last executing test programs: 6.606559952s ago: executing program 2 (id=374): writev(0xffffffffffffffff, &(0x7f0000002100)=[{&(0x7f00000021c0)='T', 0x1}], 0x1) 6.174106493s ago: executing program 2 (id=375): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000009, 0x200000006c832, 0xffffffffffffffff, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 5.91055968s ago: executing program 2 (id=377): syz_open_dev$evdev(&(0x7f0000000000), 0x80000001, 0x109042) r0 = syz_usb_connect$hid(0x2, 0x4a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x60b, 0x700a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000010bd28710000000000000109022400010000000009040100010300000009210200000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_connect(0x0, 0x3b, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0xce, 0x8, 0x8f, 0x8, 0x421, 0x99, 0x2374, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x29, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000200)={0x20, 0x30, 0xd, "3ba80704f90c6441cba3b64291"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$hidraw(&(0x7f0000000100), 0x0, 0x200) r2 = syz_open_dev$hidraw(&(0x7f0000002300), 0x1, 0x14a042) ioctl$HIDIOCGRDESC(r2, 0x4030582a, &(0x7f0000000200)={0x3, "7954bb"}) syz_open_dev$hidraw(&(0x7f0000002300), 0x1, 0x14a042) r3 = syz_usb_connect$printer(0x0, 0x36, 0x0, 0x0) syz_usb_disconnect(r3) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_usb_connect(0x3, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000df2bfd404b0c0001cad7010203010902240001000000000904450002c9cee40009050802ff03000000090582030004"], 0x0) syz_usb_connect$cdc_ecm(0x0, 0x6f, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x5d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x0, "02f332ac0000"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x87, 0x6}, [@mdlm={0x15, 0x24, 0x12, 0x6}, @dmm={0x7, 0x24, 0x14, 0x0, 0x1}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0xfd}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x0, 0xa}}}}}]}}]}}, 0x0) r4 = syz_open_dev$evdev(0x0, 0x2, 0x862b01) write$char_usb(r4, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe2, 0x95, 0xf1, 0x20, 0xd46, 0x78, 0x8292, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x2, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x2d, 0x0, 0x1, 0x45, 0xef, 0xe4, 0x0, [], [{{0x9, 0x5, 0x1, 0x3, 0x8, 0x0, 0x0, 0x10}}]}}]}}]}}, 0x0) 5.761899948s ago: executing program 3 (id=380): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x1b, 0x4, 0x0, 0x0, 0x6c, 0x65, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x401, 0x1000, 0x5, 0x40000, 0x5, 0x0]}, @timestamp_prespec={0x44, 0x2c, 0xc0, 0x3, 0x0, [{@dev, 0x659}, {@broadcast, 0x8000}, {@broadcast}, {@multicast1, 0xffd1fc}, {@private=0xfffffffd, 0x7}]}, @timestamp_prespec={0x44, 0x4}, @noop, @noop, @lsrr={0x83, 0x7, 0x0, [@rand_addr]}]}}}}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.numa_stat\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 4.018208377s ago: executing program 4 (id=386): pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getrlimit(0xf, 0x0) gettid() write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000014c0)={0x8, {"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", 0x1000}}, 0x1006) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r6 = accept4$alg(r5, 0x0, 0x0, 0x0) io_setup(0x42, &(0x7f0000000100)=0x0) io_submit(r7, 0x1, &(0x7f0000000580)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r6, &(0x7f0000000000)='e', 0x1}]) sendmmsg$alg(r6, &(0x7f0000001300)=[{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000240)="e6", 0x1}], 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 3.715595754s ago: executing program 3 (id=387): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x3a) 3.206052421s ago: executing program 1 (id=388): r0 = socket$kcm(0x29, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x800000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) modify_ldt$write(0x1, &(0x7f0000000040)={0x600}, 0x10) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x6, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r7 = accept4(r4, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x0) recvmsg$kcm(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r8, 0x0, 0x0) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = socket$kcm(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r10, r9}) 2.844995653s ago: executing program 3 (id=390): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000340), 0x0, &(0x7f0000000240)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f0000000140)='./bus\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) 2.684795548s ago: executing program 4 (id=391): syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00') r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f5, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4f) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x3f, 0x0) 2.143162949s ago: executing program 3 (id=393): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000000206030000000000fffff000000000000900020073797a32000100000500040000000000050005000200"], 0x5c}}, 0x0) 2.061164999s ago: executing program 4 (id=394): r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 2.040284134s ago: executing program 1 (id=395): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) ioctl$KVM_CLEAR_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x3) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = dup3(r2, r3, 0x0) recvmmsg(r4, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0xf00, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, 0x0, 0x4008000) creat(0x0, 0x4) socket$inet_tcp(0x2, 0x1, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/oops_count', 0x0, 0x0) close(r0) 1.746184608s ago: executing program 4 (id=397): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x10) 1.427805928s ago: executing program 2 (id=398): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0x4, 0x0, 0x3ff}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/250, 0x37, 0xfa, 0x9, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)={0x38, r1, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6b69e8372b"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x38}}, 0x40000) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x10, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000e006"]) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x11, r4, 0x61c7c000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r6 = dup(r5) ioctl$BLKRRPART(r6, 0x80041284, 0x300000000000000) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x8}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x42}}, 0xe8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 1.390588015s ago: executing program 3 (id=399): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xb, &(0x7f0000000580)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x80}}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.189431151s ago: executing program 4 (id=401): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003d) fcntl$setsig(r1, 0xa, 0x21) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) creat(&(0x7f0000002240)='./file1\x00', 0x804000000000040) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380340000802800018023000100118c7457ff8f99b8233ba7d81496e1da69279e989c73000065399ef6cd8d80000800034000000001"], 0xf0}}, 0x0) 1.081766545s ago: executing program 2 (id=402): mkdirat(0xffffffffffffff9c, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') quotactl$Q_SYNC(0xffffffff80000102, 0x0, 0x0, 0x0) 1.025335629s ago: executing program 1 (id=403): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000002000000000000000000850000003600"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 957.117417ms ago: executing program 0 (id=404): syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00') r0 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6}, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0x47f5, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x4f) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000000400)='./file0/../file0\x00', 0x0, 0x3f, 0x0) 877.820008ms ago: executing program 1 (id=405): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000100)) 877.000977ms ago: executing program 2 (id=406): sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) r5 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) lseek(0xffffffffffffffff, 0x3ff, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000180)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r5, 0xc03864bc, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000340)=[r6], &(0x7f0000000280), 0x0, &(0x7f0000000040)=[0x1000], 0x0, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x20, r7, 0x309, 0x70bd29, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) 872.532276ms ago: executing program 0 (id=407): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYRES32=r2], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 750.10777ms ago: executing program 0 (id=408): getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, &(0x7f0000000080)) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='udf\x00', 0x1000000, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 633.351088ms ago: executing program 0 (id=409): syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000840), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) semget$private(0x0, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000540)=ANY=[@ANYBLOB="043e1f0a"], 0x22) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="040600000000"], 0x7) syz_emit_vhci(0x0, 0xf) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000001ff0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="01000000180800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000c71fa0f2ec00b696a2472bb91b62df1a89b6a116ba14dd2583e3aedc92e42a41bd8b76bcabb7f936eb21c3e75a80633fd721c37f4add01fbd5ac648882327ef69d2da568cb82150dcf30e131a0a179d6125ecb679335340ec4b990e9"], 0x80}}, 0x0) 629.196477ms ago: executing program 1 (id=410): ioperm(0x8, 0xa, 0x3) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r0, 0x0, 0x0) syz_open_dev$vim2m(0x0, 0x7, 0x2) creat(0x0, 0x0) acct(0x0) 276.521004ms ago: executing program 3 (id=411): openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x44, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) r4 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40505330, &(0x7f0000000940)={{0xee}}) syz_pidfd_open(0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e24, 0x3, @empty, 0x2}, 0x5a) r5 = socket(0x40000000015, 0x805, 0x0) getsockopt(r5, 0x114, 0x271c, 0x0, &(0x7f00000000c0)) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xfffffdf2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003e000b05d25a806c8c6f94f90324fc60350005000a000200053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x3c, 0x0, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r7, 0x40186f40, 0x20000502) 225.000062ms ago: executing program 0 (id=412): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x5, 0x1, 0x0, 0xf, 0x0, 0x5, [{0x4, 0x0, 0x3ff}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/250, 0x37, 0xfa, 0x9, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)={0x38, r1, 0x801, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6b69e8372b"}, @NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_IDX={0x5, 0x2, 0x4}]}]}, 0x38}}, 0x40000) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x10, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000e006"]) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001280)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xa, 0x11, r4, 0x61c7c000) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) r6 = dup(r5) ioctl$BLKRRPART(r6, 0x80041284, 0x300000000000000) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r7 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, {0x0, 0x8}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x4d5, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x42}}, 0xe8) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 224.185479ms ago: executing program 4 (id=413): open(&(0x7f0000000000)='./bus\x00', 0x60942, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, r1, 0x8, &(0x7f0000000340)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r2, 0x0, r0, 0x0, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x3ff) fcntl$setstatus(r0, 