ffff88801b479d48 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 263.591502][ T31] #1: ffffc900000e7d18 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 263.591546][ T31] #2: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: reg_check_chans_work+0x83/0x1170 [ 263.591597][ T31] 3 locks held by kworker/0:1/10: [ 263.591607][ T31] #0: ffff88801f2b2d48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 263.591651][ T31] #1: ffffc900000f7d18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 263.591696][ T31] #2: ffff888145f72198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 263.591737][ T31] 3 locks held by kworker/u8:0/12: [ 263.591746][ T31] #0: ffff888031ba8148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 263.591791][ T31] #1: ffffc90000117d18 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 263.591836][ T31] #2: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_verify_work+0x12/0x30 [ 263.591885][ T31] 2 locks held by kdevtmpfs/26: [ 263.591894][ T31] #0: ffff8881412b8950 (&type->i_mutex_dir_key/1){+.+.}-{4:4}, at: __kern_path_locked+0x132/0x2a0 [ 263.591950][ T31] #1: ffffffff8eef4368 (major_names_lock){+.+.}-{4:4}, at: blk_probe_dev+0x25/0x1a0 [ 263.592004][ T31] 1 lock held by khungtaskd/31: [ 263.592017][ T31] #0: ffffffff8e3bf5c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 263.592065][ T31] 2 locks held by kworker/u8:6/999: [ 263.592084][ T31] 3 locks held by kworker/u8:7/3589: [ 263.592094][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 263.592138][ T31] #1: ffffc9000c137d18 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 263.592181][ T31] #2: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 263.592233][ T31] 2 locks held by getty/5584: [ 263.592242][ T31] #0: ffff88803260b0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 263.592289][ T31] #1: ffffc9000332e2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 263.592334][ T31] 2 locks held by kworker/1:6/5909: [ 263.592344][ T31] #0: ffff88801f2b3948 ((wq_completion)md_misc){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 263.592388][ T31] #1: ffffc9000414fd18 ((work_completion)(&mddev->del_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 263.592438][ T31] 1 lock held by syz.3.226/6775: [ 263.592448][ T31] #0: ffffffff8f0a4488 (tty_mutex){+.+.}-{4:4}, at: tty_release_struct+0xad/0xe0 [ 263.592497][ T31] 1 lock held by syz.3.226/6779: [ 263.592506][ T31] #0: ffffffff8f0a4488 (tty_mutex){+.+.}-{4:4}, at: tty_open+0x53e/0xf90 [ 263.592546][ T31] 3 locks held by syz.3.226/6781: [ 263.592556][ T31] #0: ffffffff8f0a4488 (tty_mutex){+.+.}-{4:4}, at: tty_open+0x53e/0xf90 [ 263.592594][ T31] #1: ffff88804ab991c0 (&tty->legacy_mutex){+.+.}-{4:4}, at: tty_init_dev.part.0+0x37/0x500 [ 263.592635][ T31] #2: ffffffff8e3ace40 (console_lock){+.+.}-{0:0}, at: con_install+0x99/0x600 [ 263.592684][ T31] 1 lock held by syz.1.237/6823: [ 263.592694][ T31] #0: ffffffff8f0a4488 (tty_mutex){+.+.}-{4:4}, at: ptmx_open+0xff/0x360 [ 263.592739][ T31] 2 locks held by syz-executor/6930: [ 263.592749][ T31] #0: ffffffff90868640 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 263.592797][ T31] #1: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 263.592842][ T31] 1 lock held by syz.2.281/6980: [ 263.592851][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: xsk_bind+0x1dc/0x15d0 [ 263.592894][ T31] 1 lock held by syz.2.281/6984: [ 263.592903][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: xsk_bind+0x1dc/0x15d0 [ 263.592945][ T31] 1 lock held by syz.0.283/6985: [ 263.592954][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: xsk_bind+0x1dc/0x15d0 [ 263.592995][ T31] 1 lock held by syz.0.283/6987: [ 263.593004][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: xsk_bind+0x1dc/0x15d0 [ 263.593045][ T31] 1 lock held by syz-executor/6992: [ 263.593054][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593094][ T31] 2 locks held by syz.4.286/6996: [ 263.593103][ T31] #0: ffffffff90883ca0 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 263.593152][ T31] #1: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 263.593193][ T31] 1 lock held by syz.4.286/6997: [ 263.593203][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: rtnetlink_rcv_msg+0x371/0xe90 [ 263.593249][ T31] 1 lock held by syz-executor/7000: [ 263.593259][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593306][ T31] 1 lock held by syz-executor/7005: [ 263.593315][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593361][ T31] 1 lock held by syz-executor/7008: [ 263.593370][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593416][ T31] 1 lock held by syz-executor/7011: [ 263.593431][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593481][ T31] 1 lock held by syz-executor/7016: [ 263.593491][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593534][ T31] 1 lock held by syz-executor/7025: [ 263.593540][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593568][ T31] 1 lock held by syz-executor/7030: [ 