last executing test programs: 56.883936806s ago: executing program 1 (id=236): r0 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00'}, 0x90) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x24d8}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="affb282cbeeb9587d7e2f0b6095d4f07f9ce", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r3, r2, 0x0, 0x80009) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000480)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000680)={r4, 0x4}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000340)={{r4, 0x800, 0xd3af, 0x3, 0x4, 0x2, 0x1, 0x7, 0x690c, 0xc, 0xfffffffa, 0xa6, 0x3, 0x9, 0x800000000}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) 53.201119075s ago: executing program 1 (id=244): ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x8040080) socket$key(0xf, 0x3, 0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x11, 0x0, 0x1, 0x9, 0x6, @random="36e3000199b9"}, 0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f0000001140)=""/213, 0xd5}, {&(0x7f0000001240)=""/32, 0x20}, {&(0x7f0000000700)}, {&(0x7f00000013c0)=""/64, 0x40}], 0x6, &(0x7f00000015c0)=""/177, 0xb1}}, {{&(0x7f0000001680)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000001a00)=""/88, 0x58}}], 0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000400)={'syztnl1\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x4, 0x10, 0x4, 0xe, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x700, 0x10, 0x9, 0x7}}) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x44800) bind$inet(r2, &(0x7f0000000680)={0x2, 0x4e20, @empty}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x5a0e}, 0x2c) 51.592018305s ago: executing program 1 (id=249): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x40, 0x10, 0xfffffffc, 0x10001, {{0x18, 0x4, 0x1, 0x6, 0x60, 0x67, 0x0, 0x7, 0xa177ff5f35ad204d, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0xc, 0x96, 0x0, 0x5, [0x0, 0x10]}, @ssrr={0x89, 0x7, 0xfd, [@dev={0xac, 0x14, 0x14, 0xd}]}, @end, @generic={0x82, 0x11, "2c53d4e4d5dbaad495d699e60bc5d4"}, @timestamp_addr={0x44, 0x24, 0x98, 0x1, 0xc, [{@loopback, 0x7}, {@multicast2, 0x1}, {@multicast2, 0x80000001}, {@empty, 0xd}]}]}}}}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000000)='/', 0x1, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r4 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005e00010200000000000000", @ANYRES32=0x0, @ANYBLOB="bf"], 0x1c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000040)) recvmmsg(r4, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000200000000b70000ed000000009500000000000000a333bc2b568b7fd00814608960340f9a08331ea87420813f4119903f7341dfcd1267efd7a20d94d76974b0ed0a8063ac816465e77272a841a1f1ddd82e104d08e21ebe5c57f2f50ef71d83b0b514daa7c83a863e4f55139d008e8eb37d78e531717f6e118dfe7d419d4854ed8be45e80ace0671de76595b0648fdf8397480fd45ee3c76ec84320639ab6224ac9d50862da1111c4664066634e301bbcd360917c2153ac0cead5bd3d24742d2c76fe8cd44a7d5c272da6c728"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 46.88242275s ago: executing program 1 (id=256): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ff", @ANYRES16], 0x52) mount$9p_fd(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u}]}}) 46.350146396s ago: executing program 1 (id=258): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000711233000000000095", @ANYBLOB="d22fbb113b34af8036d837ffe6cacf69f1a70644d61349624e79bbc80783ea34dd8673473f143e7d134168867c1544b571e67915098dbc58a1056ec9e9a9d3137694a4ccbf857fd3538d509cc4473c3dd94961825efd1b271d15a4156b6a13ba577f0b73e614460557c8f777501a3c496ca085c8a53f6b21ad08025f1f48c851ad803a06d037695dbeb36e9b82983850a9fbf1b2b4590bcd48071dc891bfc33a4a6b27ad0077bb2a33ecaca07f88243174161b6d3bb0a22b49de2623820de050f101b6c35a56d6f2cd310c0b930fdeaaab32d1191e5c46a541278cce2687eaeb5d19df724d707779", @ANYRESHEX, @ANYBLOB="7cedaecd3dc042dca6b2b7b215855d10c4b835626b01f45d8c24f9fc2523254fb42848b54567d96467fb107e99d1edca4f7ede7c10d829b140cac92d58b7b7f5f4624dfcf52f834893d50677a85bb546434022248489b6b77d1596a1e29260f69d4d0aeeaaf6b01be0971817bd8b061b23e57481dd2ed19db7be52dc7c165e118366dab90d50c4cc6c55e8b8bf3221902b35cca0253d99de7709612eb3864c3ff0965e5973d56afde2ca522af35dbcfc03ad52457527a8fdb0b9261bb9bbb573782407cfe1450d0d5a987a2bd6", @ANYRESDEC, @ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) getpid() r0 = getpid() socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000a, 0x5d032, 0xffffffffffffffff, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r1, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r4, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r1, 0x3ba0, &(0x7f0000000400)={0x48, 0x5, r3, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, &(0x7f0000000080)={0x48, 0x7, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32315d}) r6 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r6, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="120059990016000e290000000500"/24], 0x18}, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x328000, 0x800}, 0x20) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0x40047452, 0x1000000000000) syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) 40.784437359s ago: executing program 1 (id=266): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x40, 0x10, 0xfffffffc, 0x10001, {{0x18, 0x4, 0x1, 0x6, 0x60, 0x67, 0x0, 0x7, 0xa177ff5f35ad204d, 0x0, @multicast1, @multicast2, {[@timestamp={0x44, 0xc, 0x96, 0x0, 0x5, [0x0, 0x10]}, @ssrr={0x89, 0x7, 0xfd, [@dev={0xac, 0x14, 0x14, 0xd}]}, @end, @generic={0x82, 0x11, "2c53d4e4d5dbaad495d699e60bc5d4"}, @timestamp_addr={0x44, 0x24, 0x98, 0x1, 0xc, [{@loopback, 0x7}, {@multicast2, 0x1}, {@multicast2, 0x80000001}, {@empty, 0xd}]}]}}}}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000000)='/', 0x1, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) r4 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005e00010200000000000000", @ANYRES32=0x0, @ANYBLOB="bf"], 0x1c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000040)) recvmmsg(r4, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000200000000b70000ed000000009500000000000000a333bc2b568b7fd00814608960340f9a08331ea87420813f4119903f7341dfcd1267efd7a20d94d76974b0ed0a8063ac816465e77272a841a1f1ddd82e104d08e21ebe5c57f2f50ef71d83b0b514daa7c83a863e4f55139d008e8eb37d78e531717f6e118dfe7d419d4854ed8be45e80ace0671de76595b0648fdf8397480fd45ee3c76ec84320639ab6224ac9d50862da1111c4664066634e301bbcd360917c2153ac0cead5bd3d24742d2c76fe8cd44a7d5c272da6c728"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 15.538284957s ago: executing program 0 (id=307): r0 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x100000, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000021000100000000000000000002000000faff"], 0x34}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x14, 0x24, 0x21}, 0x14}}, 0x0) 14.11684565s ago: executing program 3 (id=310): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x40, 0x10, 0xfffffffc, 0x10001, {{0x17, 0x4, 0x1, 0x6, 0x5c, 0x67, 0x0, 0x7, 0xa177ff5f35ad204d, 0x0, @multicast1, @multicast2, {[@ssrr={0x89, 0x7, 0xfd, [@dev={0xac, 0x14, 0x14, 0xd}]}, @end, @generic={0x82, 0x11, "2c53d4e4d5dbaad495d699e60bc5d4"}, @timestamp_addr={0x44, 0x2c, 0x98, 0x1, 0xc, [{@loopback, 0x7}, {@multicast2, 0x1}, {@rand_addr=0x64010101, 0x919a}, {@multicast2, 0x80000001}, {@empty, 0xd}]}]}}}}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000000)='/', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x10, 0x4, 0x3a8, 0xec, 0x0, 0x0, 0x2c8, 0x2c8, 0x2c8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'veth1_virt_wifi\x00'}, 0xbc, 0xec}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x1cc}}, {{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_vlan\x00'}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e82c585781a388bb66b5beff5bbd1a3e53cf6f00000000020000221200"}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x3f4) r6 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYBLOB="bf"], 0x1c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) recvmmsg(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="18080000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 13.669881039s ago: executing program 0 (id=312): sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet(0x2, 0x4, 0xfffffffd) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r1, 0x0, 0x2, 0x200007e9, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000500)="2fdca228a1af02a69c5c14869a026b06891e03b315c67bbfeb5f4d23880d5dda94809583b403990cd04fe9b7403a3b30df5f38c44d0751e08967009d1b3631ee28462bc5c739bd89b0355ec6d3e5f773a7fe447e98fc2399140400318887b25138a21acedf63ca50ed857f6cf2e46dbec0d44a068507cf0635d126369e83c5f17348dcb401743304ce1db67a60fd39a1e12158230408b48ad33f54385f67328146cd16ba18174494beb79698787b8a8feae06b014c6037d63dc19cac0aa10ac6e33d7f8a37e87dbae1fe5eb74401a6a0a03c60ead0120c04ecb7f2f55b915313d76ac0a86ec30dfb7cd4190c6c3574f9cc", 0xf1}, {&(0x7f0000000840)="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", 0x1000}], 0x2}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000fed000/0x4000)=nil, 0x4000, 0x1000004, 0x12, r4, 0x0) r5 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r5, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r5, 0x7a0, &(0x7f0000000000)={@my=0x1}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r5, 0x7a8, &(0x7f0000000640)={{@my=0x1}, @hyper, 0x0, 0x2925, 0x0, 0x20000000, 0x4}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000100), 0x10) sendmsg$can_bcm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[], 0x48}}, 0x0) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc0185879, &(0x7f0000000180)={@desc={0x1, 0x0, @auto="adc9cfc5f9161d3d"}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x32}}) 12.16633541s ago: executing program 4 (id=314): r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0xc}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4814) 11.470126463s ago: executing program 4 (id=316): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00'}, 0x90) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x24d8}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="affb282cbeeb9587d7e2f0b6095d4f07f9ce", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r4, r3, 0x0, 0x80009) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000480)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000680)={r5, 0x4}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000340)={{r5, 0x800, 0xd3af, 0x3, 0x4, 0x2, 0x1, 0x7, 0x690c, 0xc, 0xfffffffa, 0xa6, 0x3, 0x9, 0x800000000}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r6, 0xab09, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r6, 0xab00, r7) 11.407367659s ago: executing program 3 (id=317): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) r1 = getpid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d0000006700000005000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x0, 0x1}, 0x48) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000180)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r4, 0xc01064c8, &(0x7f00000001c0)={0x42, 0x0, &(0x7f0000000180)}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r4, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0], 0x4, r5}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r6, 0xc0045006, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='generic_add_lease\x00', r6}, 0x10) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x1c) sendto$inet6(r7, &(0x7f00000001c0)='O', 0x1, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @private2}, 0x1c) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) 10.614820501s ago: executing program 4 (id=318): socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x9, 0x140008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) userfaultfd(0x801) fanotify_init(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) 10.008106289s ago: executing program 0 (id=319): r0 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0), 0x100000, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000021000100000000000000000002000000faff"], 0x34}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x21, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x40044160, 0x3) ioctl$LOOP_CONFIGURE(0xffffffffffffffff, 0x4c0a, &(0x7f0000000000)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x8, 0x0, "82ffe9a7ca8d338e0978c80c568a9d94969744223a3bf7b1ce1f566ac0b5502df67a3a54817e92bda7e02337b5186bf1532b41dc173f2ef38ea641dbf4bea193", "2c8d978bbbaf836770b6bc05c7d33d4ba1eeb28b81365fd5b98b898cd82f59b99d77af213e51d53d7e04d4e85e1d41ee121ea3aad63b499c7a25e1b181ac9ebf", "9fef7affaecac6ed08f4c36330801327cabc8491b2a7e8063de5ae1f02b8cb3a", [0x0, 0x3]}}) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffff62d, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x159080, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000400)) chdir(&(0x7f0000001180)='./bus\x00') lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x1) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 9.535534825s ago: executing program 3 (id=321): bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_mptcp(0x2, 0x1, 0x106) socket$netlink(0x10, 0x3, 0x0) syz_emit_vhci(0x0, 0xd) syz_emit_vhci(&(0x7f00000003c0)=ANY=[@ANYBLOB], 0xd) syz_emit_vhci(0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0xa0000, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000780)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0}, 0x68) brk(0x20ff8000) r1 = syz_open_procfs(0x0, &(0x7f0000001880)='numa_maps\x00') pread64(r1, &(0x7f0000000880)=""/4096, 0x1000, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x10, 0x3, 0x0) 8.179109762s ago: executing program 2 (id=322): syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) ioctl(r0, 0xf7, &(0x7f0000000280)="7a8d14020bd0c52fa2bb11083fc3c596605a633507a5085c19553febade59c46132672dcb47c8cbb0c556fe74bb4e18b3b1df5ca3e4127bd27bb5ac171d7991886899a52dd8fe3026a9eae33b2cd0372f88cffcfda459d6f78e3be766fc32b41b2b02b414a12870e41a1bdebf0d64ddf6d479d6e42007b06292b4b3a0104d97e0f147c8f77b3a8b819e72e") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_ev_le_phy_update_complete}}, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) listen(r2, 0x80) 7.748910401s ago: executing program 0 (id=323): socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff00000000000088a80d008100090086dd60dd690b00482f00fc000000000000000000000000000000ff0200000000000000000000000000012420810000000000000008000009000086dd0009080080be81000000100000000100000000008000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x65c, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)=@allocspi={0x118, 0x16, 0x401, 0x0, 0x0, {{{@in=@local, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x33}, @in6=@loopback}, 0x0, 0x4ad}, [@XFRMA_IF_ID={0x8}, @lastused={0xc}, @mark={0xc}]}, 0x118}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40305839, &(0x7f0000000240)=0x28084) 7.648610218s ago: executing program 2 (id=324): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket(0x2000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000), 