0x4, 0x7c00) dup3(r2, r0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000003600), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r3, &(0x7f0000003700)={0x0, 0x0, &(0x7f00000036c0)={&(0x7f0000003640)={0x44, r4, 0xdad7910243f6aa75, 0x70bd28, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xfffffffffffffd46}}]}, 0x44}}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) syz_emit_ethernet(0x72, &(0x7f0000001dc0)={@local, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f81fcb", 0x38, 0x3a, 0x0, @private0, @mcast2, {[], @param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "4aa1d3", 0x0, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, [@fragment={0x3b}]}}}}}}}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x64, 0x5, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x800) 62.115926ms ago: executing program 1 (id=414): socket$kcm(0x2, 0x200000000000001, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = inotify_init1(0x80000) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x440000a0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x1a8) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) io_setup(0x9d4, &(0x7f00000001c0)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) io_submit(r1, 0x1, &(0x7f00000002c0)=[&(0x7f0000000280)={0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000140)='i', 0x1}]) 0s ago: executing program 0 (id=415): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast2, @in=@remote, 0x4e23, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {0x0, 0x9}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x4d5, 0x32}, 0x0, @in6=@mcast1, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0x1}, 0x4) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x1, 0x80, 0x3, 0xf, {{0x14, 0x4, 0x2, 0x1c, 0x50, 0x66, 0x0, 0xe, 0x4, 0x0, @multicast1, @broadcast, {[@timestamp_addr={0x44, 0x1c, 0x9d, 0x1, 0x1, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@multicast1, 0x3}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xff}]}, @timestamp={0x44, 0x18, 0xad, 0x0, 0x0, [0x3, 0x9, 0x5, 0x8, 0x7f]}, @end, @ssrr={0x89, 0x7, 0x6b, [@dev={0xac, 0x14, 0x14, 0x30}]}]}}}}}) syz_open_procfs(0x0, &(0x7f00000004c0)='net/wireless\x00') sendmmsg(r0, &(0x7f0000000180), 0x400000000000077, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.107' (ED25519) to the list of known hosts. [ 52.708502][ T29] audit: type=1400 audit(1734369739.139:88): avc: denied { mounton } for pid=5801 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 52.713134][ T5801] cgroup: Unknown subsys name 'net' [ 52.731255][ T29] audit: type=1400 audit(1734369739.139:89): avc: denied { mount } for pid=5801 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.760865][ T29] audit: type=1400 audit(1734369739.199:90): avc: denied { unmount } for pid=5801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.984916][ T5801] cgroup: Unknown subsys name 'cpuset' [ 52.993243][ T5801] cgroup: Unknown subsys name 'rlimit' [ 53.148246][ T29] audit: type=1400 audit(1734369739.579:91): avc: denied { setattr } for pid=5801 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.179021][ T29] audit: type=1400 audit(1734369739.579:92): avc: denied { create } for pid=5801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.203904][ T29] audit: type=1400 audit(1734369739.579:93): avc: denied { write } for pid=5801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.225340][ T29] audit: type=1400 audit(1734369739.579:94): avc: denied { read } for pid=5801 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.245997][ T29] audit: type=1400 audit(1734369739.589:95): avc: denied { mounton } for pid=5801 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 53.270898][ T29] audit: type=1400 audit(1734369739.589:96): avc: denied { mount } for pid=5801 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 53.294502][ T29] audit: type=1400 audit(1734369739.629:97): avc: denied { read } for pid=5483 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 53.298211][ T5803] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 54.253980][ T5801] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.915120][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 57.915139][ T29] audit: type=1400 audit(1734369744.349:103): avc: denied { create } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.950985][ T29] audit: type=1400 audit(1734369744.349:104): avc: denied { read write } for pid=5812 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 57.993993][ T29] audit: type=1400 audit(1734369744.349:105): avc: denied { open } for pid=5812 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 58.019160][ T29] audit: type=1400 audit(1734369744.379:106): avc: denied { ioctl } for pid=5811 comm="syz-executor" path="socket:[5376]" dev="sockfs" ino=5376 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.076222][ T5827] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.084180][ T5827] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.092387][ T5827] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.093528][ T5829] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.100338][ T5827] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.110172][ T5829] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.114738][ T5827] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.123117][ T5829] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.128655][ T5827] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.142691][ T5827] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.150611][ T5827] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.158213][ T5827] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.161499][ T5831] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.165816][ T5827] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 58.174864][ T5831] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.186703][ T5829] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.195171][ T5832] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.196052][ T5831] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.203616][ T5829] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 58.210726][ T5831] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.216667][ T5832] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.231076][ T5829] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.232551][ T5831] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.238967][ T5832] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.253329][ T5831] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 58.255003][ T5832] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.267653][ T5830] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 58.276378][ T5832] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.281151][ T5827] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.310073][ T5827] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.313123][ T29] audit: type=1400 audit(1734369744.719:107): avc: denied { read } for pid=5811 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.338571][ T29] audit: type=1400 audit(1734369744.719:108): avc: denied { open } for pid=5811 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.362571][ T29] audit: type=1400 audit(1734369744.729:109): avc: denied { mounton } for pid=5811 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.632217][ T29] audit: type=1400 audit(1734369745.059:110): avc: denied { module_request } for pid=5811 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 58.730836][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 58.763431][ T5813] chnl_net:caif_netlink_parms(): no params data found [ 58.789726][ T5812] chnl_net:caif_netlink_parms(): no params data found [ 58.818760][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 58.914936][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 58.936104][ T5813] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.943308][ T5813] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.950693][ T5813] bridge_slave_0: entered allmulticast mode [ 58.957643][ T5813] bridge_slave_0: entered promiscuous mode [ 58.990432][ T5812] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.997607][ T5812] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.004904][ T5812] bridge_slave_0: entered allmulticast mode [ 59.011732][ T5812] bridge_slave_0: entered promiscuous mode [ 59.018960][ T5813] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.026113][ T5813] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.033415][ T5813] bridge_slave_1: entered allmulticast mode [ 59.039906][ T5813] bridge_slave_1: entered promiscuous mode [ 59.060154][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.067379][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.074706][ T5811] bridge_slave_0: entered allmulticast mode [ 59.081210][ T5811] bridge_slave_0: entered promiscuous mode [ 59.105870][ T5812] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.113091][ T5812] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.120315][ T5812] bridge_slave_1: entered allmulticast mode [ 59.127714][ T5812] bridge_slave_1: entered promiscuous mode [ 59.152149][ T5813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.161280][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.168741][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.176010][ T5811] bridge_slave_1: entered allmulticast mode [ 59.183266][ T5811] bridge_slave_1: entered promiscuous mode [ 59.229268][ T5813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.251389][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.258713][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.266061][ T5814] bridge_slave_0: entered allmulticast mode [ 59.272770][ T5814] bridge_slave_0: entered promiscuous mode [ 59.280864][ T5812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.292641][ T5812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.321972][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.333907][ T5813] team0: Port device team_slave_0 added [ 59.339967][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.347178][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.355216][ T5814] bridge_slave_1: entered allmulticast mode [ 59.362000][ T5814] bridge_slave_1: entered promiscuous mode [ 59.389865][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.404902][ T5813] team0: Port device team_slave_1 added [ 59.425102][ T5812] team0: Port device team_slave_0 added [ 59.457382][ T5811] team0: Port device team_slave_0 added [ 59.470684][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.477983][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.505357][ T5813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.518393][ T5812] team0: Port device team_slave_1 added [ 59.534001][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.543577][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.550703][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.558176][ T5826] bridge_slave_0: entered allmulticast mode [ 59.565227][ T5826] bridge_slave_0: entered promiscuous mode [ 59.573679][ T5811] team0: Port device team_slave_1 added [ 59.579510][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.586828][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.594063][ T5826] bridge_slave_1: entered allmulticast mode [ 59.600525][ T5826] bridge_slave_1: entered promiscuous mode [ 59.607433][ T5813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.614492][ T5813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.640502][ T5813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.659255][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.666315][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.692320][ T5812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.705697][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.755139][ T5812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.762536][ T5812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.789148][ T5812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.807084][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.814330][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.840407][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.854985][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.865998][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.887351][ T5814] team0: Port device team_slave_0 added [ 59.895712][ T5814] team0: Port device team_slave_1 added [ 59.902021][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.908976][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.936258][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.968128][ T5826] team0: Port device team_slave_0 added [ 59.994877][ T5826] team0: Port device team_slave_1 added [ 60.005693][ T5813] hsr_slave_0: entered promiscuous mode [ 60.012401][ T5813] hsr_slave_1: entered promiscuous mode [ 60.020809][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.028057][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.054225][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.098863][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.106127][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.132414][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.153590][ T5812] hsr_slave_0: entered promiscuous mode [ 60.159720][ T5812] hsr_slave_1: entered promiscuous mode [ 60.165941][ T5812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.173822][ T5812] Cannot create hsr debugfs directory [ 60.202087][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.209087][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.235078][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.247269][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.254276][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.281601][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.294931][ T5811] hsr_slave_0: entered promiscuous mode [ 60.301112][ T5811] hsr_slave_1: entered promiscuous mode [ 60.310057][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.317891][ T5811] Cannot create hsr debugfs directory [ 60.324163][ T5823] Bluetooth: hci1: command tx timeout [ 60.331807][ T5832] Bluetooth: hci2: command tx timeout [ 60.335330][ T5823] Bluetooth: hci0: command tx timeout [ 60.393139][ T5814] hsr_slave_0: entered promiscuous mode [ 60.399167][ T5814] hsr_slave_1: entered promiscuous mode [ 60.405169][ T5823] Bluetooth: hci4: command tx timeout [ 60.411442][ T5814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.419385][ T5814] Cannot create hsr debugfs directory [ 60.449498][ T5826] hsr_slave_0: entered promiscuous mode [ 60.456143][ T5826] hsr_slave_1: entered promiscuous mode [ 60.462689][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.470248][ T5826] Cannot create hsr debugfs directory [ 60.482203][ T5823] Bluetooth: hci3: command tx timeout [ 60.710660][ T5813] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.724494][ T5813] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.738460][ T5813] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.748349][ T5813] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.795799][ T5812] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 60.815888][ T5812] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 60.828635][ T5812] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 60.853842][ T5812] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 60.891949][ T5811] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 60.906204][ T5811] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 60.933327][ T5811] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.950594][ T5811] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.998943][ T5814] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.011278][ T5814] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.030189][ T5814] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.058320][ T5814] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.079543][ T5813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.106950][ T5826] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.130256][ T5826] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.139339][ T5826] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.150658][ T5826] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.172731][ T5813] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.195511][ T1088] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.202983][ T1088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.220552][ T1088] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.227644][ T1088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.243427][ T5812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.310704][ T5812] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.329643][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.336799][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.346813][ T4519] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.354393][ T4519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.389880][ T5811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.437240][ T5811] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.449399][ T29] audit: type=1400 audit(1734369747.879:111): avc: denied { sys_module } for pid=5813 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 61.500178][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.507329][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.516806][ T4519] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.523948][ T4519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.555094][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.583806][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.601396][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.630710][ T5811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.660618][ T4519] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.667776][ T4519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.690927][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.698080][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.737326][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.754902][ T5813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.782916][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.790027][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.826327][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.833481][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.896491][ T5814] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.908144][ T5814] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.943580][ T5811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.987796][ T5812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.068963][ T5812] veth0_vlan: entered promiscuous mode [ 62.078940][ T5813] veth0_vlan: entered promiscuous mode [ 62.099254][ T5812] veth1_vlan: entered promiscuous mode [ 62.108455][ T5813] veth1_vlan: entered promiscuous mode [ 62.128824][ T5811] veth0_vlan: entered promiscuous mode [ 62.163107][ T5812] veth0_macvtap: entered promiscuous mode [ 62.185331][ T5811] veth1_vlan: entered promiscuous mode [ 62.198693][ T5813] veth0_macvtap: entered promiscuous mode [ 62.209165][ T5812] veth1_macvtap: entered promiscuous mode [ 62.230797][ T5813] veth1_macvtap: entered promiscuous mode [ 62.255271][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.272931][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.291385][ T5812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.302682][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.313798][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.326092][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.342122][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.350362][ T5812] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.360759][ T5812] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.376550][ T5812] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.387187][ T5812] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.402099][ T5823] Bluetooth: hci0: command tx timeout [ 62.402526][ T5832] Bluetooth: hci2: command tx timeout [ 62.407492][ T5827] Bluetooth: hci1: command tx timeout [ 62.423922][ T5813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.434589][ T5813] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.445609][ T5813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.462636][ T5811] veth0_macvtap: entered promiscuous mode [ 62.477611][ T5813] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.488253][ T5813] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.497880][ T5827] Bluetooth: hci4: command tx timeout [ 62.503750][ T5813] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.513219][ T5813] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.526203][ T5811] veth1_macvtap: entered promiscuous mode [ 62.565720][ T5827] Bluetooth: hci3: command tx timeout [ 62.600364][ T5826] veth0_vlan: entered promiscuous mode [ 62.619548][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.631025][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.650172][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.660699][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.673473][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.702256][ T5826] veth1_vlan: entered promiscuous mode [ 62.711107][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.722631][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.732828][ T5811] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.743394][ T5811] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.754795][ T5811] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.776422][ T3528] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.785091][ T5811] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.795669][ T5811] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.806164][ T5811] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.810644][ T3528] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.815055][ T5811] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.865860][ T5814] veth0_vlan: entered promiscuous mode [ 62.898254][ T5814] veth1_vlan: entered promiscuous mode [ 62.924537][ T5826] veth0_macvtap: entered promiscuous mode [ 62.941518][ T4519] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.951248][ T5814] veth0_macvtap: entered promiscuous mode [ 62.957535][ T4519] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.965695][ T1088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.967415][ T5826] veth1_macvtap: entered promiscuous mode [ 62.979142][ T1088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.014470][ T5814] veth1_macvtap: entered promiscuous mode [ 63.026295][ T29] audit: type=1400 audit(1734369749.459:112): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.yOWVtr/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 63.037435][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.069776][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.079289][ T29] audit: type=1400 audit(1734369749.489:113): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 63.080919][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.101918][ T29] audit: type=1400 audit(1734369749.489:114): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.yOWVtr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 63.117167][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.138477][ T29] audit: type=1400 audit(1734369749.489:115): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 63.171167][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.177562][ T29] audit: type=1400 audit(1734369749.489:116): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.yOWVtr/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 63.182174][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.214938][ T29] audit: type=1400 audit(1734369749.489:117): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/root/syzkaller.yOWVtr/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6685 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 63.220763][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.276196][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.280855][ T5813] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 63.293821][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.302665][ T29] audit: type=1400 audit(1734369749.499:118): avc: denied { unmount } for pid=5813 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 63.316454][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.342362][ T29] audit: type=1400 audit(1734369749.689:119): avc: denied { mounton } for pid=5813 