263.593574][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593601][ T31] 1 lock held by syz-executor/7033: [ 263.593607][ T31] #0: ffffffff9012ae68 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 263.593635][ T31] [ 263.593638][ T31] ============================================= [ 263.593638][ T31] [ 263.593643][ T31] NMI backtrace for cpu 1 [ 263.593649][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(full) [ 263.593661][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.593667][ T31] Call Trace: [ 263.593670][ T31] [ 263.593674][ T31] dump_stack_lvl+0x116/0x1f0 [ 263.593688][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 263.593700][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 263.593712][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 263.593724][ T31] watchdog+0xf70/0x12c0 [ 263.593737][ T31] ? __pfx_watchdog+0x10/0x10 [ 263.593746][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 263.593759][ T31] ? __kthread_parkme+0x19e/0x250 [ 263.593775][ T31] ? __pfx_watchdog+0x10/0x10 [ 263.593785][ T31] kthread+0x3c2/0x780 [ 263.593795][ T31] ? __pfx_kthread+0x10/0x10 [ 263.593804][ T31] ? __pfx_kthread+0x10/0x10 [ 263.593813][ T31] ? __pfx_kthread+0x10/0x10 [ 263.593822][ T31] ? __pfx_kthread+0x10/0x10 [ 263.593831][ T31] ? rcu_is_watching+0x12/0xc0 [ 263.593843][ T31] ? __pfx_kthread+0x10/0x10 [ 263.593853][ T31] ret_from_fork+0x45/0x80 [ 263.593863][ T31] ? __pfx_kthread+0x10/0x10 [ 263.593874][ T31] ret_from_fork_asm+0x1a/0x30 [ 263.593904][ T31] [ 263.593908][ T31] Sending NMI from CPU 1 to CPUs 0: [ 263.593929][ C0] NMI backtrace for cpu 0 [ 263.593938][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(full) [ 263.593953][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.593959][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 263.593976][ C0] Code: 35 5d 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d b3 4a 17 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 263.593987][ C0] RSP: 0018:ffffffff8e007e10 EFLAGS: 000002c6 [ 263.593997][ C0] RAX: 000000000065bd5b RBX: 0000000000000000 RCX: ffffffff8b72a419 [ 263.594005][ C0] RDX: 0000000000000000 RSI: ffffffff8dbef846 RDI: ffffffff8bf46540 [ 263.594013][ C0] RBP: fffffbfff1c12ee8 R08: 0000000000000001 R09: ffffed10170865bd [ 263.594020][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: 0000000000000000 [ 263.594027][ C0] R13: ffffffff8e097740 R14: ffffffff90864910 R15: 0000000000000000 [ 263.594035][ C0] FS: 0000000000000000(0000) GS:ffff8881249b2000(0000) knlGS:0000000000000000 [ 263.594048][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 263.594056][ C0] CR2: 00007fe38b6e9136 CR3: 0000000029bac000 CR4: 00000000003526f0 [ 263.594064][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 263.594071][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 263.594079][ C0] Call Trace: [ 263.594082][ C0] [ 263.594086][ C0] default_idle+0x13/0x20 [ 263.594103][ C0] default_idle_call+0x6d/0xb0 [ 263.594120][ C0] do_idle+0x391/0x510 [ 263.594136][ C0] ? __pfx_do_idle+0x10/0x10 [ 263.594151][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 263.594171][ C0] cpu_startup_entry+0x4f/0x60 [ 263.594190][ C0] rest_init+0x16b/0x2b0 [ 263.594201][ C0] ? acpi_subsystem_init+0x133/0x180 [ 263.594216][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 263.594235][ C0] start_kernel+0x3e9/0x4d0 [ 263.594251][ C0] x86_64_start_reservations+0x18/0x30 [ 263.594268][ C0] x86_64_start_kernel+0xb0/0xc0 [ 263.594284][ C0] common_startup_64+0x13e/0x148 [ 263.594304][ C0] [ 263.594922][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 263.594930][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc2-syzkaller-00488-g6fea5fabd332 #0 PREEMPT(full) [ 263.594942][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 263.594948][ T31] Call Trace: [ 263.594951][ T31] [ 263.594955][ T31] dump_stack_lvl+0x3d/0x1f0 [ 263.594969][ T31] panic+0x71c/0x800 [ 263.594980][ T31] ? __pfx_panic+0x10/0x10 [ 263.594988][ T31] ? __pfx__printk+0x10/0x10 [ 263.594997][ T31] ? ret_from_fork_asm+0x1a/0x30 [ 263.595014][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 263.595027][ T31] ? irq_work_queue+0xce/0x100 [ 263.595040][ T31] ? watchdog+0xdda/0x12c0 [ 263.595049][ T31] ? watchdog+0xdcd/0x12c0 [ 263.595061][ T31] watchdog+0xdeb/0x12c0 [ 263.595073][ T31] ? __pfx_watchdog+0x10/0x10 [ 263.595083][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 263.595097][ T31] ? __kthread_parkme+0x19e/0x250 [ 263.595113][ T31] ? __pfx_watchdog+0x10/0x10 [ 263.595123][ T31] kthread+0x3c2/0x780 [ 263.595133][ T31] ? __pfx_kthread+0x10/0x10 [ 263.595143][ T31] ? __pfx_kthread+0x10/0x10 [ 263.595152][ T31] ? __pfx_kthread+0x10/0x10 [ 263.595162][ T31] ? __pfx_kthread+0x10/0x10 [ 263.595171][ T31] ? rcu_is_watching+0x12/0xc0 [ 263.595186][ T31] ? __pfx_kthread+0x10/0x10 [ 263.595196][ T31] ret_from_fork+0x45/0x80 [ 263.595206][ T31] ? __pfx_kthread+0x10/0x10 [ 263.595216][ T31] ret_from_fork_asm+0x1a/0x30 [ 263.595237][ T31] [ 263.595438][ T31] Kernel Offset: disabled