0x4) socket$kcm(0x29, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599e83d24bd8137a3aa81e0ed139a85d36bb3019d13bd2321af3c2bd67ce68f15c0ec71d0e6adfefcf1d8f7faf75e0f226bd917060000007142fa9ea4318123751c0a0e168c1886d0d4d35379bd223ec839bc16ee988e6e0dc8cedf3ceb9fbfbf9b0a49ef42d430f6296b72a83438810720a159cda90363db3d221e152dfca64057ff3c4744aeaccd3641110bec4e9027a0c8055bbfc3a96d2e8910c2c39e4babe802f5ab3e89cf6c662ed40000000022278d00031e5388ee5c867ddd58211d6ece3ccb0cd2b6d3cffd962867a3a2f624f992daa94a6a556f3218ce740068725c37074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa190000000000000000000000000000ddffffff020000000000000000ddffffff0000b27cf3d1848a54d7132be1bfb0adf9deab3323aa9fdfb52faf9cb09c3bfd09000000b91ab219ef00bb7b3de8f67ffcad3f6c3c2b1f03550000000000001cf41ab11f12fb1e0a494034007de7c6592df1a6c64d8f20a67745409e011f1264d43f153b3d34889f40159e800ea2474b540500a30b23bcee46762e2093bcc9eae5ee3e980026c96f80ee1a00000000740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec51d6fe048ba6866adebab53168770a71ad901ace383e41d277b103923a9d961f7a2591dbe4a912ffaf6f658f3f9cd16286744f83a83f138f8f92efd92239eafcc5c1b3f97a297c9e49a0c3300ef7b7fb5f09e0c8a868a353409e34d3e82279637599f35ad3f7ffffff3cac394c7bbdcd0e0eb52162e0c410ade7000026a4e739c60f03cc4146a77af02c1d4cefd4a2b94c0aed8477dfa8ceefb467f05c6977c78cdbf3f704ec73754910fe050038ec9e47de89298b7bf4d769ccc18eedd9068ca1457870eb30d219e23ccc8e06dddeb61799257ab5000013c86ba99523d61a00000000c270246c878d01160e6c07bf6cf8809c3a0d062357ba2515567230a6f8b2ad1e1f4933545fc3c741374211663f6b63b1dd044dd0a2768e825972fc4300001467c89fa0f82e8440105051e5510a33dcda5e4e202bd622549c4cffffff501d3a5dd7143fbf221fff161c12ca389cbe0000000000000fff2ecf631c6c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e07869bba7131421c0f397073943330baafd243c0c6ffe673bab4113be7664e08bdd7115c61afcb718cf3c4680b2f6c7a8400e378a9b15bc20f49e298727340e87cdefb40e56e9cfad9931b8c552b2c7c503f3d0e7ab0e958adb8629aeec90e6d1857da822e40009995ae166deb9856291a43a6f7eb2e32cefbf463789eaf79b8d4c22be89f44b032dad13007b82e6044f643fc8cd07ae636a5dbe9864a117d27326850a7c3b570863f532c218b10af13d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2204c2e4f3ae200f279b512b4dcb5dd9cba16b62040bf8702ae12c77e6e34991af603e3856a346cf708feeb708ab22b560cf8a4a6f31ba6d9b8cb0908000000000000001a342c010000000000e667a7592b33406f1f71c739b55db91d2309dc7ae401005f52053a39e7307c09ff3ac3e820b01c57dd74d4aafc4c383a17bc1de5347bb71ca16dcbbbaa2935ae662082b56cf666e63a759e0ef3ea7af6881513be94b362e15ffca8ec453b3a2a67be70c17b0f9c2eac765816c30c2e7133dca1c7669522e8dff8bc570a93fbdb688c3aef810000007a6ea6b11163392a19d87995b51cb6febd5f34a34998d2010fd5facf68c4f84e2f66e27c81a149d7b331983d3b74444953fc1216dfec10b724be3733c26f12538376e177ffef6fd2020000000000000008e4919a463d5332a2546032a3c06b94f168e8fc4bda0c294723fe306f26c477af4b926644672985fab7cc67bc5b5f5d38cdd8df95147ebe1cd88b0a4c6cde9951be10ba7dfddfefb238fac2303cc8982f1e55b005afcfea5eb037248fefad6bb02c162ce92ab17744c8ec3d2e80cf3205d36699fd381bc81231fb5e12e45f3059f361d08d6a6d019ebf105eaf43083c29512bcedd79ca9bf24e063d0c273ed70a2b70be521ea27dc8cf3c9bdf83b93405db07e82e2db484f8673e0e97dd7e8a872148613c3a04f3d67f4375ba5c7f1b00ffffff7f000000000801f71d79d812ced782646b5f79c8fc08bb5c11020108d702edd2ea9c96cf0d2d48aa5fc0a7bf1b51afd85350ad00b78c598fa8701b000884de790b54e5ab2e8ff0c7ae23e0b6eeac95c4c2eef2e5eb1d019d52099fbd404e8ece970f67856ba7e960bd8b1e4105ce7e31f7c9c3e3fa61aaa967b90087e91d703e98535b107b8f4653be4c46a3a1adb07d226952b8573b417018316fa96e2b8e7370baa16d4122c863709b08d4639a19a46ac90ac48a13ee9bcaa875fc700000000000003b40dc5c745fe2491e8425e600000000000000000000000000000000000000000000000000000000000000250318a44ad31baac0520a913301e630ae540f3289aebde8633f6f450c0738e16df6c7f1e0832a2a16fe6e39959735758248032cdf7320c6dc87b01e3f9a7811b200000000ae189de4b9b25f7c7a9c070000002af1c06315270de4a6605e4b4b58bef76fac54f11b84bd7bcd6b6a485edfb7684c770a39b38b08e18a51a4d4e66ca21c06a4b4198e1bc2ef990c9ba911efed626e5ee341a17bf8132b09000000d31df213c802d74797056fd3bca8b2d6cb134437cba0193ba4360bdcc98aad2560aa48291c4eb9d4e08ad7a9c5f04be1ab597124d84dfc7bd8cca8f68154a0ed356e773a797ca6d66748857b4abbf8830abeea2a46342e6a7378173cb29d5cdcd698a0203f78116b710008000000000000007c2d86b94472807c10eb9a8e2fb8bd79fe3a8316deff3ee641c9a080a2173642e673a672279bae4e7e28055da9497d7edb53be6e80482bd4d9a74b8dd4221fff0f0000705d7257ff7f76c78ba0b44ec0bdfa0d32d7042059b13a079639f14f9032b856d892ad6af5124c9c3130485e9682ff1f3c54e475d5bb496aef4bb537d7e191dfdeba109fdcf7864763f87a6d711cf52e520a6ce30e134c55e0caac037209d2f14fcddd00000000000000000000000000000000e609893bdce015e8ccfb36399844db61f6171b0b0e845e48728450c6ba4f7098f8e000676b59ab9f851f3ab77847ce05c89411277ec69c409b7ec50a3337a78675f38a568612c235ab5f2cd6d035d5f5f6a693c381adbbf7b37e37292783b2c7efe7d3a067906552f76d419e0300000000000000000000008f3a20b49fe7636806867283e35cff8d00e7b251bab3cf6377a24f8e8d4bda7503674bc94bf7f4d2fa6f25944bf0a186436d9f6831995976328a1fdc78492c65c1434855dc35c3cf7cf9610c5387794443c99b304799114132362849c3fa85d6379729ff9094933db0cfbe8887c50b87e1469fdf454cef4cbc5f7bf384000000000000a4e8c1a25f47c440144a9776be6cb40aafdb9d3cc8f6a6050974e1c4000000000000008b753f4e1bef9556efcc087a99dbf231167013a4b2eaf6338a0b100c98a331dffc09"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) rt_sigqueueinfo(0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001200)='/proc/consoles\x00', 0x0, 0x0) preadv(r4, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/17, 0x11}, {&(0x7f0000000440)=""/230, 0xe6}], 0x2, 0x0, 0x0) syz_io_uring_setup(0x2705, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000001440)) 7.530772148s ago: executing program 3 (id=325): socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000280)=ANY=[@ANYBLOB="ffffffffffff00000000000088a80d008100090086dd60dd690b00482f00fc000000000000000000000000000000ff0200000000000000000000000000012420810000000000000008000009000086dd0009080080be81000000100000000100000000008000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x65c, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) fsopen(0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000640)=@allocspi={0x118, 0x16, 0x401, 0x0, 0x0, {{{@in=@local, @in6=@mcast1}, {@in=@broadcast, 0x0, 0x33}, @in6=@loopback}, 0x0, 0x4ad}, [@XFRMA_IF_ID={0x8}, @lastused={0xc}, @mark={0xc}]}, 0x118}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000003780)=""/4096}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000140)={0x0, 0x0}) r7 = syz_open_procfs(r6, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40305839, &(0x7f0000000240)=0x28084) 6.323369453s ago: executing program 0 (id=326): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='\x01') socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x40, 0x10, 0xfffffffc, 0x10001, {{0x17, 0x4, 0x1, 0x6, 0x5c, 0x67, 0x0, 0x7, 0xa177ff5f35ad204d, 0x0, @multicast1, @multicast2, {[@ssrr={0x89, 0x7, 0xfd, [@dev={0xac, 0x14, 0x14, 0xd}]}, @end, @generic={0x82, 0x11, "2c53d4e4d5dbaad495d699e60bc5d4"}, @timestamp_addr={0x44, 0x2c, 0x98, 0x1, 0xc, [{@loopback, 0x7}, {@multicast2, 0x1}, {@rand_addr=0x64010101, 0x919a}, {@multicast2, 0x80000001}, {@empty, 0xd}]}]}}}}}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000200), 0x0, &(0x7f0000000000)='/', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4}, &(0x7f0000000480)=""/250, 0xfa, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x10, 0x4, 0x3a8, 0xec, 0x0, 0x0, 0x2c8, 0x2c8, 0x2c8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'veth1_virt_wifi\x00'}, 0xbc, 0xec}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x1cc}}, {{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_hsr\x00', 'veth1_vlan\x00'}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "e82c585781a388bb66b5beff5bbd1a3e53cf6f00000000020000221200"}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x3f4) r6 = socket(0x10, 0x80803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000005e00010200"/20, @ANYRES32=0x0, @ANYBLOB="bf"], 0x1c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) recvmmsg(r6, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xf, 0x1c, &(0x7f00000009c0)=ANY=[@ANYBLOB="18080000000000000000000000000000181100", @ANYRES32=r3, @ANYBLOB, @ANYRES32=r2, @ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 5.116057894s ago: executing program 3 (id=327): socket$igmp6(0xa, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0xc}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4814) 4.905531624s ago: executing program 4 (id=328): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00'}, 0x90) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[], 0x24d8}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="affb282cbeeb9587d7e2f0b6095d4f07f9ce", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendfile(r5, r4, 0x0, 0x80009) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000480)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000680)={r6, 0x4}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f0000000340)={{r6, 0x800, 0xd3af, 0x3, 0x4, 0x2, 0x1, 0x7, 0x690c, 0xc, 0xfffffffa, 0xa6, 0x3, 0x9, 0x800000000}, 0x50, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r7, 0xab09, 0x5) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r7, 0xab00, r8) 4.068634367s ago: executing program 2 (id=329): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000711233000000000095", @ANYBLOB="d22fbb113b34af8036d837ffe6cacf69f1a70644d61349624e79bbc80783ea34dd8673473f143e7d134168867c1544b571e67915098dbc58a1056ec9e9a9d3137694a4ccbf857fd3538d509cc4473c3dd94961825efd1b271d15a4156b6a13ba577f0b73e614460557c8f777501a3c496ca085c8a53f6b21ad08025f1f48c851ad803a06d037695dbeb36e9b82983850a9fbf1b2b4590bcd48071dc891bfc33a4a6b27ad0077bb2a33ecaca07f88243174161b6d3bb0a22b49de2623820de050f101b6c35a56d6f2cd310c0b930fdeaaab32d1191e5c46a541278cce2687eaeb5d19df724d707779", @ANYRESHEX, @ANYBLOB="7cedaecd3dc042dca6b2b7b215855d10c4b835626b01f45d8c24f9fc2523254fb42848b54567d96467fb107e99d1edca4f7ede7c10d829b140cac92d58b7b7f5f4624dfcf52f834893d50677a85bb546434022248489b6b77d1596a1e29260f69d4d0aeeaaf6b01be0971817bd8b061b23e57481dd2ed19db7be52dc7c165e118366dab90d50c4cc6c55e8b8bf3221902b35cca0253d99de7709612eb3864c3ff0965e5973d56afde2ca522af35dbcfc03ad52457527a8fdb0b9261bb9bbb573782407cfe1450d0d5a987a2bd6", @ANYRESDEC, @ANYRESHEX], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) getpid() r0 = getpid() socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB='/'], 0x118) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000a, 0x5d032, 0xffffffffffffffff, 0x0) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r2, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r1, 0x3b81, &(0x7f0000000240)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r1, 0x3b85, &(0x7f0000000280)={0x28, 0x7, r4, 0x0, &(0x7f00007ff000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r1, 0x3ba0, &(0x7f0000000400)={0x48, 0x5, r3, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r1, 0x3ba0, &(0x7f0000000080)={0x48, 0x7, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32315d}) r6 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r6, &(0x7f0000000080)={&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="120059990016000e290000000500"/24], 0x18}, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0x40047452, 0x1000000000000) syz_open_procfs(0x0, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) bind$rds(r7, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r7, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x0) 3.557592553s ago: executing program 4 (id=330): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000380)={0x9, 0x140008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) memfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xe, 0x12, r2, 0x0) fallocate(r2, 0x0, 0x0, 0x400) r3 = userfaultfd(0x801) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000002, 0x5d031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000600)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000199000/0x800000)=nil, 0x800000}) fanotify_init(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001880)=ANY=[], 0x34}}, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000080)={0x3ff}, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x7, 0x7f, 0x0, 0x274e, 0xffffffffffffffff, 0xde, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4, 0xf}, 0x48) sendto$inet6(r0, 0x0, 0x0, 0x20000014, &(0x7f0000b63fe4)={0xa, 0xfffe}, 0x1c) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 3.012681206s ago: executing program 2 (id=331): bpf$MAP_CREATE(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_freezer_state(r3, &(0x7f00000000c0), 0x2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000180)=0x8, 0x4) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r5, &(0x7f00000000c0)="3f03fe7f0300120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0xc9, 0x0, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r9, 0x0, 0x0, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r8, @ANYBLOB="b98700000000000000000b00000004000180"], 0x18}}, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 2.905423891s ago: executing program 4 (id=332): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="12010000ed3ec908cd0cb300ea2d010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000500)=ANY=[], 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001e40)={0x2c, &(0x7f0000001c00)={0x0, 0x0, 0x1, 'i'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000d40)={0x44, &(0x7f0000000a80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001300)={0x34, &(0x7f0000001080), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000340)={0x1c, &(0x7f0000000500), 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) 1.115710298s ago: executing program 2 (id=333): syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f0000000240)=0x6e) ioctl(r0, 0xf7, &(0x7f0000000280)="7a8d14020bd0c52fa2bb11083fc3c596605a633507a5085c19553febade59c46132672dcb47c8cbb0c556fe74bb4e18b3b1df5ca3e4127bd27bb5ac171d7991886899a52dd8fe3026a9eae33b2cd0372f88cffcfda459d6f78e3be766fc32b41b2b02b414a12870e41a1bdebf0d64ddf6d479d6e42007b06292b4b3a0104d97e0f147c8f77b3a8b819e72e") r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_le_meta={{0x3e, 0x6}, @hci_ev_le_phy_update_complete}}, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) listen(r2, 0x80) 1.068163556s ago: executing program 3 (id=334): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) rename(0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x5, 0x5) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv_slave_1\x00', 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001000010000000000000000000000000a28000000050a00000000000000000000000008000540000000410c0002400000000000000000140000001100010000000000000000000000000a0000"], 0x50}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000080)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r4, @ANYBLOB="140004006e7363766630000000000001010000000800050006000000180017800400040004"], 0x50}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000003c0)={0xa, 0x4e22, 0x1000, @loopback}, 0x1c) listen(r5, 0x0) r6 = epoll_create(0x689) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000040)) epoll_pwait(r6, &(0x7f0000000180)=[{}], 0x1, 0xfffffffa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x4) epoll_wait(r6, &(0x7f0000000300)=[{}], 0x1, 0x7ffffffd) socket(0x200000100000011, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x80002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 590.456804ms ago: executing program 0 (id=335): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000240)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r6 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r6, &(0x7f0000001ff0)={0x1d, r7}, 0x10) sendmsg$can_raw(r6, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r8 = socket$kcm(0x2b, 0x1, 0x0) close(r8) r9 = socket$kcm(0x2, 0x1000000000000005, 0x0) sendmsg$inet(r9, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x0, @rand_addr=0x20}, 0x140, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000, 0x11}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x7ffff, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0700, 0xc, {0x0, @empty=0xa0050000}}}, @ip_retopts={{0x24, 0x84, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11, 0x16010000}}], 0x98}, 0x4dc) close(r8) socket$inet(0x2, 0x3, 0x2) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0xc0, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_IE_ASSOC_RESP={0x83, 0x80, [@prep={0x83, 0x1f, {{}, 0xd8, 0x4, @device_b, 0x60000, @void, 0x2a4, 0x6, @broadcast, 0x9}}, @ht={0x2d, 0x1a, {0x2, 0x2, 0x1, 0x0, {0x101, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x400, 0x6, 0x7}}, @cf={0x4, 0x6, {0x9, 0x5, 0x1, 0x3}}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x7, 0x40}}, @cf={0x4, 0x6, {0xa1, 0x8, 0xfff, 0x3}}, @ht={0x2d, 0x1a, {0x400, 0x2, 0x7, 0x0, {0xffffffff80000001, 0x0, 0x0, 0xd, 0x0, 0x1, 0x0, 0x2}, 0x400, 0xffffff3d, 0x6}}, @channel_switch={0x25, 0x3, {0x1, 0x99, 0x7}}, @cf={0x4, 0x6, {0x3, 0x3, 0x0, 0x1}}]}], @chandef_params, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, @random=0x5}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}]}, 0xc0}}, 0x0) 0s ago: executing program 2 (id=336): socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x24) socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.227' (ED25519) to the list of known hosts. [ 97.643433][ T46] cfg80211: failed to load regulatory.db [ 99.027178][ T29] audit: type=1400 audit(1723239838.050:88): avc: denied { mounton } for pid=5208 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 99.039530][ T5208] cgroup: Unknown subsys name 'net' [ 99.050072][ T29] audit: type=1400 audit(1723239838.060:89): avc: denied { mount } for pid=5208 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 99.077961][ T29] audit: type=1400 audit(1723239838.090:90): avc: denied { unmount } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 99.238741][ T5208] cgroup: Unknown subsys name 'rlimit' [ 99.404248][ T29] audit: type=1400 audit(1723239838.430:91): avc: denied { setattr } for pid=5208 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 99.427715][ T29] audit: type=1400 audit(1723239838.430:92): avc: denied { create } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.449409][ T29] audit: type=1400 audit(1723239838.430:93): avc: denied { write } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.484161][ T29] audit: type=1400 audit(1723239838.430:94): avc: denied { read } for pid=5208 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 99.506449][ T29] audit: type=1400 audit(1723239838.460:95): avc: denied { read } for pid=4886 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 99.527673][ T29] audit: type=1400 audit(1723239838.500:96): avc: denied { mounton } for pid=5208 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 99.553261][ T29] audit: type=1400 audit(1723239838.500:97): avc: denied { mount } for pid=5208 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 99.640465][ T5212] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 101.496686][ T5208] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 104.449651][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 104.449675][ T29] audit: type=1400 audit(1723239843.460:103): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 104.503225][ T29] audit: type=1400 audit(1723239843.460:104): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 104.530458][ T29] audit: type=1400 audit(1723239843.470:105): avc: denied { create } for pid=5219 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.554469][ T29] audit: type=1400 audit(1723239843.480:107): avc: denied { open } for pid=5220 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 104.578823][ T29] audit: type=1400 audit(1723239843.470:106): avc: denied { read write } for pid=5219 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 104.665355][ T5226] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 104.679773][ T5227] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 104.689385][ T5227] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 104.699163][ T5226] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 104.707828][ T5227] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 104.715908][ T5226] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 104.718717][ T5227] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 104.732276][ T5227] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 104.733410][ T5228] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 104.740634][ T5227] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 104.748036][ T29] audit: type=1400 audit(1723239843.530:108): avc: denied { ioctl } for pid=5219 comm="syz-executor" path="socket:[2967]" dev="sockfs" ino=2967 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.780218][ T5227] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 104.788063][ T55] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 104.797083][ T5227] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 104.807943][ T5227] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 104.810159][ T55] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 104.817860][ T5227] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 104.830723][ T55] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 104.830804][ T5227] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 104.867222][ T29] audit: type=1400 audit(1723239843.780:109): avc: denied { read } for pid=5219 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 104.889198][ T29] audit: type=1400 audit(1723239843.780:110): avc: denied { open } for pid=5219 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 104.918043][ T29] audit: type=1400 audit(1723239843.780:111): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 104.949362][ T5222] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 104.959515][ T5222] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 104.959890][ T55] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 104.967842][ T5222] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 104.978906][ T55] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 105.005295][ T55] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 105.014949][ T55] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 105.028443][ T55] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 105.036277][ T55] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 105.053093][ T4609] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 105.062907][ T4609] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 105.073018][ T4609] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 105.706402][ T29] audit: type=1400 audit(1723239844.730:112): avc: denied { module_request } for pid=5219 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 105.902290][ T5219] chnl_net:caif_netlink_parms(): no params data found [ 106.081478][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 106.218792][ T5220] chnl_net:caif_netlink_parms(): no params data found [ 106.312245][ T5221] chnl_net:caif_netlink_parms(): no params data found [ 106.360483][ T5232] chnl_net:caif_netlink_parms(): no params data found [ 106.487851][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.495207][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.507314][ T5230] bridge_slave_0: entered allmulticast mode [ 106.515623][ T5230] bridge_slave_0: entered promiscuous mode [ 106.606452][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.613757][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.621107][ T5230] bridge_slave_1: entered allmulticast mode [ 106.628872][ T5230] bridge_slave_1: entered promiscuous mode [ 106.657705][ T5219] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.664978][ T5219] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.672572][ T5219] bridge_slave_0: entered allmulticast mode [ 106.681351][ T5219] bridge_slave_0: entered promiscuous mode [ 106.694175][ T5219] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.701599][ T5219] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.708867][ T5219] bridge_slave_1: entered allmulticast mode [ 106.717505][ T5219] bridge_slave_1: entered promiscuous mode [ 106.840927][ T4609] Bluetooth: hci1: command tx timeout [ 106.858347][ T5220] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.865791][ T5220] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.873410][ T5220] bridge_slave_0: entered allmulticast mode [ 106.881687][ T5220] bridge_slave_0: entered promiscuous mode [ 106.903777][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.930138][ T5227] Bluetooth: hci0: command tx timeout [ 106.931812][ T4609] Bluetooth: hci2: command tx timeout [ 106.954276][ T5220] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.961635][ T5220] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.968862][ T5220] bridge_slave_1: entered allmulticast mode [ 106.978130][ T5220] bridge_slave_1: entered promiscuous mode [ 107.012936][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.048910][ T5219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.090039][ T4609] Bluetooth: hci3: command tx timeout [ 107.160130][ T4609] Bluetooth: hci4: command tx timeout [ 107.172249][ T5219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.182323][ T5232] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.191768][ T5232] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.199033][ T5232] bridge_slave_0: entered allmulticast mode [ 107.206939][ T5232] bridge_slave_0: entered promiscuous mode [ 107.241681][ T5220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.251504][ T5221] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.258860][ T5221] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.268006][ T5221] bridge_slave_0: entered allmulticast mode [ 107.277598][ T5221] bridge_slave_0: entered promiscuous mode [ 107.293705][ T5230] team0: Port device team_slave_0 added [ 107.343270][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.351177][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.358418][ T5232] bridge_slave_1: entered allmulticast mode [ 107.366446][ T5232] bridge_slave_1: entered promiscuous mode [ 107.378424][ T5220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.413874][ T5221] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.421452][ T5221] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.428686][ T5221] bridge_slave_1: entered allmulticast mode [ 107.437969][ T5221] bridge_slave_1: entered promiscuous mode [ 107.447852][ T5230] team0: Port device team_slave_1 added [ 107.482004][ T5219] team0: Port device team_slave_0 added [ 107.539973][ T5220] team0: Port device team_slave_0 added [ 107.587929][ T5219] team0: Port device team_slave_1 added [ 107.624380][ T5220] team0: Port device team_slave_1 added [ 107.659993][ T5221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.675624][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.683144][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.715047][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.751256][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.785907][ T5221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 107.796788][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.804374][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.830459][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.876704][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.883807][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.910117][ T5219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.927412][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.005782][ T5221] team0: Port device team_slave_0 added [ 108.036186][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.043661][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.071365][ T5219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.113037][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.120875][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.147450][ T5220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.182967][ T5221] team0: Port device team_slave_1 added [ 108.223865][ T5230] hsr_slave_0: entered promiscuous mode [ 108.232561][ T5230] hsr_slave_1: entered promiscuous mode [ 108.262365][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.269463][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.299593][ T5220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.411511][ T5232] team0: Port device team_slave_0 added [ 108.425753][ T5232] team0: Port device team_slave_1 added [ 108.433417][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.442193][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.468601][ T5221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.482717][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.489781][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.515820][ T5221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.544854][ T5219] hsr_slave_0: entered promiscuous mode [ 108.551889][ T5219] hsr_slave_1: entered promiscuous mode [ 108.558472][ T5219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.566736][ T5219] Cannot create hsr debugfs directory [ 108.746638][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.754820][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.782383][ T5232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.843308][ T5220] hsr_slave_0: entered promiscuous mode [ 108.850722][ T5220] hsr_slave_1: entered promiscuous mode [ 108.857272][ T5220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.865396][ T5220] Cannot create hsr debugfs directory [ 108.914035][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.920601][ T4609] Bluetooth: hci1: command tx timeout [ 108.921954][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.952739][ T5232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.999776][ T4609] Bluetooth: hci2: command tx timeout [ 109.005266][ T4609] Bluetooth: hci0: command tx timeout [ 109.017355][ T5221] hsr_slave_0: entered promiscuous mode [ 109.025427][ T5221] hsr_slave_1: entered promiscuous mode [ 109.032357][ T5221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.040694][ T5221] Cannot create hsr debugfs directory [ 109.162023][ T4609] Bluetooth: hci3: command tx timeout [ 109.239880][ T4609] Bluetooth: hci4: command tx timeout [ 109.320907][ T5232] hsr_slave_0: entered promiscuous mode [ 109.327865][ T5232] hsr_slave_1: entered promiscuous mode [ 109.341370][ T5232] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 109.349008][ T5232] Cannot create hsr debugfs directory [ 109.918095][ T5219] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 109.935826][ T5219] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 109.969498][ T5219] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 109.985387][ T5219] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 110.097719][ T5220] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 110.127008][ T5220] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 110.153893][ T5220] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 110.168703][ T5220] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 110.328378][ T5221] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 110.341400][ T5221] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 110.376691][ T5221] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 110.396311][ T5221] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 110.616855][ T5219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.641513][ T5230] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.673523][ T5230] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.692729][ T5230] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.746869][ T5230] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.802304][ T5219] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.844933][ T5220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.963546][ T2467] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.971271][ T2467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.990912][ T2467] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.998379][ T2467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.001343][ T4609] Bluetooth: hci1: command tx timeout [ 111.035660][ T5232] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.050661][ T5232] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 111.068113][ T5232] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.080193][ T4609] Bluetooth: hci0: command tx timeout [ 111.080201][ T5227] Bluetooth: hci2: command tx timeout [ 111.134433][ T5232] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.227179][ T5220] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.240778][ T4609] Bluetooth: hci3: command tx timeout [ 111.322986][ T4609] Bluetooth: hci4: command tx timeout [ 111.348437][ T2512] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.355907][ T2512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.370564][ T29] audit: type=1400 audit(1723239850.380:113): avc: denied { sys_module } for pid=5219 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 111.448182][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.455561][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.505546][ T5221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.726712][ T5221] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.779238][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.786581][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.866765][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.874090][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.923848][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.953884][ T5219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.054620][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.181968][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.189428][ T1112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.212019][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.261242][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.268589][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.322529][ T5232] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.365085][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.372345][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.468904][ T2512] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.476340][ T2512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.619327][ T5220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.634338][ T5219] veth0_vlan: entered promiscuous mode [ 112.796734][ T5219] veth1_vlan: entered promiscuous mode [ 112.957686][ T5221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.080011][ T4609] Bluetooth: hci1: command tx timeout [ 113.160633][ T4609] Bluetooth: hci2: command tx timeout [ 113.164115][ T5227] Bluetooth: hci0: command tx timeout [ 113.177271][ T5219] veth0_macvtap: entered promiscuous mode [ 113.238311][ T5220] veth0_vlan: entered promiscuous mode [ 113.284421][ T5219] veth1_macvtap: entered promiscuous mode [ 113.320144][ T5227] Bluetooth: hci3: command tx timeout [ 113.374927][ T5220] veth1_vlan: entered promiscuous mode [ 113.400607][ T5227] Bluetooth: hci4: command tx timeout [ 113.425089][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.466507][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.492592][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.538087][ T5221] veth0_vlan: entered promiscuous mode [ 113.577601][ T5219] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.599999][ T5219] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.608775][ T5219] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.618390][ T5219] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.677205][ T5232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.739218][ T5221] veth1_vlan: entered promiscuous mode [ 113.806314][ T5220] veth0_macvtap: entered promiscuous mode [ 113.935992][ T5220] veth1_macvtap: entered promiscuous mode [ 114.115828][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.128782][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.146702][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.176274][ T1112] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.181975][ T5221] veth0_macvtap: entered promiscuous mode [ 114.204677][ T1112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.249340][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.260073][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.274357][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.294744][ T5221] veth1_macvtap: entered promiscuous mode [ 114.321321][ T5232] veth0_vlan: entered promiscuous mode [ 114.337525][ T5220] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.347901][ T5220] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.357057][ T5220] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.367170][ T5220] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.414492][ T2467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.426309][ T2467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.479702][ T29] audit: type=1400 audit(1723239853.500:114): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.Od90eY/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 114.488229][ T5232] veth1_vlan: entered promiscuous mode [ 114.555182][ T29] audit: type=1400 audit(1723239853.500:115): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 114.578278][ T29] audit: type=1400 audit(1723239853.500:116): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.Od90eY/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 114.623845][ T29] audit: type=1400 audit(1723239853.550:117): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 114.680687][ T29] audit: type=1400 audit(1723239853.580:118): avc: denied { unmount } for pid=5219 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 114.701867][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.703620][ T29] audit: type=1400 audit(1723239853.600:119): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2325 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 114.716840][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.746046][ T29] audit: type=1400 audit(1723239853.600:120): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 114.777686][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.790134][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.802151][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.855370][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.866076][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.877059][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.888021][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.911384][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.947598][ T29] audit: type=1400 audit(1723239853.970:121): avc: denied { read write } for pid=5219 comm="syz-executor" name="loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.003152][ T5230] veth0_vlan: entered promiscuous mode [ 115.039668][ T29] audit: type=1400 audit(1723239853.970:122): avc: denied { open } for pid=5219 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 115.118461][ T5232] veth0_macvtap: entered promiscuous mode [ 115.162258][ T5230] veth1_vlan: entered promiscuous mode [ 115.268919][ T5221] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.285409][ T5221] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.294866][ T5221] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.310092][ T5221] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 115.347569][ T5232] veth1_macvtap: entered promiscuous mode [ 115.380639][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 115.434110][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 115.517161][ T5230] veth0_macvtap: entered promiscuous mode [ 115.949023][ T5230] veth1_macvtap: entered promiscuous mode [ 116.015604][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.028685][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.068447][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.087851][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.098340][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.116202][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.131820][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.178111][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.196393][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.221894][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.237061][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.254292][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.267023][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.285138][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 116.296304][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.312170][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.323666][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.325966][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.342345][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.352373][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.361743][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.405898][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.418312][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.429442][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.439447][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 116.439465][ T29] audit: type=1400 audit(1723239855.460:129): avc: denied { read write } for pid=5302 comm="syz.2.6" name="vhost-vsock" dev="devtmpfs" ino=1086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.472660][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.494193][ T29] audit: type=1400 audit(1723239855.460:130): avc: denied { open } for pid=5302 comm="syz.2.6" path="/dev/vhost-vsock" dev="devtmpfs" ino=1086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.565101][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.576422][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.594820][ T29] audit: type=1400 audit(1723239855.620:131): avc: denied { map_create } for pid=5302 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.599517][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.643454][ T29] audit: type=1400 audit(1723239855.620:132): avc: denied { map_read map_write } for pid=5302 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 116.663694][ T5303] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 116.673147][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.683110][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.694495][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.704440][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.714982][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.728096][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.791110][ T5232] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.814469][ T5232] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.829031][ T5232] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.839459][ T5232] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.881660][ T29] audit: type=1400 audit(1723239855.910:133): avc: denied { perfmon } for pid=5305 comm="syz.2.7" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 116.949271][ T5230] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.963155][ T5230] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.973143][ T5230] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.988633][ T5230] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.066778][ T29] audit: type=1400 audit(1723239856.080:134): avc: denied { read write } for pid=5305 comm="syz.2.7" name="vbi9" dev="devtmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 117.147101][ T29] audit: type=1400 audit(1723239856.080:135): avc: denied { open } for pid=5305 comm="syz.2.7" path="/dev/vbi9" dev="devtmpfs" ino=924 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 117.265011][ T29] audit: type=1400 audit(1723239856.150:136): avc: denied { ioctl } for pid=5305 comm="syz.2.7" path="/dev/vbi9" dev="devtmpfs" ino=924 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 117.371583][ T29] audit: type=1400 audit(1723239856.400:137): avc: denied { read } for pid=5308 comm="syz.1.2" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 117.409745][ T29] audit: type=1400 audit(1723239856.400:138): avc: denied { open } for pid=5308 comm="syz.1.2" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 117.701097][ T2467] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.730558][ T2467] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.846507][ T2512] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.880657][ T2512] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.973131][ T2512] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.991290][ T2512] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.176816][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.207769][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.410212][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 118.440869][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.494693][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.739311][ T2467] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.796802][ T2467] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.940185][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 119.041126][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 119.655491][ T5321] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 120.779663][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 121.244498][ T5322] vivid-001: kernel_thread() failed [ 121.879739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 121.909842][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 122.355251][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 122.355275][ T29] audit: type=1400 audit(1723239861.380:152): avc: denied { name_bind } for pid=5327 comm="syz.0.1" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 122.488705][ T29] audit: type=1400 audit(1723239861.380:153): avc: denied { node_bind } for pid=5327 comm="syz.0.1" saddr=224.0.0.1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 122.573309][ T5333] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1'. [ 122.681578][ T29] audit: type=1400 audit(1723239861.390:154): avc: denied { ioctl } for pid=5327 comm="syz.0.1" path="socket:[7528]" dev="sockfs" ino=7528 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 122.760911][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 123.179946][ T29] audit: type=1400 audit(1723239862.200:155): avc: denied { create } for pid=5327 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 123.666837][ T5339] ebt_limit: overflow, try lower: 0/0 [ 124.056876][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 125.003229][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 125.183154][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 125.196488][ T29] audit: type=1400 audit(1723239862.290:156): avc: denied { create } for pid=5327 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 125.902886][ T29] audit: type=1400 audit(1723239864.920:157): avc: denied { ioctl } for pid=5348 comm="syz.4.11" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=6781 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 126.146717][ T29] audit: type=1400 audit(1723239865.130:158): avc: denied { read write } for pid=5348 comm="syz.4.11" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 126.275389][ T29] audit: type=1400 audit(1723239865.130:159): avc: denied { open } for pid=5348 comm="syz.4.11" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 126.467267][ T29] audit: type=1400 audit(1723239865.380:160): avc: denied { read } for pid=5348 comm="syz.4.11" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 126.519113][ T5350] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 126.587260][ T5350] netlink: 'syz.4.11': attribute type 2 has an invalid length. [ 126.659762][ T29] audit: type=1400 audit(1723239865.380:161): avc: denied { open } for pid=5348 comm="syz.4.11" path="/dev/sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 126.989435][ T5367] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14'. [ 128.039310][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 128.039339][ T29] audit: type=1400 audit(1723239867.060:164): avc: denied { map } for pid=5373 comm="syz.4.16" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7592 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 128.197227][ T29] audit: type=1400 audit(1723239867.070:165): avc: denied { read write } for pid=5373 comm="syz.4.16" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=7592 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 128.436478][ T29] audit: type=1400 audit(1723239867.450:166): avc: denied { write } for pid=5373 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 129.607500][ T29] audit: type=1400 audit(1723239868.630:167): avc: denied { create } for pid=5385 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 129.711618][ T29] audit: type=1400 audit(1723239868.690:168): avc: denied { bind } for pid=5385 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 129.771196][ T29] audit: type=1400 audit(1723239868.730:169): avc: denied { create } for pid=5385 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 129.925714][ T29] audit: type=1400 audit(1723239868.950:170): avc: denied { accept } for pid=5385 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 130.039457][ T29] audit: type=1400 audit(1723239868.990:171): avc: denied { setopt } for pid=5385 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 130.097926][ T29] audit: type=1400 audit(1723239869.030:172): avc: denied { write } for pid=5385 comm="syz.4.