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 63.349417][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.366307][ T29] audit: type=1400 audit(1734369749.689:120): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="gadgetfs" ino=6722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 63.399841][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.402427][ T29] audit: type=1400 audit(1734369749.689:121): avc: denied { mount } for pid=5813 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 63.410762][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.443337][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.453875][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.464717][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.475399][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.483782][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.493623][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.508383][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.518949][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.529592][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.539454][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.549967][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.561144][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.576924][ T5826] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.586275][ T5826] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.595547][ T5826] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.605033][ T5826] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.621511][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.625645][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.635288][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.649419][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.661511][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.694518][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.704755][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.715880][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.726083][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.736854][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.763661][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.788280][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.813384][ T5814] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.827261][ T5814] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.829570][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.844802][ T5814] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.861726][ T5814] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.114440][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.136060][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.160403][ T5904] fuse: Unknown parameter 'group_i00000000000000000000' [ 64.162404][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.189100][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.227214][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.246814][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.255958][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.269340][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.482235][ T5827] Bluetooth: hci2: command tx timeout [ 64.546410][ T5827] Bluetooth: hci1: command tx timeout [ 64.552613][ T5827] Bluetooth: hci0: command tx timeout [ 64.562512][ T5827] Bluetooth: hci4: command tx timeout [ 64.649642][ T5827] Bluetooth: hci3: command tx timeout [ 66.409004][ T5940] hfs: can't find a HFS filesystem on dev nullb0 [ 66.698233][ T5823] Bluetooth: hci1: command tx timeout [ 66.704563][ T5823] Bluetooth: hci2: command tx timeout [ 66.710018][ T5823] Bluetooth: hci4: command tx timeout [ 66.716465][ T5827] Bluetooth: hci0: command tx timeout [ 66.723163][ T5823] Bluetooth: hci3: command tx timeout [ 67.693915][ T5947] fuse: Unknown parameter 'group_id00000000000000000000' [ 67.941999][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 67.950495][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.959065][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.371983][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 68.372000][ T29] audit: type=1400 audit(1734369754.549:171): avc: denied { create } for pid=5948 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.110469][ T29] audit: type=1400 audit(1734369754.549:172): avc: denied { ioctl } for pid=5948 comm="syz.3.15" path="socket:[8258]" dev="sockfs" ino=8258 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.136349][ T29] audit: type=1400 audit(1734369754.549:173): avc: denied { bind } for pid=5948 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 69.273315][ T5966] overlayfs: missing 'lowerdir' [ 70.129117][ T29] audit: type=1400 audit(1734369754.559:174): avc: denied { write } for pid=5948 comm="syz.3.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 70.148479][ T29] audit: type=1400 audit(1734369756.439:175): avc: denied { create } for pid=5954 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 70.637421][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.739825][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.842249][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.944595][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.047025][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.385580][ T29] audit: type=1400 audit(1734369756.559:176): avc: denied { write } for pid=5954 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.827492][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.834334][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.019115][ T29] audit: type=1400 audit(1734369759.089:177): avc: denied { create } for pid=5976 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 73.065355][ T29] audit: type=1400 audit(1734369759.089:178): avc: denied { accept } for pid=5976 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 73.204423][ T5986] hfs: can't find a HFS filesystem on dev nullb0 [ 73.343894][ T29] audit: type=1400 audit(1734369759.089:179): avc: denied { create } for pid=5976 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 73.437255][ T29] audit: type=1400 audit(1734369759.089:180): avc: denied { ioctl } for pid=5976 comm="syz.0.24" path="socket:[8122]" dev="sockfs" ino=8122 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 73.733488][ T29] audit: type=1400 audit(1734369760.169:181): avc: denied { mount } for pid=5973 comm="syz.4.26" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 73.841918][ T5832] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 73.884119][ T29] audit: type=1400 audit(1734369760.289:182): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 74.161856][ T29] audit: type=1400 audit(1734369760.579:183): avc: denied { create } for pid=5993 comm="syz.2.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 74.258838][ T6000] Bluetooth: MGMT ver 1.23 [ 74.271754][ T6000] Device name cannot be null; rc = [-22] [ 74.875046][ T29] audit: type=1400 audit(1734369760.689:184): avc: denied { bind } for pid=5991 comm="syz.1.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.171846][ T29] audit: type=1400 audit(1734369760.689:185): avc: denied { write } for pid=5991 comm="syz.1.30" path="socket:[8154]" dev="sockfs" ino=8154 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.268791][ T6007] overlayfs: missing 'lowerdir' [ 75.645499][ T29] audit: type=1400 audit(1734369760.699:186): avc: denied { mounton } for pid=5991 comm="syz.1.30" path="/6/bus" dev="tmpfs" ino=51 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 76.905916][ T25] cfg80211: failed to load regulatory.db [ 77.992568][ T29] audit: type=1400 audit(1734369764.419:187): avc: denied { create } for pid=6021 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.072254][ T29] audit: type=1400 audit(1734369764.419:188): avc: denied { read } for pid=6021 comm="syz.4.38" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.095605][ T29] audit: type=1400 audit(1734369764.419:189): avc: denied { open } for pid=6021 comm="syz.4.38" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.119580][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 78.806339][ T6044] netlink: 4 bytes leftover after parsing attributes in process `syz.0.42'. [ 79.060887][ T6028] hfs: can't find a HFS filesystem on dev nullb0 [ 80.603578][ T6055] Device name cannot be null; rc = [-22] [ 81.583109][ T6066] overlayfs: overlapping lowerdir path [ 82.123795][ T5832] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 82.313719][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 82.313737][ T29] audit: type=1400 audit(1734369767.949:191): avc: denied { read write } for pid=6059 comm="syz.3.48" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 82.451774][ T29] audit: type=1400 audit(1734369767.949:192): avc: denied { open } for pid=6059 comm="syz.3.48" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 82.501742][ T29] audit: type=1400 audit(1734369767.949:193): avc: denied { ioctl } for pid=6059 comm="syz.3.48" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 82.551745][ T29] audit: type=1400 audit(1734369768.229:194): avc: denied { create } for pid=6069 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.591795][ T29] audit: type=1400 audit(1734369768.249:195): avc: denied { create } for pid=6069 comm="syz.4.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 82.641965][ T29] audit: type=1400 audit(1734369769.039:196): avc: denied { create } for pid=6076 comm="syz.2.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 83.651648][ T29] audit: type=1400 audit(1734369770.059:197): avc: denied { setopt } for pid=6076 comm="syz.2.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 83.661897][ T5895] IPVS: starting estimator thread 0... [ 83.671908][ T29] audit: type=1400 audit(1734369770.099:198): avc: denied { connect } for pid=6082 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.451897][ T6087] IPVS: using max 23 ests per chain, 55200 per kthread [ 84.541095][ T29] audit: type=1400 audit(1734369770.969:199): avc: denied { search } for pid=5483 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 85.334563][ T6097] warning: `syz.3.56' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 85.625768][ T29] audit: type=1400 audit(1734369771.349:200): avc: denied { write } for pid=6091 comm="syz.3.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 86.365390][ T6093] vivid-000: kernel_thread() failed [ 87.805639][ T6167] Device name cannot be null; rc = [-22] [ 88.207901][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 88.305151][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 88.305170][ T29] audit: type=1400 audit(1734369774.669:209): avc: denied { read } for pid=6164 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1746 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 88.691717][ T29] audit: type=1400 audit(1734369774.669:210): avc: denied { open } for pid=6164 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1746 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 89.896662][ T6204] overlayfs: overlapping lowerdir path [ 90.327391][ T29] audit: type=1400 audit(1734369776.729:211): avc: denied { write } for pid=6140 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1705 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 90.402020][ T29] audit: type=1400 audit(1734369776.739:212): avc: denied { add_name } for pid=6140 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 90.488367][ T29] audit: type=1400 audit(1734369776.739:213): avc: denied { create } for pid=6140 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.516725][ T6216] netlink: 4 bytes leftover after parsing attributes in process `syz.4.67'. [ 90.576244][ T29] audit: type=1400 audit(1734369776.739:214): avc: denied { write } for pid=6140 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.sl0.link" dev="tmpfs" ino=2027 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 90.938538][ T29] audit: type=1400 audit(1734369776.739:215): avc: denied { append } for pid=6140 comm="dhcpcd-run-hook" name="resolv.conf.sl0.link" dev="tmpfs" ino=2027 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.239316][ T29] audit: type=1400 audit(1734369776.779:216): avc: denied { remove_name } for pid=6212 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2027 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 91.262954][ T29] audit: type=1400 audit(1734369776.779:217): avc: denied { unlink } for pid=6212 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2027 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 91.306936][ T29] audit: type=1400 audit(1734369777.739:218): avc: denied { unmount } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 95.805955][ T6323] Device name cannot be null; rc = [-22] [ 95.875714][ T6330] delete_channel: no stack [ 95.951998][ T29] audit: type=1400 audit(1734369782.299:219): avc: denied { create } for pid=6324 comm="syz.1.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 96.563338][ T29] audit: type=1400 audit(1734369782.319:220): avc: denied { ioctl } for pid=6324 comm="syz.1.79" path="socket:[9449]" dev="sockfs" ino=9449 ioctlcmd=0x89f3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 98.404775][ T29] audit: type=1400 audit(1734369784.779:221): avc: denied { ioctl } for pid=6347 comm="syz.3.83" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 98.441643][ T6356] netlink: 4 bytes leftover after parsing attributes in process `syz.1.84'. [ 98.896806][ T29] audit: type=1400 audit(1734369784.809:222): avc: denied { mount } for pid=6347 comm="syz.3.83" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 99.582969][ T29] audit: type=1400 audit(1734369785.659:223): avc: denied { unmount } for pid=5811 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 103.534353][ T5832] Bluetooth: hci5: command 0x1003 tx timeout [ 103.700514][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 104.233233][ T6452] Device name cannot be null; rc = [-22] [ 106.436394][ T29] audit: type=1400 audit(1734369792.869:224): avc: denied { setopt } for pid=6468 comm="syz.3.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.479438][ T29] audit: type=1400 audit(1734369792.899:225): avc: denied { bind } for pid=6468 comm="syz.3.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.563264][ T29] audit: type=1400 audit(1734369792.899:226): avc: denied { node_bind } for pid=6468 comm="syz.3.98" saddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 106.646350][ T29] audit: type=1400 audit(1734369792.899:227): avc: denied { connect } for pid=6468 comm="syz.3.98" laddr=172.20.20.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 106.668253][ T29] audit: type=1400 audit(1734369792.899:228): avc: denied { write } for pid=6468 comm="syz.3.98" laddr=172.20.20.187 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 109.306276][ T29] audit: type=1400 audit(1734369795.739:229): avc: denied { execute } for pid=6545 comm="syz.1.105" path="/22/cpu.stat" dev="tmpfs" ino=134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 109.609612][ T29] audit: type=1400 audit(1734369796.039:230): avc: denied { read } for pid=5174 comm="acpid" name="event9" dev="devtmpfs" ino=2734 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 109.691004][ T29] audit: type=1400 audit(1734369796.039:231): avc: denied { open } for pid=5174 comm="acpid" path="/dev/input/event9" dev="devtmpfs" ino=2734 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 110.322807][ T29] audit: type=1400 audit(1734369796.039:232): avc: denied { ioctl } for pid=5174 comm="acpid" path="/dev/input/event9" dev="devtmpfs" ino=2734 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 110.372229][ T865] usb 4-1: new full-speed USB device number 2 using dummy_hcd [ 110.469434][ T29] audit: type=1400 audit(1734369796.899:233): avc: denied { create } for pid=6553 comm="syz.4.108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 110.960861][ T865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 111.135765][ T6562] dccp_flush_write_queue: CCID did not manage to send all packets [ 111.314422][ T865] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 111.327560][ T865] usb 4-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 111.358583][ T865] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.406242][ T865] usb 4-1: config 0 descriptor?? [ 111.526247][ T6567] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 111.634106][ T6550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.661433][ T6550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.704676][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 111.704694][ T29] audit: type=1400 audit(1734369798.139:250): avc: denied { read } for pid=6573 comm="syz.2.115" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 111.733288][ C0] vkms_vblank_simulate: vblank timer overrun [ 111.873118][ T29] audit: type=1400 audit(1734369798.169:251): avc: denied { open } for pid=6573 comm="syz.2.115" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 111.898693][ T29] audit: type=1400 audit(1734369798.179:252): avc: denied { ioctl } for pid=6573 comm="syz.2.115" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 111.954556][ T6550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.972866][ T6582] sp0: Synchronizing with TNC [ 111.981080][ T6582] sp0: Found TNC [ 112.098754][ T6550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.166438][ T29] audit: type=1400 audit(1734369798.599:253): avc: denied { remount } for pid=6580 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 112.411979][ T6550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.438927][ T6550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.508527][ T6571] [U] è` [ 112.597406][ T6550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.854679][ T6550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.662457][ T6550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 113.671164][ T6550] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 113.681035][ T29] audit: type=1400 audit(1734369799.659:254): avc: denied { mount } for pid=6587 comm="syz.2.119" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 113.890832][ T29] audit: type=1400 audit(1734369800.079:255): avc: denied { unmount } for pid=5812 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 114.103998][ T865] usbhid 4-1:0.0: can't add hid device: -71 [ 114.110331][ T865] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 114.125113][ T865] usb 4-1: USB disconnect, device number 2 [ 116.637454][ T6617] netlink: 8 bytes leftover after parsing attributes in process `syz.2.124'. [ 116.646932][ T6617] netlink: 4 bytes leftover after parsing attributes in process `syz.2.124'. [ 116.656045][ T6617] netlink: 44 bytes leftover after parsing attributes in process `syz.2.124'. [ 116.673896][ T29] audit: type=1400 audit(1734369802.999:256): avc: denied { connect } for pid=6614 comm="syz.0.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 117.624243][ T6630] vivid-003: kernel_thread() failed [ 118.138908][ T29] audit: type=1400 audit(1734369804.569:257): avc: denied { execute } for pid=6638 comm="syz.0.133" path=2F6D656D66643A25202864656C6574656429 dev="hugetlbfs" ino=9735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 118.217780][ T6644] netlink: 16 bytes leftover after parsing attributes in process `syz.3.132'. [ 118.759009][ T6649] sp0: Synchronizing with TNC [ 118.765751][ T6649] sp0: Found TNC [ 119.025760][ T6637] [U] `èè` [ 119.113258][ T5823] Bluetooth: hci1: unexpected event 0x06 length: 4 > 3 [ 119.654765][ T29] audit: type=1400 audit(1734369805.969:258): avc: denied { read write } for pid=6653 comm="syz.2.136" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 120.384544][ T29] audit: type=1400 audit(1734369805.969:259): avc: denied { open } for pid=6653 comm="syz.2.136" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 120.408123][ T29] audit: type=1400 audit(1734369806.129:260): avc: denied { setopt } for pid=6653 comm="syz.2.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 120.427928][ T29] audit: type=1400 audit(1734369806.189:261): avc: denied { getopt } for pid=6660 comm="syz.4.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 120.449547][ T29] audit: type=1400 audit(1734369806.799:262): avc: denied { map } for pid=6653 comm="syz.2.136" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 120.472573][ T29] audit: type=1400 audit(1734369806.809:263): avc: denied { execute } for pid=6653 comm="syz.2.136" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 120.502043][ T29] audit: type=1400 audit(1734369806.819:264): avc: denied { create } for pid=6662 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 120.639033][ T29] audit: type=1400 audit(1734369806.819:265): avc: denied { read } for pid=6662 comm="syz.1.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 120.737520][ T29] audit: type=1400 audit(1734369806.889:266): avc: denied { mount } for pid=6653 comm="syz.2.136" name="/" dev="ramfs" ino=9766 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 121.177947][ T5832] Bluetooth: hci1: command tx timeout [ 121.248105][ T6685] sp0: Synchronizing with TNC [ 121.254485][ T6685] sp0: Found TNC [ 121.259842][ T6684] [U] è` [ 122.544541][ T5189] udevd[5189]: worker [5818] terminated by signal 33 (Unknown signal 33) [ 122.557013][ T5189] udevd[5189]: worker [5818] failed while handling '/devices/virtual/block/loop3' [ 122.584771][ T5189] udevd[5189]: worker [5824] terminated by signal 33 (Unknown signal 33) [ 122.697165][ T6707] fuse: Invalid rootmode [ 122.901788][ T5189] udevd[5189]: worker [5824] failed while handling '/devices/virtual/block/loop1' [ 123.316025][ T5823] Bluetooth: hci1: command 0x0406 tx timeout [ 124.557233][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 124.557251][ T29] audit: type=1400 audit(1734369810.949:268): avc: denied { ioctl } for pid=6734 comm="syz.3.162" path="socket:[9051]" dev="sockfs" ino=9051 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.588102][ T29] audit: type=1400 audit(1734369810.959:269): avc: denied { bind } for pid=6734 comm="syz.3.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.607778][ T29] audit: type=1400 audit(1734369810.959:270): avc: denied { setopt } for pid=6734 comm="syz.3.162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.627557][ T29] audit: type=1400 audit(1734369810.959:271): avc: denied { write } for pid=6734 comm="syz.3.162" path="socket:[9051]" dev="sockfs" ino=9051 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.738710][ T6740] sp0: Synchronizing with TNC [ 124.748929][ T6740] sp0: Found TNC [ 125.372580][ T6738] [U] è` [ 126.089663][ T29] audit: type=1400 audit(1734369812.089:272): avc: denied { create } for pid=6748 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.109264][ T29] audit: type=1400 audit(1734369812.089:273): avc: denied { bind } for pid=6748 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.269508][ T29] audit: type=1400 audit(1734369812.089:274): avc: denied { setopt } for pid=6748 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.294331][ T29] audit: type=1400 audit(1734369812.099:275): avc: denied { accept } for pid=6748 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.391864][ T29] audit: type=1400 audit(1734369812.099:276): avc: denied { write } for pid=6748 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.394631][ T5832] Bluetooth: hci4: unexpected event 0x06 length: 4 > 3 [ 126.414148][ T29] audit: type=1400 audit(1734369812.099:277): avc: denied { read } for pid=6748 comm="syz.2.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 128.543319][ T5832] Bluetooth: hci4: command tx timeout [ 129.404472][ T6795] sp0: Synchronizing with TNC [ 129.411866][ T6795] sp0: Found TNC [ 129.419086][ T6794] [U] `èè` [ 130.534193][ T6808] dccp_flush_write_queue: CCID did not manage to send all packets [ 131.501739][ T5823] Bluetooth: hci4: command 0x0406 tx timeout [ 131.796359][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 132.827022][ T1293] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.833408][ T1293] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.963314][ T25] usb 2-1: device descriptor read/64, error -71 [ 133.107836][ T6838] netlink: 40 bytes leftover after parsing attributes in process `syz.2.192'. [ 133.542690][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 133.542707][ T29] audit: type=1400 audit(1734369819.509:281): avc: denied { write } for pid=6829 comm="syz.2.