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 131.201015][ T5396] netlink: 52 bytes leftover after parsing attributes in process `syz.3.20'. [ 131.365485][ T29] audit: type=1400 audit(1723239870.370:173): avc: denied { create } for pid=5397 comm="syz.0.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.819134][ T5400] netlink: 'syz.4.22': attribute type 2 has an invalid length. [ 132.034530][ T5397] block nbd0: shutting down sockets [ 133.284451][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 133.284475][ T29] audit: type=1400 audit(1723239872.310:175): avc: denied { write } for pid=5425 comm="syz.0.27" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 133.689476][ T25] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 133.939446][ T25] usb 1-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 133.950627][ T25] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.959433][ T25] usb 1-1: Product: syz [ 133.965035][ T25] usb 1-1: Manufacturer: syz [ 134.013713][ T25] usb 1-1: SerialNumber: syz [ 134.119076][ T25] r8152-cfgselector 1-1: Unknown version 0x0000 [ 134.134821][ T25] r8152-cfgselector 1-1: config 0 descriptor?? [ 134.438283][ T29] audit: type=1400 audit(1723239873.450:176): avc: denied { create } for pid=5425 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.513304][ T29] audit: type=1400 audit(1723239873.500:177): avc: denied { getopt } for pid=5425 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.615308][ T29] audit: type=1400 audit(1723239873.540:178): avc: denied { setopt } for pid=5425 comm="syz.0.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 134.656531][ T25] r8152-cfgselector 1-1: Unknown version 0x0000 [ 134.688062][ T25] r8152-cfgselector 1-1: bad CDC descriptors [ 134.775709][ T25] r8152-cfgselector 1-1: USB disconnect, device number 2 [ 135.309791][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 136.738135][ T9] usb 3-1: New USB device found, idVendor=0bda, idProduct=8153, bcdDevice=e2.3d [ 136.781219][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.789312][ T9] usb 3-1: Product: syz [ 136.835697][ T9] usb 3-1: Manufacturer: syz [ 136.852537][ T9] usb 3-1: SerialNumber: syz [ 136.924654][ T9] r8152-cfgselector 3-1: Unknown version 0x0000 [ 136.951140][ T9] r8152-cfgselector 3-1: config 0 descriptor?? [ 137.280129][ T29] audit: type=1400 audit(1723239876.290:179): avc: denied { write } for pid=5451 comm="syz.0.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 137.853885][ T9] r8152-cfgselector 3-1: Unknown version 0x0000 [ 137.870304][ T9] r8152-cfgselector 3-1: bad CDC descriptors [ 138.849491][ T9] r8152-cfgselector 3-1: USB disconnect, device number 2 [ 138.867236][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.879788][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 139.466635][ T29] audit: type=1400 audit(1723239878.490:180): avc: denied { create } for pid=5466 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 139.828660][ T29] audit: type=1400 audit(1723239878.850:181): avc: denied { bind } for pid=5466 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 140.863183][ T29] audit: type=1400 audit(1723239878.850:182): avc: denied { name_bind } for pid=5466 comm="syz.1.37" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 141.060509][ T29] audit: type=1400 audit(1723239879.770:183): avc: denied { node_bind } for pid=5466 comm="syz.1.37" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 141.276502][ T29] audit: type=1400 audit(1723239879.910:184): avc: denied { listen } for pid=5466 comm="syz.1.37" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 141.387343][ T29] audit: type=1400 audit(1723239880.010:185): avc: denied { shutdown } for pid=5466 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 141.536391][ T29] audit: type=1400 audit(1723239880.060:186): avc: denied { setopt } for pid=5466 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 141.625192][ T29] audit: type=1400 audit(1723239880.210:187): avc: denied { ioctl } for pid=5482 comm="syz.2.41" path="socket:[6888]" dev="sockfs" ino=6888 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 144.299906][ T29] audit: type=1400 audit(1723239882.970:188): avc: denied { create } for pid=5516 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 145.287986][ T29] audit: type=1400 audit(1723239884.310:189): avc: denied { write } for pid=5530 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 145.347713][ T5522] netlink: 'syz.1.49': attribute type 2 has an invalid length. [ 146.403450][ T29] audit: type=1400 audit(1723239884.710:190): avc: denied { read } for pid=5530 comm="syz.3.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 147.283107][ T5553] netlink: 12 bytes leftover after parsing attributes in process `syz.1.56'. [ 147.440342][ T5541] block nbd4: shutting down sockets [ 150.758195][ T5572] netlink: 12 bytes leftover after parsing attributes in process `syz.0.59'. [ 155.842106][ T5604] netlink: 52 bytes leftover after parsing attributes in process `syz.2.66'. [ 156.143599][ T5602] block nbd4: shutting down sockets [ 158.650882][ T29] audit: type=1400 audit(1723239897.670:191): avc: denied { read write } for pid=5613 comm="syz.3.68" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 158.842331][ T5630] netlink: 20 bytes leftover after parsing attributes in process `syz.3.68'. [ 158.869689][ T29] audit: type=1400 audit(1723239897.670:192): avc: denied { open } for pid=5613 comm="syz.3.68" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 159.221328][ T29] audit: type=1400 audit(1723239897.860:193): avc: denied { create } for pid=5613 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 159.283757][ T29] audit: type=1400 audit(1723239897.870:194): avc: denied { write } for pid=5613 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 159.392123][ T5628] netlink: 'syz.0.71': attribute type 2 has an invalid length. [ 159.395297][ T29] audit: type=1400 audit(1723239898.310:195): avc: denied { create } for pid=5613 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 159.519709][ T29] audit: type=1400 audit(1723239898.390:196): avc: denied { setopt } for pid=5613 comm="syz.3.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 163.288319][ T5651] sched: RT throttling activated [ 163.309865][ T29] audit: type=1400 audit(1723239901.400:197): avc: denied { write } for pid=5650 comm="syz.3.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 165.560584][ T5667] netlink: 52 bytes leftover after parsing attributes in process `syz.0.79'. [ 165.663552][ T5672] netlink: 12 bytes leftover after parsing attributes in process `syz.4.81'. [ 170.351720][ T5702] netlink: 12 bytes leftover after parsing attributes in process `syz.4.86'. [ 171.500970][ T5710] netlink: 12 bytes leftover after parsing attributes in process `syz.1.89'. [ 173.552747][ T5728] netlink: 'syz.3.94': attribute type 2 has an invalid length. [ 173.651664][ T5714] netlink: 'syz.2.91': attribute type 2 has an invalid length. [ 175.527600][ T5753] netlink: 12 bytes leftover after parsing attributes in process `syz.3.98'. [ 175.767962][ T5754] netlink: 12 bytes leftover after parsing attributes in process `syz.2.99'. [ 181.505698][ T5775] netlink: 12 bytes leftover after parsing attributes in process `syz.3.102'. [ 182.295254][ T5786] netlink: 52 bytes leftover after parsing attributes in process `syz.2.104'. [ 184.728624][ T5800] netlink: 12 bytes leftover after parsing attributes in process `syz.3.110'. [ 188.324821][ T5824] netlink: 12 bytes leftover after parsing attributes in process `syz.3.114'. [ 188.500738][ T29] audit: type=1400 audit(1723239927.530:198): avc: denied { read } for pid=5814 comm="syz.0.113" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 188.657171][ T29] audit: type=1400 audit(1723239927.590:199): avc: denied { open } for pid=5814 comm="syz.0.113" path="/dev/ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 189.378579][ T4609] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 189.392951][ T4609] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 189.402397][ T4609] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 189.414316][ T4609] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 189.423797][ T4609] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 189.432703][ T4609] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 189.489777][ T29] audit: type=1400 audit(1723239928.490:200): avc: denied { mounton } for pid=5833 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 190.104360][ T29] audit: type=1400 audit(1723239929.130:201): avc: denied { read } for pid=5843 comm="syz.2.120" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 190.199416][ T29] audit: type=1400 audit(1723239929.160:202): avc: denied { open } for pid=5843 comm="syz.2.120" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 190.251564][ T5849] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 190.269025][ T29] audit: type=1400 audit(1723239929.280:203): avc: denied { ioctl } for pid=5843 comm="syz.2.120" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 190.369717][ T29] audit: type=1400 audit(1723239929.390:204): avc: denied { write } for pid=5843 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 190.394419][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.472443][ T29] audit: type=1400 audit(1723239929.420:205): avc: denied { connect } for pid=5843 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 190.589742][ T29] audit: type=1400 audit(1723239929.420:206): avc: denied { name_connect } for pid=5843 comm="syz.2.120" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 190.767801][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.266490][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 191.310283][ T29] audit: type=1400 audit(1723239930.330:207): avc: denied { write } for pid=5843 comm="syz.2.120" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 191.626701][ T5227] Bluetooth: hci0: command tx timeout [ 191.682008][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 192.737851][ T5833] chnl_net:caif_netlink_parms(): no params data found [ 193.048725][ T5875] netlink: 12 bytes leftover after parsing attributes in process `syz.3.125'. [ 193.642036][ T5227] Bluetooth: hci0: command tx timeout [ 194.120811][ T35] bridge_slave_1: left allmulticast mode [ 194.126915][ T35] bridge_slave_1: left promiscuous mode [ 194.168882][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.222431][ T35] bridge_slave_0: left allmulticast mode [ 194.267122][ T35] bridge_slave_0: left promiscuous mode [ 194.305592][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.469356][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 194.469379][ T29] audit: type=1400 audit(1723239933.490:213): avc: denied { ioctl } for pid=5882 comm="syz.3.127" path="/dev/ppp" dev="devtmpfs" ino=695 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 195.719920][ T5227] Bluetooth: hci0: command tx timeout [ 196.228848][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 196.244264][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 196.259861][ T35] bond0 (unregistering): Released all slaves [ 196.400112][ T5833] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.428032][ T5833] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.448824][ T5833] bridge_slave_0: entered allmulticast mode [ 196.480674][ T5833] bridge_slave_0: entered promiscuous mode [ 196.545443][ T29] audit: type=1400 audit(1723239935.570:214): avc: denied { read } for pid=5898 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 196.609950][ T5833] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.617228][ T5833] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.637521][ T29] audit: type=1400 audit(1723239935.600:215): avc: denied { open } for pid=5898 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 196.649894][ T5833] bridge_slave_1: entered allmulticast mode [ 196.735194][ T29] audit: type=1400 audit(1723239935.600:216): avc: denied { getattr } for pid=5898 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 196.749714][ T5833] bridge_slave_1: entered promiscuous mode [ 197.304582][ T5833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.341131][ T5833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.484875][ T29] audit: type=1400 audit(1723239936.510:217): avc: denied { write } for pid=5897 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 197.576457][ T29] audit: type=1400 audit(1723239936.550:218): avc: denied { add_name } for pid=5897 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 197.640759][ T29] audit: type=1400 audit(1723239936.550:219): avc: denied { create } for pid=5897 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.951864][ T29] audit: type=1400 audit(1723239936.550:220): avc: denied { write } for pid=5897 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=1978 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 197.983516][ T5227] Bluetooth: hci0: command tx timeout [ 200.054793][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 200.680013][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.730546][ T29] audit: type=1400 audit(1723239936.560:221): avc: denied { append } for pid=5897 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=1978 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 200.935881][ T29] audit: type=1400 audit(1723239939.960:222): avc: denied { remove_name } for pid=5922 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1978 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 201.057537][ T29] audit: type=1400 audit(1723239939.990:223): avc: denied { unlink } for pid=5922 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=1978 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 201.358351][ T5833] team0: Port device team_slave_0 added [ 202.589745][ T35] hsr_slave_0: left promiscuous mode [ 202.651715][ T35] hsr_slave_1: left promiscuous mode [ 202.720006][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.727557][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.847503][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.929702][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.123487][ T35] veth1_macvtap: left promiscuous mode [ 203.139969][ T35] veth0_macvtap: left promiscuous mode [ 203.160034][ T35] veth1_vlan: left promiscuous mode [ 203.179847][ T35] veth0_vlan: left promiscuous mode [ 203.471552][ T4609] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 203.484233][ T4609] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 203.494036][ T4609] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 203.504959][ T4609] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 203.516023][ T4609] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 203.528350][ T4609] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 203.591571][ T5222] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 203.605692][ T5222] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 203.620899][ T5222] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 203.635491][ T5222] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 203.644234][ T5222] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 203.653144][ T5222] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 204.360688][ T5942] block nbd3: shutting down sockets [ 204.752947][ T35] team0 (unregistering): Port device team_slave_1 removed [ 204.835835][ T35] team0 (unregistering): Port device team_slave_0 removed [ 204.886694][ T29] audit: type=1400 audit(1723239943.910:224): avc: denied { read } for pid=5950 comm="syz.3.138" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 204.950097][ T29] audit: type=1400 audit(1723239943.940:225): avc: denied { open } for pid=5950 comm="syz.3.138" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 204.996271][ T29] audit: type=1400 audit(1723239943.960:226): avc: denied { ioctl } for pid=5950 comm="syz.3.138" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x64b5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 205.645163][ T4609] Bluetooth: hci4: command tx timeout [ 205.730135][ T4609] Bluetooth: hci5: command tx timeout [ 205.773106][ T5833] team0: Port device team_slave_1 added [ 206.291407][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.327757][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.353728][ C0] vkms_vblank_simulate: vblank timer overrun [ 206.401361][ T5833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.423681][ T5833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.437790][ T5833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.478400][ T5833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.576566][ T5965] netlink: 12 bytes leftover after parsing attributes in process `syz.3.141'. [ 207.729779][ T4609] Bluetooth: hci4: command tx timeout [ 207.822020][ T4609] Bluetooth: hci5: command tx timeout [ 209.800143][ T4609] Bluetooth: hci4: command tx timeout [ 209.880208][ T4609] Bluetooth: hci5: command tx timeout [ 211.470163][ T5833] hsr_slave_0: entered promiscuous mode [ 211.488770][ T5833] hsr_slave_1: entered promiscuous mode [ 211.518766][ T5833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.541666][ T5833] Cannot create hsr debugfs directory [ 211.879767][ T4609] Bluetooth: hci4: command tx timeout [ 211.899930][ T29] audit: type=1400 audit(1723239950.920:227): avc: denied { connect } for pid=5992 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 211.959733][ T4609] Bluetooth: hci5: command tx timeout [ 211.983310][ T29] audit: type=1400 audit(1723239950.920:228): avc: denied { name_connect } for pid=5992 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 212.023832][ T29] audit: type=1400 audit(1723239950.970:229): avc: denied { shutdown } for pid=5992 comm="syz.3.144" laddr=fe80::12 lport=40630 faddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 213.125146][ T5941] chnl_net:caif_netlink_parms(): no params data found [ 213.679309][ T5946] chnl_net:caif_netlink_parms(): no params data found [ 218.541753][ T5941] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.549032][ T5941] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.600977][ T5941] bridge_slave_0: entered allmulticast mode [ 218.619847][ T5941] bridge_slave_0: entered promiscuous mode [ 219.077714][ T5941] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.117371][ T5941] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.131207][ T5941] bridge_slave_1: entered allmulticast mode [ 219.180266][ T5941] bridge_slave_1: entered promiscuous mode [ 219.660768][ T5946] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.668040][ T5946] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.723031][ T5946] bridge_slave_0: entered allmulticast mode [ 219.751728][ T5946] bridge_slave_0: entered promiscuous mode [ 219.908440][ T5941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.923938][ T5946] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.951733][ T5946] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.975595][ T5946] bridge_slave_1: entered allmulticast mode [ 219.992945][ T5946] bridge_slave_1: entered promiscuous mode [ 220.042966][ T5941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.473692][ T5946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.544464][ T5941] team0: Port device team_slave_0 added [ 220.609292][ T5941] team0: Port device team_slave_1 added [ 220.646380][ T5946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.682940][ T6057] netlink: 36 bytes leftover after parsing attributes in process `syz.2.152'. [ 221.034421][ T5941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.047370][ T5941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.074579][ T5941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.092118][ T29] audit: type=1400 audit(1723239960.110:230): avc: denied { create } for pid=6058 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 221.120494][ T5941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.130961][ T5941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.169688][ T5941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.223458][ T5946] team0: Port device team_slave_0 added [ 221.264864][ T29] audit: type=1400 audit(1723239960.290:231): avc: denied { name_bind } for pid=6058 comm="syz.3.153" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 221.349330][ T5946] team0: Port device team_slave_1 added [ 221.451415][ T5833] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.663174][ T5833] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.688258][ T5833] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.853559][ T5941] hsr_slave_0: entered promiscuous mode [ 221.892386][ T5941] hsr_slave_1: entered promiscuous mode [ 221.902056][ T5941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.930332][ T5941] Cannot create hsr debugfs directory [ 221.943594][ T5833] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.979089][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.006594][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.041140][ T5946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.100697][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.108775][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.135637][ T5946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.700722][ T5946] hsr_slave_0: entered promiscuous mode [ 222.737460][ T5946] hsr_slave_1: entered promiscuous mode [ 222.745474][ T5946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.754458][ T5946] Cannot create hsr debugfs directory [ 223.843851][ T5941] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.063554][ T5941] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.363354][ T5941] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 224.714859][ T5941] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.027671][ T5833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.112539][ T5833] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.264812][ T5946] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.669244][ T5946] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 225.783159][ T2467] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.790425][ T2467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.091001][ T29] audit: type=1400 audit(1723239965.120:232): avc: denied { create } for pid=6116 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 226.150830][ T5946] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.169857][ T29] audit: type=1400 audit(1723239965.120:233): avc: denied { setopt } for pid=6116 comm="syz.3.161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 226.243474][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.250852][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.430100][ T5946] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.793347][ T29] audit: type=1400 audit(1723239965.810:234): avc: denied { create } for pid=6126 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 226.905872][ T29] audit: type=1400 audit(1723239965.920:235): avc: denied { sys_module } for pid=5833 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 226.992066][ T29] audit: type=1400 audit(1723239965.930:236): avc: denied { write } for pid=6126 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 227.392216][ T5941] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.435527][ T5941] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.552346][ T5941] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.645350][ T5941] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.720979][ T5227] Bluetooth: hci1: command 0x0406 tx timeout [ 227.722143][ T5226] Bluetooth: hci3: command 0x0406 tx timeout [ 227.730929][ T5227] Bluetooth: hci2: command 0x0406 tx timeout [ 227.815797][ T5833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.184773][ T5946] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.252481][ T5946] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.323418][ T5946] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.365069][ T5946] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.486847][ T5833] veth0_vlan: entered promiscuous mode [ 228.573719][ T5833] veth1_vlan: entered promiscuous mode [ 228.954118][ T5833] veth0_macvtap: entered promiscuous mode [ 229.037794][ T5833] veth1_macvtap: entered promiscuous mode [ 229.075773][ T5941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.932615][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.989311][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.999385][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.026122][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.044675][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.065868][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.089743][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.100825][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.118503][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.181388][ T5941] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.221643][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.269614][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.280165][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.292644][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.303518][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.327689][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.349176][ T5833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.367744][ T5833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.405679][ T5833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.457798][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.465100][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.525270][ T5833] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.547206][ T5833] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.559223][ T5833] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.579636][ T5833] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.601434][ T29] audit: type=1400 audit(1723239969.630:237): avc: denied { accept } for pid=6171 comm="syz.2.167" lport=55892 faddr=127.0.0.1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 230.648574][ T6173] warning: `syz.2.167' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 230.687080][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.694430][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.749279][ T5946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.024825][ T2566] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.045559][ T5946] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.056978][ T2566] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.185237][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.192588][ T1112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.293112][ T2566] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.300399][ T2566] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.384959][ T1112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.405443][ T1112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.473889][ T29] audit: type=1400 audit(1723239970.500:238): avc: denied { mount } for pid=5833 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 233.564270][ T5941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.174344][ T5946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.237266][ T5941] veth0_vlan: entered promiscuous mode [ 235.345053][ T5941] veth1_vlan: entered promiscuous mode [ 235.642959][ T5941] veth0_macvtap: entered promiscuous mode [ 235.669271][ T5941] veth1_macvtap: entered promiscuous mode [ 235.793232][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.805827][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.815992][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.839645][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.857697][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.869925][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.894877][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.901373][ T6213] 9pnet: p9_errstr2errno: server reported unknown error 1844674407370 [ 235.906509][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.947219][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.981067][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.013187][ T5941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.074156][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.106697][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.127825][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.153646][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.173190][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.229879][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.255287][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.346157][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.372080][ T5941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.403585][ T5941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.422715][ T5941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.450010][ T35] bridge_slave_1: left allmulticast mode [ 236.456456][ T35] bridge_slave_1: left promiscuous mode [ 236.468139][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.503744][ T35] bridge_slave_0: left allmulticast mode [ 236.510824][ T35] bridge_slave_0: left promiscuous mode [ 236.523498][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.540633][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 240.566146][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 240.594177][ T35] bond0 (unregistering): Released all slaves [ 240.847773][ T5941] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.866433][ T5941] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.909705][ T5941] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.918561][ T5941] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.037520][ T4609] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 241.049812][ T4609] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 241.059146][ T4609] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 241.090040][ T4609] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 241.099445][ T4609] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 241.110255][ T4609] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 241.389838][ T5266] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 241.579915][ T5266] usb 2-1: Using ep0 maxpacket: 8 [ 241.609788][ T5266] usb 2-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 241.626455][ T5946] veth0_vlan: entered promiscuous mode [ 241.629913][ T5266] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.643263][ T5266] usb 2-1: Product: syz [ 241.647503][ T5266] usb 2-1: Manufacturer: syz [ 241.652296][ T5266] usb 2-1: SerialNumber: syz [ 241.664500][ T5266] usb 2-1: config 0 descriptor?? [ 241.689859][ T35] hsr_slave_0: left promiscuous mode [ 241.719915][ T35] hsr_slave_1: left promiscuous mode [ 241.728034][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 241.735761][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 241.757239][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 241.776872][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 241.815499][ T35] veth1_macvtap: left promiscuous mode [ 241.829895][ T35] veth0_macvtap: left promiscuous mode [ 241.835822][ T35] veth1_vlan: left promiscuous mode [ 241.841747][ T35] veth0_vlan: left promiscuous mode [ 241.941032][ T5266] usb 2-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 242.782623][ T35] team0 (unregistering): Port device team_slave_1 removed [ 242.795562][ T29] audit: type=1400 audit(1723239981.820:239): avc: denied { bind } for pid=6247 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 242.830266][ T29] audit: type=1400 audit(1723239981.850:240): avc: denied { write } for pid=6247 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 242.879281][ T35] team0 (unregistering): Port device team_slave_0 removed [ 243.008850][ T29] audit: type=1400 audit(1723239982.030:241): avc: denied { create } for pid=6247 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 243.177544][ T55] Bluetooth: hci6: command tx timeout [ 243.186601][ T29] audit: type=1400 audit(1723239982.210:242): avc: denied { ioctl } for pid=6247 comm="syz.2.180" path="socket:[11510]" dev="sockfs" ino=11510 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 244.835686][ T5266] dvb_usb_rtl28xxu 2-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -71 [ 244.930472][ T5266] usb 2-1: USB disconnect, device number 2 [ 245.187993][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.232381][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.241825][ T55] Bluetooth: hci6: command tx timeout [ 245.416316][ T5946] veth1_vlan: entered promiscuous mode [ 245.512152][ T1112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.563885][ T1112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.967719][ T5946] veth0_macvtap: entered promiscuous mode [ 246.152607][ T5946] veth1_macvtap: entered promiscuous mode [ 246.286862][ T6235] chnl_net:caif_netlink_parms(): no params data found [ 246.297673][ T6269] netlink: 52 bytes leftover after parsing attributes in process `syz.0.132'. [ 246.636736][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.677422][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.696691][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.722169][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.757629][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.839623][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.875303][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.936213][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.958095][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.970469][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.017718][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 247.272366][ T6235] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.289911][ T6235] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.303862][ T6235] bridge_slave_0: entered allmulticast mode [ 247.319833][ T55] Bluetooth: hci6: command tx timeout [ 247.331775][ T6235] bridge_slave_0: entered promiscuous mode [ 247.370132][ T6235] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.377453][ T6235] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.389540][ T6235] bridge_slave_1: entered allmulticast mode [ 247.398249][ T6235] bridge_slave_1: entered promiscuous mode [ 247.478371][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.622468][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.632493][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.643343][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.656585][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.667180][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.677154][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.687710][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.700099][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.720986][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.796235][ T6289] ebt_limit: overflow, try lower: 0/0 [ 247.838292][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.907140][ T5946] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.918019][ T5946] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.948850][ T5946] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.057071][ T5946] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.785645][ T6235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.856821][ T6235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.464874][ T55] Bluetooth: hci6: command tx timeout [ 257.135105][ T6235] team0: Port device team_slave_0 added [ 257.264613][ T6235] team0: Port device team_slave_1 added [ 257.783469][ T6235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.845949][ T6235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.004025][ T6235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.081761][ T6235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.173078][ T6235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.336037][ T6235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.967250][ T2498] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.989277][ T6235] hsr_slave_0: entered promiscuous mode [ 259.007179][ T2498] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.063903][ T6235] hsr_slave_1: entered promiscuous mode [ 259.081351][ T6235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.088983][ T6235] Cannot create hsr debugfs directory [ 259.709736][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.740781][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.917557][ T55] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 259.927391][ T55] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 259.937703][ T55] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 259.992595][ T55] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 260.004039][ T55] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 260.012292][ T55] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 261.101626][ T6235] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.510808][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.517403][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 261.716128][ T6235] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.939647][ T29] audit: type=1400 audit(1723240000.940:243): avc: denied { write } for pid=6334 comm="syz.0.197" name="task" dev="proc" ino=11821 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 262.028061][ T6235] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.041056][ T29] audit: type=1400 audit(1723240000.960:244): avc: denied { add_name } for pid=6334 comm="syz.0.197" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 262.122192][ T55] Bluetooth: hci7: command tx timeout [ 262.139690][ T29] audit: type=1400 audit(1723240000.980:245): avc: denied { create } for pid=6334 comm="syz.0.197" name="memory.events" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 262.264549][ T29] audit: type=1400 audit(1723240000.980:246): avc: denied { associate } for pid=6334 comm="syz.0.197" name="memory.events" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 262.372981][ T6235] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 262.524657][ T29] audit: type=1400 audit(1723240001.550:247): avc: denied { write } for pid=6334 comm="syz.0.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 263.256027][ T6319] chnl_net:caif_netlink_parms(): no params data found [ 263.561686][ T6235] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 263.605278][ T6235] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 263.787650][ T6235] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 263.856429][ T6235] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.199759][ T55] Bluetooth: hci7: command tx timeout [ 264.424715][ T6319] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.455025][ T6319] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.485820][ T6319] bridge_slave_0: entered allmulticast mode [ 264.515897][ T6319] bridge_slave_0: entered promiscuous mode [ 264.638834][ T6319] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.670423][ T6319] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.678034][ T6319] bridge_slave_1: entered allmulticast mode [ 264.692710][ T6319] bridge_slave_1: entered promiscuous mode [ 265.088849][ T6319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.160866][ T6319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.507541][ T6319] team0: Port device team_slave_0 added [ 265.581355][ T6319] team0: Port device team_slave_1 added [ 265.911005][ T6319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.931784][ T6319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.029602][ T6319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.103043][ T6319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.129557][ T6319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.200171][ T6319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.280261][ T55] Bluetooth: hci7: command tx timeout [ 266.404368][ T6319] hsr_slave_0: entered promiscuous mode [ 266.421515][ T6319] hsr_slave_1: entered promiscuous mode [ 266.435158][ T6319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.447176][ T6319] Cannot create hsr debugfs directory [ 267.029768][ T6235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.058469][ T6368] block nbd1: shutting down sockets [ 267.587258][ T6235] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.459345][ T55] Bluetooth: hci7: command tx timeout [ 269.958291][ T6319] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 270.072762][ T1112] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.080126][ T1112] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.186375][ T6319] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 271.324890][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.332203][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.167911][ T6319] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.449867][ T6416] netlink: 12 bytes leftover after parsing attributes in process `syz.4.212'. [ 272.675337][ T6319] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.229793][ T6433] netlink: 20 bytes leftover after parsing attributes in process `syz.1.215'. [ 274.275963][ T6319] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 274.405875][ T6437] netlink: 12 bytes leftover after parsing attributes in process `syz.0.216'. [ 274.666121][ T6319] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 274.740611][ T6319] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 274.851136][ T6319] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 274.906902][ T6235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.380530][ T6235] veth0_vlan: entered promiscuous mode [ 275.591798][ T6235] veth1_vlan: entered promiscuous mode [ 275.896133][ T6319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.925789][ T6235] veth0_macvtap: entered promiscuous mode [ 275.984051][ T6235] veth1_macvtap: entered promiscuous mode [ 276.098060][ T6319] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.157529][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.164793][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.456090][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.475289][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.000257][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.031868][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.330696][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.388013][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.428511][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.454603][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.511626][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.570637][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.603019][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.626680][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.677292][ T6235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.741849][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.758724][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.796546][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.866133][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.958549][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.005324][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.037701][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.086774][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.153716][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.174359][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.184875][ T6235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.228299][ T6235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.301805][ T6235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.438590][ T1112] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.445956][ T1112] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.505935][ T6235] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.529561][ T6235] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.571830][ T6235] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.613673][ T6235] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.373613][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.917469][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.908485][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.959860][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.240793][ T6492] netlink: 20 bytes leftover after parsing attributes in process `syz.4.228'. [ 284.284901][ T6319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.859330][ T6319] veth0_vlan: entered promiscuous mode [ 284.885829][ T6319] veth1_vlan: entered promiscuous mode [ 285.996548][ T6319] veth0_macvtap: entered promiscuous mode [ 286.073525][ T6319] veth1_macvtap: entered promiscuous mode [ 286.354694][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.469401][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.495261][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.559698][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.614778][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.814132][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.829732][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.869681][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.425587][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.438382][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.448847][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.493445][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.536911][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.587864][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.677200][ T6319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.823405][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.871257][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.879816][ T6509] netlink: 20 bytes leftover after parsing attributes in process `syz.0.233'. [ 287.930256][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.028379][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.116315][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.219796][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.283246][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.346423][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.389860][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.419628][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.441256][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.458371][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.470188][ T6319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.487191][ T6319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.540723][ T6319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.704217][ T6519] netlink: 12 bytes leftover after parsing attributes in process `syz.4.234'. [ 288.858800][ T6319] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.911615][ T6319] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.939538][ T29] audit: type=1400 audit(1723240027.960:248): avc: denied { rename } for pid=4653 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 288.948263][ T6319] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.036221][ T29] audit: type=1400 audit(1723240027.960:249): avc: denied { unlink } for pid=4653 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 289.058922][ T29] audit: type=1400 audit(1723240027.960:250): avc: denied { create } for pid=4653 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 289.069255][ T6319] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.377405][ T6528] block nbd1: shutting down sockets [ 291.935410][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.960449][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.149907][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.174723][ T6540] block nbd0: shutting down sockets [ 292.179996][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.465193][ T53] bridge_slave_1: left allmulticast mode [ 292.485304][ T53] bridge_slave_1: left promiscuous mode [ 292.533512][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.942734][ T53] bridge_slave_0: left allmulticast mode [ 292.948466][ T53] bridge_slave_0: left promiscuous mode [ 292.973072][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.101170][ T6560] ebt_limit: overflow, try lower: 0/0 [ 293.137067][ T6561] syz.0.245: attempt to access beyond end of device [ 293.137067][ T6561] nbd0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 293.205600][ T6561] EXT4-fs (nbd0): unable to read superblock [ 297.390146][ T6602] netlink: 20 bytes leftover after parsing attributes in process `syz.2.252'. [ 297.746398][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 297.787596][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 297.842804][ T53] bond0 (unregistering): Released all slaves [ 298.031503][ T6573] netlink: 12 bytes leftover after parsing attributes in process `syz.0.247'. [ 299.040403][ T6605] block nbd3: shutting down sockets [ 299.065944][ T6614] syz.2.257: attempt to access beyond end of device [ 299.065944][ T6614] nbd2: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 299.130380][ T6614] EXT4-fs (nbd2): unable to read superblock [ 303.536256][ T53] hsr_slave_0: left promiscuous mode [ 304.108481][ T53] hsr_slave_1: left promiscuous mode [ 304.246365][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.291970][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 304.341524][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 304.349028][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 304.542056][ T53] veth1_macvtap: left promiscuous mode [ 304.584676][ T53] veth0_macvtap: left promiscuous mode [ 304.650065][ T53] veth1_vlan: left promiscuous mode [ 304.655471][ T53] veth0_vlan: left promiscuous mode [ 304.913476][ T6646] netlink: 52 bytes leftover after parsing attributes in process `syz.2.265'. [ 306.286466][ T29] audit: type=1400 audit(1723240044.910:251): avc: denied { ioctl } for pid=6657 comm="syz.0.267" path="socket:[13965]" dev="sockfs" ino=13965 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 306.837174][ T29] audit: type=1400 audit(1723240044.910:252): avc: denied { connect } for pid=6657 comm="syz.0.