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 133.662752][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 133.869018][ T29] audit: type=1400 audit(1734369820.299:282): avc: denied { create } for pid=6849 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 133.888712][ T29] audit: type=1400 audit(1734369820.309:283): avc: denied { connect } for pid=6849 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 133.911916][ T29] audit: type=1400 audit(1734369820.309:284): avc: denied { setopt } for pid=6849 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 134.004962][ T29] audit: type=1400 audit(1734369820.309:285): avc: denied { bind } for pid=6849 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 134.024133][ T29] audit: type=1400 audit(1734369820.359:286): avc: denied { write } for pid=6849 comm="syz.2.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.481841][ T5867] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 136.215057][ T5867] usb 4-1: device descriptor read/64, error -71 [ 136.466020][ T29] audit: type=1400 audit(1734369822.879:287): avc: denied { write } for pid=6868 comm="syz.4.207" name="001" dev="devtmpfs" ino=739 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 136.560762][ T29] audit: type=1400 audit(1734369822.889:288): avc: denied { read } for pid=6886 comm="syz.1.212" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 136.584324][ T5867] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 136.712967][ T29] audit: type=1400 audit(1734369822.889:289): avc: denied { open } for pid=6886 comm="syz.1.212" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 136.731816][ T5867] usb 4-1: device descriptor read/64, error -71 [ 136.737258][ T29] audit: type=1400 audit(1734369822.889:290): avc: denied { ioctl } for pid=6886 comm="syz.1.212" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 136.962093][ T5867] usb usb4-port1: attempt power cycle [ 137.793367][ T5867] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 137.823657][ T5867] usb 4-1: device descriptor read/8, error -71 [ 138.336943][ T5867] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 138.627824][ T5867] usb 4-1: device descriptor read/8, error -71 [ 138.653902][ T6918] process 'syz.1.223' launched './file2' with NULL argv: empty string added [ 138.672337][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 138.672354][ T29] audit: type=1400 audit(1734369825.029:295): avc: denied { create } for pid=6917 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 138.742021][ T5867] usb usb4-port1: unable to enumerate USB device [ 138.804148][ T29] audit: type=1400 audit(1734369825.059:296): avc: denied { ioctl } for pid=6869 comm="syz.3.206" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 138.826857][ T6926] syz.2.226 uses obsolete (PF_INET,SOCK_PACKET) [ 139.630758][ T6928] Bluetooth: MGMT ver 1.23 [ 140.127953][ T6926] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 140.138777][ T6918] Zero length message leads to an empty skb [ 140.166930][ T5832] Bluetooth: hci3: unexpected cc 0x040d length: 63 > 7 [ 140.176355][ T29] audit: type=1400 audit(1734369825.139:297): avc: denied { execute_no_trans } for pid=6917 comm="syz.1.223" path="/48/file2" dev="tmpfs" ino=267 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 140.601835][ T29] audit: type=1400 audit(1734369827.009:298): avc: denied { read } for pid=6935 comm="syz.4.227" name="iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.624902][ T29] audit: type=1400 audit(1734369827.009:299): avc: denied { open } for pid=6935 comm="syz.4.227" path="/dev/iommu" dev="devtmpfs" ino=624 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 140.883392][ T6940] hfs: can't find a HFS filesystem on dev nullb0 [ 140.937199][ T29] audit: type=1400 audit(1734369827.359:300): avc: denied { write } for pid=6941 comm="syz.2.231" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 141.301788][ T969] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 141.479719][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 141.516380][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.556106][ T969] usb 3-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 141.637656][ T6962] syz.3.238 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 142.152235][ T969] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.540468][ T29] audit: type=1400 audit(1734369828.559:301): avc: denied { create } for pid=6959 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.560005][ T29] audit: type=1400 audit(1734369828.569:302): avc: denied { bind } for pid=6959 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 142.791903][ T29] audit: type=1400 audit(1734369828.579:303): avc: denied { listen } for pid=6959 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 143.531246][ T969] usb 3-1: config 0 descriptor?? [ 143.549373][ T29] audit: type=1400 audit(1734369828.579:304): avc: denied { connect } for pid=6959 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 143.873886][ T6944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.889481][ T6944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.972225][ T6976] fuse: Unknown parameter 'use00000000000000000000' [ 144.076528][ T6981] netlink: 'syz.3.239': attribute type 9 has an invalid length. [ 144.084301][ T6981] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.239'. [ 144.114233][ T6981] ubi0: attaching mtd0 [ 144.124508][ T6981] ubi0: scanning is finished [ 144.129203][ T6981] ubi0: empty MTD device detected [ 144.367037][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 144.367076][ T29] audit: type=1400 audit(1734369830.499:308): avc: denied { getopt } for pid=6972 comm="syz.3.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.493557][ T6944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.551175][ T5832] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 144.562993][ T5832] Bluetooth: hci3: Injecting HCI hardware error event [ 144.654574][ T5832] Bluetooth: hci3: hardware error 0x00 [ 144.670197][ T6944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.716582][ T29] audit: type=1400 audit(1734369831.149:309): avc: denied { read } for pid=6988 comm="syz.1.244" name="mouse0" dev="devtmpfs" ino=1010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 144.776616][ T29] audit: type=1400 audit(1734369831.199:310): avc: denied { open } for pid=6988 comm="syz.1.244" path="/dev/input/mouse0" dev="devtmpfs" ino=1010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 144.905602][ T6981] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 144.970252][ T29] audit: type=1400 audit(1734369831.399:311): avc: denied { ioctl } for pid=6984 comm="syz.0.243" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10461 ioctlcmd=0xaa00 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 145.001813][ T865] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 145.159524][ T6944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.312568][ T6944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.348686][ T6944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.392903][ T6944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.459360][ T7001] netlink: 24 bytes leftover after parsing attributes in process `syz.3.246'. [ 145.628193][ T7000] hfs: can't find a HFS filesystem on dev nullb0 [ 145.673909][ T6944] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.809062][ T6944] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.920440][ T865] usb 2-1: Using ep0 maxpacket: 32 [ 145.929354][ T29] audit: type=1400 audit(1734369831.859:312): avc: denied { create } for pid=6995 comm="syz.3.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 145.949338][ T29] audit: type=1400 audit(1734369831.979:313): avc: denied { read write } for pid=6995 comm="syz.3.246" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 145.949447][ T865] usb 2-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 146.072371][ T29] audit: type=1400 audit(1734369831.989:314): avc: denied { open } for pid=6995 comm="syz.3.246" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 146.124807][ T969] usbhid 3-1:0.0: can't add hid device: -71 [ 146.133570][ T969] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 146.144083][ T969] usb 3-1: USB disconnect, device number 2 [ 146.218657][ T865] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 146.271169][ T865] usb 2-1: New USB device found, idVendor=05ac, idProduct=020f, bcdDevice= 0.22 [ 146.280869][ T865] usb 2-1: New USB device strings: Mfr=1, Product=130, SerialNumber=131 [ 146.623921][ T29] audit: type=1400 audit(1734369832.859:315): avc: denied { name_connect } for pid=7007 comm="syz.4.251" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 146.787278][ T5832] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 147.070183][ T865] usb 2-1: Product: syz [ 147.074535][ T865] usb 2-1: Manufacturer: syz [ 147.079216][ T865] usb 2-1: SerialNumber: syz [ 147.091354][ T865] appletouch 2-1:1.0: Could not find int-in endpoint [ 147.105985][ T865] appletouch 2-1:1.0: probe with driver appletouch failed with error -5 [ 147.115576][ T865] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 147.343824][ T29] audit: type=1400 audit(1734369833.769:316): avc: denied { write } for pid=6988 comm="syz.1.244" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 147.580566][ T9] usb 2-1: USB disconnect, device number 4 [ 147.701927][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 147.888315][ T7030] Device name cannot be null; rc = [-22] [ 148.431817][ T8] usb 1-1: Using ep0 maxpacket: 16 [ 148.455351][ T8] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 148.462722][ T29] audit: type=1400 audit(1734369834.889:317): avc: denied { read append } for pid=7033 comm="syz.2.257" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 148.474276][ T8] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.499982][ T8] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 148.515786][ T8] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 148.525194][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.533395][ T8] usb 1-1: Product: syz [ 148.561328][ T8] usb 1-1: Manufacturer: syz [ 148.578121][ T8] usb 1-1: SerialNumber: syz [ 148.793444][ T7040] hfs: can't find a HFS filesystem on dev nullb0 [ 149.127157][ T8] usb 1-1: 0:2 : does not exist [ 149.192081][ T9] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 149.214601][ T7046] netlink: 40 bytes leftover after parsing attributes in process `syz.4.262'. [ 149.668908][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 149.680821][ T9] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.743705][ T9] usb 3-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 149.753992][ T7050] netlink: 112 bytes leftover after parsing attributes in process `syz.1.264'. [ 149.771348][ T9] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.802193][ T7050] netlink: 112 bytes leftover after parsing attributes in process `syz.1.264'. [ 149.860551][ T9] usb 3-1: config 0 descriptor?? [ 149.991590][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 149.991639][ T29] audit: type=1400 audit(1734369836.379:319): avc: denied { read } for pid=7052 comm="syz.4.266" name="sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 150.086933][ T29] audit: type=1400 audit(1734369836.389:320): avc: denied { open } for pid=7052 comm="syz.4.266" path="/dev/sg0" dev="devtmpfs" ino=749 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 150.115189][ T29] audit: type=1400 audit(1734369836.389:321): avc: denied { connect } for pid=7052 comm="syz.4.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 150.249036][ T7039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 150.279775][ T7039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 150.558114][ T8] usb 1-1: USB disconnect, device number 2 [ 150.765286][ T7065] Device name cannot be null; rc = [-22] [ 151.813649][ T7039] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 151.853858][ T7039] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.034040][ T9] usbhid 3-1:0.0: can't add hid device: -71 [ 152.040074][ T9] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 152.058225][ T9] usb 3-1: USB disconnect, device number 3 [ 152.301356][ T5822] udevd[5822]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 152.645105][ T6126] Bluetooth: hci5: Frame reassembly failed (-84) [ 153.138887][ T7092] netlink: 4 bytes leftover after parsing attributes in process `syz.2.277'. [ 153.164771][ T29] audit: type=1400 audit(1734369839.589:322): avc: denied { write } for pid=7087 comm="syz.3.276" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 153.441995][ T29] audit: type=1400 audit(1734369839.659:323): avc: denied { create } for pid=7085 comm="syz.4.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 153.871466][ T7098] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 154.939496][ T5832] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 155.047067][ T7104] Device name cannot be null; rc = [-22] [ 155.852183][ T29] audit: type=1400 audit(1734369842.269:324): avc: denied { read } for pid=7115 comm="syz.2.282" path="socket:[11625]" dev="sockfs" ino=11625 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 155.994490][ T7122] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 156.045915][ T7122] netlink: 'syz.1.285': attribute type 10 has an invalid length. [ 156.116686][ T7122] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 156.150892][ T29] audit: type=1400 audit(1734369842.579:325): avc: denied { ioctl } for pid=7125 comm="syz.4.287" path="socket:[11646]" dev="sockfs" ino=11646 ioctlcmd=0x8971 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 156.227953][ T29] audit: type=1400 audit(1734369842.599:326): avc: denied { write } for pid=7121 comm="syz.1.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.258054][ T29] audit: type=1400 audit(1734369842.599:327): avc: denied { nlmsg_write } for pid=7121 comm="syz.1.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.320788][ T29] audit: type=1400 audit(1734369842.739:328): avc: denied { setopt } for pid=7121 comm="syz.1.285" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.335126][ T969] usb 4-1: new full-speed USB device number 7 using dummy_hcd [ 156.399148][ T7122] syz.1.285 (7122) used greatest stack depth: 21504 bytes left [ 156.418954][ T7136] netlink: 8 bytes leftover after parsing attributes in process `syz.4.288'. [ 156.428560][ T7136] netlink: 4 bytes leftover after parsing attributes in process `syz.4.288'. [ 156.438956][ T7136] netlink: 52 bytes leftover after parsing attributes in process `syz.4.288'. [ 156.493573][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 156.515268][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.534674][ T29] audit: type=1400 audit(1734369842.969:329): avc: denied { unlink } for pid=7137 comm="syz.1.289" name="#1" dev="tmpfs" ino=326 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 156.541516][ T969] usb 4-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 156.571228][ T969] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.585591][ T969] usb 4-1: config 0 descriptor?? [ 156.585888][ T29] audit: type=1400 audit(1734369842.999:330): avc: denied { mount } for pid=7137 comm="syz.1.289" name="/" dev="overlay" ino=322 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 156.910040][ T7123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.994776][ T7123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 157.913007][ T29] audit: type=1400 audit(1734369844.229:331): avc: denied { create } for pid=7146 comm="syz.1.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 158.140812][ T7123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.155249][ T7123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 158.687563][ T7159] netlink: 4 bytes leftover after parsing attributes in process `syz.0.295'. [ 158.774655][ T1088] Bluetooth: hci5: Frame reassembly failed (-84) [ 158.788323][ T1088] Bluetooth: hci5: Frame reassembly failed (-84) [ 158.896974][ T7123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 158.958022][ T7123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.183278][ T7123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.381554][ T7123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.452103][ T7123] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 159.473030][ T7123] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 159.484831][ T969] usbhid 4-1:0.0: can't add hid device: -71 [ 159.491013][ T969] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 159.507344][ T29] audit: type=1400 audit(1734369845.939:332): avc: denied { rename } for pid=5171 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 159.545746][ T969] usb 4-1: USB disconnect, device number 7 [ 159.601915][ T29] audit: type=1400 audit(1734369845.939:333): avc: denied { unlink } for pid=5171 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 160.500727][ T7174] bridge0: port 3(vlan2) entered blocking state [ 160.511283][ T7174] bridge0: port 3(vlan2) entered disabled state [ 160.520191][ T7174] vlan2: entered allmulticast mode [ 160.528766][ T7174] syz_tun: entered allmulticast mode [ 160.537800][ T7174] vlan2: entered promiscuous mode [ 160.546858][ T7174] syz_tun: entered promiscuous mode [ 160.561213][ T7174] bridge0: port 3(vlan2) entered blocking state [ 160.567964][ T7174] bridge0: port 3(vlan2) entered forwarding state [ 160.802912][ T5832] Bluetooth: hci5: command 0x1003 tx timeout [ 160.809933][ T5823] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 161.414018][ T7195] netlink: 24 bytes leftover after parsing attributes in process `syz.0.306'. [ 162.142817][ T7199] netlink: 24 bytes leftover after parsing attributes in process `syz.3.310'. [ 162.272566][ T8] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 162.277986][ T7205] vxcan0: tx drop: invalid sa for name 0x0000000000000001 [ 162.411453][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 162.411516][ T29] audit: type=1400 audit(1734369848.839:342): avc: denied { ioctl } for pid=7208 comm="syz.0.315" path="socket:[11832]" dev="sockfs" ino=11832 ioctlcmd=0xb100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 162.471878][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 162.478344][ T8] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.488790][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 162.500603][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x2 has an invalid bInterval 0, changing to 7 [ 162.501926][ T969] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 162.511565][ T5867] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 162.527093][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 162.547614][ T8] usb 3-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 162.558259][ T8] usb 3-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 162.570535][ T8] usb 3-1: Manufacturer: syz [ 162.576883][ T29] audit: type=1400 audit(1734369849.009:343): avc: denied { search } for pid=5171 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 162.605705][ T8] usb 3-1: config 0 descriptor?? [ 162.651306][ T7214] kernel read not supported for file / œ7³ÏüâW)ë-ë@ZÍìÞé9Á)i (pid: 7214 comm: syz.0.317) [ 162.663137][ T29] audit: type=1800 audit(1734369849.099:344): pid=7214 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.317" name=20019C1437B3CFFCC3A25729EB2DEB405ACDECDEE939C12969 dev="mqueue" ino=11845 res=0 errno=0 [ 162.681852][ T969] usb 4-1: Using ep0 maxpacket: 16 [ 162.715828][ T5867] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 162.728312][ T5867] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 162.743567][ T969] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.758896][ T5867] usb 2-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 162.764710][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 162.806652][ T969] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 162.809549][ T5867] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.840220][ T969] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 162.858490][ T5867] usb 2-1: config 0 descriptor?? [ 162.889204][ T969] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 162.925849][ T969] usb 4-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 162.949902][ T969] usb 4-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 162.962141][ T8] rc_core: IR keymap rc-hauppauge not found [ 162.970564][ T8] Registered IR keymap rc-empty [ 162.986145][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 162.986476][ T969] usb 4-1: Manufacturer: syz [ 163.011491][ T969] usb 4-1: config 0 descriptor?? [ 163.018797][ T29] audit: type=1400 audit(1734369849.459:345): avc: denied { create } for pid=7223 comm="syz.0.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 163.051563][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.075465][ T7201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.092621][ T7201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.106768][ T8] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 163.128804][ T8] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input9 [ 163.150046][ T29] audit: type=1400 audit(1734369849.579:346): avc: denied { read } for pid=5174 comm="acpid" name="event4" dev="devtmpfs" ino=2782 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.172968][ T29] audit: type=1400 audit(1734369849.579:347): avc: denied { open } for pid=5174 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2782 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.182612][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.196556][ T29] audit: type=1400 audit(1734369849.579:348): avc: denied { ioctl } for pid=5174 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2782 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 163.262508][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.272651][ T9] usb 4-1: USB disconnect, device number 8 [ 163.323558][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.331418][ T7201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.340526][ T7201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.358236][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.382252][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.402044][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.422697][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.457767][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.562140][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.610827][ T8] mceusb 3-1:0.0: Error: mce write urb status = -71 [ 163.777175][ T8] mceusb 3-1:0.0: Registered 424242424242 with mce emulator interface version 1 [ 163.881581][ T7201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.890103][ T8] mceusb 3-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 163.899273][ T7201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 163.941561][ T7201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 163.955012][ T8] usb 3-1: USB disconnect, device number 4 [ 163.975626][ T7201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.151777][ T7201] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 164.262424][ T7235] netlink: 24 bytes leftover after parsing attributes in process `syz.0.323'. [ 164.380409][ T7201] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 164.966301][ T5867] usbhid 2-1:0.0: can't add hid device: -71 [ 164.972895][ T5867] usbhid 2-1:0.0: probe with driver usbhid failed with error -71 [ 164.990921][ T5867] usb 2-1: USB disconnect, device number 5 [ 167.473713][ T7273] fuse: Bad value for 'fd' [ 167.996089][ T7294] netlink: 24 bytes leftover after parsing attributes in process `syz.1.339'. [ 168.487282][ T969] usb 3-1: new full-speed USB device number 5 using dummy_hcd [ 168.848965][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 168.872611][ T969] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 168.891482][ T969] usb 3-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 168.924384][ T969] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.072377][ T969] usb 3-1: config 0 descriptor?? [ 169.499754][ T7287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 169.585060][ T7287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 170.552231][ T7287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 170.800346][ T7315] fuse: Bad value for 'fd' [ 170.808982][ T7287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 171.048043][ T7327] netlink: 'syz.1.354': attribute type 9 has an invalid length. [ 171.065955][ T7327] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.354'. [ 172.035202][ T29] audit: type=1400 audit(1734369858.089:349): avc: denied { bind } for pid=7330 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 172.064219][ T7287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.289015][ T29] audit: type=1400 audit(1734369858.099:350): avc: denied { accept } for pid=7330 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 172.309379][ T7287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.326146][ T29] audit: type=1400 audit(1734369858.099:351): avc: denied { connect } for pid=7330 comm="syz.1.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 172.408298][ T7287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.419203][ T7287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.544944][ T7287] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.633131][ T7287] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 174.251798][ T969] usbhid 3-1:0.0: can't add hid device: -71 [ 174.258859][ T969] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 174.449227][ T969] usb 3-1: USB disconnect, device number 5 [ 174.583439][ T7368] fuse: Bad value for 'fd' [ 174.587910][ T7370] netlink: 'syz.1.368': attribute type 9 has an invalid length. [ 174.596076][ T7370] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.368'. [ 174.848531][ T7378] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 174.878451][ T7378] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 175.401963][ T969] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 175.672189][ T969] usb 2-1: Using ep0 maxpacket: 16 [ 175.697633][ T969] usb 2-1: config 0 has no interfaces? [ 175.760935][ T969] usb 2-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 175.770326][ T969] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.844538][ T5867] usb 3-1: new full-speed USB device number 6 using dummy_hcd [ 175.847162][ T969] usb 2-1: config 0 descriptor?? [ 175.865847][ T7397] dccp_flush_write_queue: CCID did not manage to send all packets [ 176.000523][ T7403] fuse: Unknown parameter '0x0000000000000004' [ 176.138424][ T5867] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 176.149783][ T5867] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 176.159977][ T5867] usb 3-1: New USB device found, idVendor=060b, idProduct=700a, bcdDevice= 0.00 [ 176.169211][ T5867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.183911][ T5867] usb 3-1: config 0 descriptor?? [ 177.298028][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.319805][ T7413] kvm: emulating exchange as write [ 177.327014][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.481619][ T7420] hfs: can't find a HFS filesystem on dev nullb0 [ 177.662519][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.677467][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.441827][ T969] usb 2-1: USB disconnect, device number 6 [ 178.452640][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.461235][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.491166][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.546569][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.584309][ T7390] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.684742][ T7390] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.706655][ T7431] evm: overlay not supported [ 179.214546][ T5867] usbhid 3-1:0.0: can't add hid device: -71 [ 179.226480][ T5867] usbhid 3-1:0.0: probe with driver usbhid failed with error -71 [ 179.273395][ T5867] usb 3-1: USB disconnect, device number 6 [ 179.368458][ T7439] fuse: Unknown parameter '0x0000000000000004' [ 179.548192][ T7443] netlink: 44 bytes leftover after parsing attributes in process `syz.3.393'. [ 179.580479][ T29] audit: type=1400 audit(1734369865.979:352): avc: denied { create } for pid=7441 comm="syz.1.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 179.714690][ T29] audit: type=1400 audit(1734369866.009:353): avc: denied { read } for pid=7441 comm="syz.1.395" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 180.280228][ T29] audit: type=1400 audit(1734369866.699:354): avc: denied { watch watch_reads } for pid=7460 comm="syz.4.401" path="/86" dev="tmpfs" ino=463 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 180.309112][ T29] audit: type=1400 audit(1734369866.699:355): avc: denied { read } for pid=7460 comm="syz.4.401" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.345000][ T29] audit: type=1400 audit(1734369866.699:356): avc: denied { open } for pid=7460 comm="syz.4.401" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 180.408824][ T7461] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 180.427882][ T7461] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 180.505278][ T7461] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 180.518720][ T7461] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 180.580964][ T7461] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 180.601057][ T7461] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 180.645375][ T7461] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 180.674679][ T7461] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 181.161329][ T5832] Bluetooth: hci4: unexpected event 0x06 length: 4 > 3 [ 181.381814][ T29] audit: type=1400 audit(1734369867.809:357): avc: denied { read } for pid=7487 comm="syz.4.413" path="socket:[11212]" dev="sockfs" ino=11212 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 181.781488][ T7495] netlink: 'syz.3.411': attribute type 9 has an invalid length. [ 181.789236][ T7495] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.411'. [ 181.801135][ T7495] ubi0: attaching mtd0 [ 181.807879][ T7495] ubi0: scanning is finished [ 181.813152][ T7495] ------------[ cut here ]------------ [ 181.818794][ T7495] notifier callback ubi_wl_reboot_notifier already registered [ 181.818905][ T7495] WARNING: CPU: 0 PID: 7495 at kernel/notifier.c:23 notifier_chain_register+0x157/0x420 [ 181.836163][ T7495] Modules linked in: [ 181.840077][ T7495] CPU: 0 UID: 0 PID: 7495 Comm: syz.3.411 Not tainted 6.13.0-rc3-syzkaller #0 [ 181.849517][ T7495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 181.860143][ T7495] RIP: 0010:notifier_chain_register+0x157/0x420 [ 181.866570][ T7495] Code: 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 80 3c 02 00 0f 85 c2 02 00 00 49 8b 75 00 48 c7 c7 60 15 6c 8b e8 7a 6a f4 ff 90 <0f> 0b 90 90 bb ef ff ff ff e8 cb 2f 34 00 89 d8 48 83 c4 18 5b 5d [ 181.886317][ T7495] RSP: 0018:ffffc9000436fa60 EFLAGS: 00010286 [ 181.892589][ T7495] RAX: 0000000000000000 RBX: ffff88802a77d8c8 RCX: ffffc9000f1c9000 [ 181.900606][ T7495] RDX: 0000000000080000 RSI: ffffffff815a5086 RDI: 0000000000000001 [ 181.908692][ T7495] RBP: 000000007fffffff R08: 0000000000000001 R09: 0000000000000000 [ 181.916813][ T7495] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 181.924941][ T7495] R13: ffff88802a77d8c8 R14: ffffffff8fa2bfc8 R15: dffffc0000000000 [ 181.933033][ T7495] FS: 00007fc01fc516c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 181.942082][ T7495] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.949377][ T7495] CR2: 000000110c372dee CR3: 000000002573a000 CR4: 00000000003526f0 [ 181.957646][ T7495] Call Trace: [ 181.960999][ T7495] [ 181.964032][ T7495] ? __warn+0xea/0x3c0 [ 181.968185][ T7495] ? notifier_chain_register+0x157/0x420 [ 181.973950][ T7495] ? report_bug+0x3c0/0x580 [ 181.978535][ T7495] ? handle_bug+0x54/0xa0 [ 181.983133][ T7495] ? exc_invalid_op+0x17/0x50 [ 181.987913][ T7495] ? asm_exc_invalid_op+0x1a/0x20 [ 181.993086][ T7495] ? __warn_printk+0x1a6/0x350 [ 181.997927][ T7495] ? notifier_chain_register+0x157/0x420 [ 182.003702][ T7495] blocking_notifier_chain_register+0x76/0xd0 [ 182.009858][ T7495] ubi_wl_init+0x1018/0x17b0 [ 182.014658][ T7495] ubi_attach+0x1b92/0x4c00 [ 182.019274][ T7495] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 182.025724][ T7495] ? lockdep_init_map_type+0x16d/0x7d0 [ 182.031260][ T7495] ? __pfx_ubi_attach+0x10/0x10 [ 182.036208][ T7495] ? ubi_attach_mtd_dev+0x1543/0x3590 [ 182.041641][ T7495] ubi_attach_mtd_dev+0x158f/0x3590 [ 182.047087][ T7495] ? __pfx_ubi_attach_mtd_dev+0x10/0x10 [ 182.053433][ T7495] ? __pfx_get_mtd_device+0x10/0x10 [ 182.058729][ T7495] ctrl_cdev_ioctl+0x339/0x3d0 [ 182.063581][ T7495] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 182.068937][ T7495] ? selinux_file_ioctl+0x180/0x270 [ 182.074267][ T7495] ? selinux_file_ioctl+0xb4/0x270 [ 182.079441][ T7495] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 182.084947][ T7495] __x64_sys_ioctl+0x190/0x200 [ 182.089792][ T7495] do_syscall_64+0xcd/0x250 [ 182.094441][ T7495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.100403][ T7495] RIP: 0033:0x7fc01ed85d19 [ 182.104939][ T7495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.124657][ T7495] RSP: 002b:00007fc01fc51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.133222][ T7495] RAX: ffffffffffffffda RBX: 00007fc01ef76160 RCX: 00007fc01ed85d19 [ 182.141600][ T7495] RDX: 0000000020000502 RSI: 0000000040186f40 RDI: 000000000000000b [ 182.149685][ T7495] RBP: 00007fc01ee01a20 R08: 0000000000000000 R09: 0000000000000000 [ 182.158407][ T7495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.166642][ T7495] R13: 0000000000000000 R14: 00007fc01ef76160 R15: 00007ffea62d94d8 [ 182.174751][ T7495] [ 182.177821][ T7495] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 182.185104][ T7495] CPU: 0 UID: 0 PID: 7495 Comm: syz.3.411 Not tainted 6.13.0-rc3-syzkaller #0 [ 182.193961][ T7495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/25/2024 [ 182.204024][ T7495] Call Trace: [ 182.207304][ T7495] [ 182.210240][ T7495] dump_stack_lvl+0x3d/0x1f0 [ 182.214850][ T7495] panic+0x71d/0x800 [ 182.218766][ T7495] ? __pfx_panic+0x10/0x10 [ 182.223198][ T7495] ? show_trace_log_lvl+0x29d/0x3d0 [ 182.228853][ T7495] ? notifier_chain_register+0x157/0x420 [ 182.234499][ T7495] check_panic_on_warn+0xab/0xb0 [ 182.239449][ T7495] __warn+0xf6/0x3c0 [ 182.243352][ T7495] ? notifier_chain_register+0x157/0x420 [ 182.249012][ T7495] report_bug+0x3c0/0x580 [ 182.253356][ T7495] handle_bug+0x54/0xa0 [ 182.257524][ T7495] exc_invalid_op+0x17/0x50 [ 182.262039][ T7495] asm_exc_invalid_op+0x1a/0x20 [ 182.266900][ T7495] RIP: 0010:notifier_chain_register+0x157/0x420 [ 182.273153][ T7495] Code: 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 80 3c 02 00 0f 85 c2 02 00 00 49 8b 75 00 48 c7 c7 60 15 6c 8b e8 7a 6a f4 ff 90 <0f> 0b 90 90 bb ef ff ff ff e8 cb 2f 34 00 89 d8 48 83 c4 18 5b 5d [ 182.292776][ T7495] RSP: 0018:ffffc9000436fa60 EFLAGS: 00010286 [ 182.298849][ T7495] RAX: 0000000000000000 RBX: ffff88802a77d8c8 RCX: ffffc9000f1c9000 [ 182.306824][ T7495] RDX: 0000000000080000 RSI: ffffffff815a5086 RDI: 0000000000000001 [ 182.314794][ T7495] RBP: 000000007fffffff R08: 0000000000000001 R09: 0000000000000000 [ 182.322860][ T7495] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 182.330830][ T7495] R13: ffff88802a77d8c8 R14: ffffffff8fa2bfc8 R15: dffffc0000000000 [ 182.338819][ T7495] ? __warn_printk+0x1a6/0x350 [ 182.343612][ T7495] blocking_notifier_chain_register+0x76/0xd0 [ 182.349698][ T7495] ubi_wl_init+0x1018/0x17b0 [ 182.354317][ T7495] ubi_attach+0x1b92/0x4c00 [ 182.358838][ T7495] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 182.365171][ T7495] ? lockdep_init_map_type+0x16d/0x7d0 [ 182.370637][ T7495] ? __pfx_ubi_attach+0x10/0x10 [ 182.375496][ T7495] ? ubi_attach_mtd_dev+0x1543/0x3590 [ 182.380875][ T7495] ubi_attach_mtd_dev+0x158f/0x3590 [ 182.386090][ T7495] ? __pfx_ubi_attach_mtd_dev+0x10/0x10 [ 182.391638][ T7495] ? __pfx_get_mtd_device+0x10/0x10 [ 182.396857][ T7495] ctrl_cdev_ioctl+0x339/0x3d0 [ 182.401628][ T7495] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 182.406928][ T7495] ? selinux_file_ioctl+0x180/0x270 [ 182.412133][ T7495] ? selinux_file_ioctl+0xb4/0x270 [ 182.417255][ T7495] ? __pfx_ctrl_cdev_ioctl+0x10/0x10 [ 182.422544][ T7495] __x64_sys_ioctl+0x190/0x200 [ 182.427323][ T7495] do_syscall_64+0xcd/0x250 [ 182.431837][ T7495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.437737][ T7495] RIP: 0033:0x7fc01ed85d19 [ 182.442154][ T7495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.461763][ T7495] RSP: 002b:00007fc01fc51038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 182.470181][ T7495] RAX: ffffffffffffffda RBX: 00007fc01ef76160 RCX: 00007fc01ed85d19 [ 182.478157][ T7495] RDX: 0000000020000502 RSI: 0000000040186f40 RDI: 000000000000000b [ 182.486129][ T7495] RBP: 00007fc01ee01a20 R08: 0000000000000000 R09: 0000000000000000 [ 182.494101][ T7495] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.502070][ T7495] R13: 0000000000000000 R14: 00007fc01ef76160 R15: 00007ffea62d94d8 [ 182.510058][ T7495] [ 182.513338][ T7495] Kernel Offset: disabled [ 182.517704][ T7495] Rebooting in 86400 seconds..