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 306.877886][ T29] audit: type=1400 audit(1723240044.920:253): avc: denied { create } for pid=6657 comm="syz.0.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 309.882213][ T6677] netlink: 20 bytes leftover after parsing attributes in process `syz.2.272'. [ 310.412518][ T6672] block nbd4: shutting down sockets [ 310.900899][ T53] team0 (unregistering): Port device team_slave_1 removed [ 311.209865][ T53] team0 (unregistering): Port device team_slave_0 removed [ 313.513847][ T6682] netlink: 12 bytes leftover after parsing attributes in process `syz.2.273'. [ 314.955427][ T6705] vivid-003: kernel_thread() failed [ 314.969757][ T4609] Bluetooth: hci0: command 0x0406 tx timeout [ 317.418801][ T6710] netlink: 52 bytes leftover after parsing attributes in process `syz.2.279'. [ 322.262177][ T4609] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 322.276213][ T4609] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 322.286222][ T4609] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 322.294845][ T4609] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 322.308585][ T4609] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 322.316320][ T4609] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 323.214073][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 323.232978][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 324.023359][ T6297] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.370837][ T4609] Bluetooth: hci0: command tx timeout [ 324.928326][ T6773] netlink: 20 bytes leftover after parsing attributes in process `syz.2.293'. [ 325.150100][ T6297] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.379405][ T6297] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.662068][ T6297] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.982571][ T4609] Bluetooth: hci0: command tx timeout [ 327.788011][ T6297] bridge_slave_1: left allmulticast mode [ 327.814119][ T6297] bridge_slave_1: left promiscuous mode [ 327.892302][ T6297] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.151594][ T6297] bridge_slave_0: left allmulticast mode [ 328.184832][ T6297] bridge_slave_0: left promiscuous mode [ 328.204520][ T6297] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.089564][ T55] Bluetooth: hci0: command tx timeout [ 330.127664][ T55] Bluetooth: hci5: command 0x0406 tx timeout [ 330.133960][ T5227] Bluetooth: hci4: command 0x0406 tx timeout [ 331.159828][ T4609] Bluetooth: hci0: command tx timeout [ 331.766578][ T6297] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.860270][ T6297] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.939973][ T6297] bond0 (unregistering): Released all slaves [ 332.251738][ T6752] chnl_net:caif_netlink_parms(): no params data found [ 334.441044][ T6876] netlink: 20 bytes leftover after parsing attributes in process `syz.2.315'. [ 334.680878][ T6877] block nbd4: shutting down sockets [ 335.175819][ T6752] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.243041][ T6752] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.274636][ T6752] bridge_slave_0: entered allmulticast mode [ 335.358958][ T6752] bridge_slave_0: entered promiscuous mode [ 335.452197][ T6752] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.490893][ T6752] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.529041][ T6752] bridge_slave_1: entered allmulticast mode [ 335.606458][ T6752] bridge_slave_1: entered promiscuous mode [ 335.798020][ T6297] hsr_slave_0: left promiscuous mode [ 335.854682][ T6297] hsr_slave_1: left promiscuous mode [ 335.914744][ T6297] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 335.961521][ T6297] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 336.017875][ T6297] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 336.063769][ T6297] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 336.862797][ T6297] veth1_macvtap: left promiscuous mode [ 336.878992][ T6297] veth0_macvtap: left promiscuous mode [ 336.943048][ T6297] veth1_vlan: left promiscuous mode [ 336.981645][ T6297] veth0_vlan: left promiscuous mode [ 341.535705][ T6930] block nbd4: shutting down sockets [ 341.962647][ T6297] team0 (unregistering): Port device team_slave_1 removed [ 342.096777][ T6297] team0 (unregistering): Port device team_slave_0 removed [ 342.979889][ T5304] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 343.879931][ T5304] usb 5-1: Using ep0 maxpacket: 8 [ 343.922712][ T5304] usb 5-1: New USB device found, idVendor=0ccd, idProduct=00b3, bcdDevice=2d.ea [ 343.939558][ T5304] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.947626][ T5304] usb 5-1: Product: syz [ 343.983066][ T5304] usb 5-1: Manufacturer: syz [ 343.987829][ T5304] usb 5-1: SerialNumber: syz [ 344.016697][ T5304] usb 5-1: config 0 descriptor?? [ 344.186307][ T6752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.362707][ T6752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.389699][ T5304] usb 5-1: dvb_usb_v2: found a 'TerraTec NOXON DAB Stick' in warm state [ 344.971873][ T6955] netlink: 12 bytes leftover after parsing attributes in process `syz.3.334'. [ 345.738712][ T6752] team0: Port device team_slave_0 added [ 345.806496][ T6752] team0: Port device team_slave_1 added [ 346.696079][ T30] INFO: task syz.0.121:5864 blocked for more than 143 seconds. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 346.769551][ T30] Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 346.849587][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 346.858346][ T30] task:syz.0.121 state:D stack:27856 pid:5864 tgid:5846 ppid:5232 flags:0x00004002 [ 346.989847][ T30] Call Trace: [ 346.993203][ T30] [ 346.996170][ T30] __schedule+0xe37/0x5490 [ 347.063397][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 347.068707][ T30] ? __pfx___schedule+0x10/0x10 [ 347.124086][ T30] ? schedule+0x298/0x350 [ 347.128516][ T30] ? __pfx_lock_release+0x10/0x10 [ 347.185434][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 347.239070][ T30] ? __mutex_trylock_common+0x78/0x250 [ 347.246006][ T30] schedule+0xe7/0x350 [ 347.259597][ T30] schedule_preempt_disabled+0x13/0x30 [ 347.265156][ T30] __mutex_lock+0x5b8/0x9c0 [ 347.273510][ T30] ? remove_inode_hugepages+0x30a/0xee0 [ 347.279176][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 347.291388][ T30] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 347.297575][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 347.303193][ T30] ? remove_inode_hugepages+0x30a/0xee0 [ 347.308860][ T30] remove_inode_hugepages+0x30a/0xee0 [ 347.314466][ T30] ? __pfx_remove_inode_hugepages+0x10/0x10 [ 347.325206][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 347.339523][ T30] ? __pfx_wake_bit_function+0x10/0x10 [ 347.345123][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 347.360033][ T30] ? __pfx_hugetlbfs_evict_inode+0x10/0x10 [ 347.365972][ T30] hugetlbfs_evict_inode+0x22/0x70 [ 347.386369][ T30] ? __pfx_hugetlbfs_evict_inode+0x10/0x10 [ 347.395275][ T30] evict+0x2ed/0x6c0 [ 347.399298][ T30] iput.part.0+0x5a8/0x7f0 [ 347.409093][ T30] iput+0x5c/0x80 [ 347.413454][ T30] dentry_unlink_inode+0x29c/0x480 [ 347.418729][ T30] __dentry_kill+0x1d0/0x600 [ 347.424324][ T30] dput.part.0+0x4b1/0x9b0 [ 347.429359][ T30] dput+0x1f/0x30 [ 347.438626][ T30] __fput+0x54e/0xbb0 [ 347.449535][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 347.454855][ T30] task_work_run+0x14e/0x250 [ 347.479499][ T30] ? __pfx_task_work_run+0x10/0x10 [ 347.484781][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 347.499534][ T30] do_exit+0xaa3/0x2bb0 [ 347.503831][ T30] ? get_signal+0x8f2/0x2770 [ 347.508523][ T30] ? __pfx_do_exit+0x10/0x10 [ 347.516549][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 347.522176][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 347.527681][ T30] do_group_exit+0xd3/0x2a0 [ 347.533094][ T30] get_signal+0x25fd/0x2770 [ 347.537727][ T30] ? __pfx_set_user_sigmask+0x10/0x10 [ 347.550534][ T30] ? __pfx_get_signal+0x10/0x10 [ 347.555536][ T30] ? do_pselect.constprop.0+0x13c/0x1f0 [ 347.562597][ T30] arch_do_signal_or_restart+0x90/0x7e0 [ 347.568268][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 347.576178][ T30] ? __pfx___x64_sys_pselect6+0x10/0x10 [ 347.582387][ T30] syscall_exit_to_user_mode+0x150/0x2a0 [ 347.588192][ T30] do_syscall_64+0xda/0x250 [ 347.593627][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 347.604412][ T30] RIP: 0033:0x7fe5b21779f9 [ 347.608979][ T30] RSP: 002b:00007fe5b2e6e038 EFLAGS: 00000246 ORIG_RAX: 000000000000010e [ 347.618398][ T30] RAX: 0000000000000007 RBX: 00007fe5b2306130 RCX: 00007fe5b21779f9 [ 347.642052][ T30] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000040 [ 347.656043][ T30] RBP: 00007fe5b21e58ee R08: 0000000000000000 R09: 0000000000000000 [ 347.664810][ T30] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 347.673463][ T30] R13: 0000000000000000 R14: 00007fe5b2306130 R15: 00007ffcdf5a6dd8 [ 347.683121][ T30] [ 347.859575][ T30] INFO: task syz.4.123:5860 blocked for more than 144 seconds. [ 347.867217][ T30] Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 347.969546][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 347.978306][ T30] task:syz.4.123 state:D stack:24624 pid:5860 tgid:5860 ppid:5230 flags:0x00000004 [ 348.039620][ T30] Call Trace: [ 348.042983][ T30] [ 348.045954][ T30] __schedule+0xe37/0x5490 [ 348.049757][ T5304] dvb_usb_rtl28xxu 5-1:0.0: probe with driver dvb_usb_rtl28xxu failed with error -110 [ 348.069541][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 348.074851][ T30] ? mark_lock+0x91/0xc60 [ 348.079325][ T30] ? __pfx___schedule+0x10/0x10 [ 348.149547][ T30] ? schedule+0x298/0x350 [ 348.153991][ T30] ? __pfx_lock_release+0x10/0x10 [ 348.159087][ T30] schedule+0xe7/0x350 [ 348.196569][ T30] io_schedule+0xbf/0x130 [ 348.209548][ T30] folio_wait_bit_common+0x3d8/0x9b0 [ 348.239744][ T30] ? folio_wait_bit_common+0x13c/0x9b0 [ 348.245316][ T30] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 348.278632][ T30] ? __pfx_wake_page_function+0x10/0x10 [ 348.299614][ T30] ? __pfx___might_resched+0x10/0x10 [ 348.305013][ T30] ? __vma_reservation_common+0x270/0x740 [ 348.328481][ T30] __filemap_get_folio+0x6ab/0xae0 [ 348.349673][ T30] ? huge_pte_alloc+0x22e/0x3a0 [ 348.354621][ T30] hugetlb_fault+0x16d4/0x27c0 [ 348.382461][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 348.387688][ T30] ? __pfx_lock_vma_under_rcu+0x10/0x10 [ 348.418212][ T30] ? do_user_addr_fault+0xe50/0x13f0 [ 348.429570][ T30] handle_mm_fault+0x72a/0x7b0 [ 348.434465][ T30] ? __pkru_allows_pkey+0x52/0xb0 [ 348.469558][ T30] do_user_addr_fault+0x60d/0x13f0 [ 348.474796][ T30] exc_page_fault+0x5c/0xc0 [ 348.479356][ T30] asm_exc_page_fault+0x26/0x30 [ 348.522457][ T30] RIP: 0033:0x7f8c3a24b1d0 [ 348.526970][ T30] RSP: 002b:00007fff8cc29ca0 EFLAGS: 00010246 [ 348.579592][ T30] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffffff7fffff [ 348.587683][ T30] RDX: b51162a3107163ea RSI: 0000000020800000 RDI: 0000555576a923c8 [ 348.649497][ T30] RBP: 00007fff8cc29d70 R08: 00007f8c3a200000 R09: 0000000000000008 [ 348.657557][ T30] R10: 0000000000000000 R11: 0000000000000003 R12: 0000000000000032 [ 348.699536][ T30] R13: 00007fff8cc29d90 R14: 00007fff8cc29db0 R15: fffffffffffffffe [ 348.707696][ T30] [ 348.788481][ T30] INFO: task syz.4.123:5861 blocked for more than 145 seconds. [ 348.796294][ T30] Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 348.819582][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 348.849037][ T30] task:syz.4.123 state:D stack:27648 pid:5861 tgid:5860 ppid:5230 flags:0x00004006 [ 348.889971][ T30] Call Trace: [ 348.893327][ T30] [ 348.896295][ T30] __schedule+0xe37/0x5490 [ 348.920339][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 348.925657][ T30] ? __pfx___schedule+0x10/0x10 [ 348.960050][ T30] ? schedule+0x298/0x350 [ 348.964483][ T30] ? __pfx_lock_release+0x10/0x10 [ 348.997540][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 349.009547][ T30] ? __mutex_trylock_common+0x78/0x250 [ 349.015208][ T30] schedule+0xe7/0x350 [ 349.032791][ T30] schedule_preempt_disabled+0x13/0x30 [ 349.040318][ T30] __mutex_lock+0x5b8/0x9c0 [ 349.044911][ T30] ? hugetlb_wp+0x1e16/0x2980 [ 349.049767][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 349.056377][ T30] ? hugetlb_wp+0x1e16/0x2980 [ 349.061669][ T30] hugetlb_wp+0x1e16/0x2980 [ 349.069544][ T30] ? __pfx_hugetlb_wp+0x10/0x10 [ 349.080261][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 349.085760][ T30] ? __filemap_get_folio+0x2a1/0xae0 [ 349.093105][ T30] hugetlb_fault+0x1f28/0x27c0 [ 349.107590][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 349.115905][ T30] ? find_vma+0xc0/0x140 [ 349.120698][ T30] ? __pfx_find_vma+0x10/0x10 [ 349.125454][ T30] ? rep_movs_alternative+0x33/0x70 [ 349.148512][ T30] handle_mm_fault+0x72a/0x7b0 [ 349.155310][ T30] ? __pkru_allows_pkey+0x52/0xb0 [ 349.172939][ T30] do_user_addr_fault+0x7a3/0x13f0 [ 349.178275][ T30] exc_page_fault+0x5c/0xc0 [ 349.184942][ T30] asm_exc_page_fault+0x26/0x30 [ 349.190384][ T30] RIP: 0010:rep_movs_alternative+0x33/0x70 [ 349.196305][ T30] Code: 40 83 f9 08 73 21 85 c9 74 0f 8a 06 88 07 48 ff c7 48 ff c6 48 ff c9 75 f1 c3 cc cc cc cc 66 0f 1f 84 00 00 00 00 00 48 8b 06 <48> 89 07 48 83 c6 08 48 83 c7 08 83 e9 08 74 df 83 f9 08 73 e8 eb [ 349.216897][ T30] RSP: 0018:ffffc9000433fc48 EFLAGS: 00050246 [ 349.223616][ T30] RAX: 0000000000000000 RBX: 0000000000000008 RCX: 0000000000000008 [ 349.232226][ T30] RDX: fffff52000867f98 RSI: ffffc9000433fcb8 RDI: 0000000020020278 [ 349.247902][ T30] RBP: 0000000020020278 R08: 0000000000000000 R09: fffff52000867f97 [ 349.266989][ T30] R10: ffffc9000433fcbf R11: 0000000000000000 R12: ffffc9000433fcb8 [ 349.278230][ T30] R13: 0000000020020280 R14: 0000000000000000 R15: 0000000020019680 [ 349.299612][ T30] _copy_to_user+0xac/0xc0 [ 349.304151][ T30] msr_read+0x155/0x250 [ 349.308384][ T30] ? __pfx_msr_read+0x10/0x10 [ 349.324014][ T30] ? security_file_permission+0x98/0xc0 [ 349.330578][ T30] ? __pfx_msr_read+0x10/0x10 [ 349.335341][ T30] vfs_read+0x1d4/0xbd0 [ 349.356376][ T30] ? __pfx_vfs_read+0x10/0x10 [ 349.361875][ T30] ? do_futex+0x123/0x350 [ 349.366283][ T30] ? __fget_files+0x256/0x400 [ 349.382154][ T30] ? __fget_light+0x173/0x210 [ 349.387058][ T30] ksys_read+0x12f/0x260 [ 349.401606][ T30] ? __pfx_ksys_read+0x10/0x10 [ 349.406469][ T30] do_syscall_64+0xcd/0x250 [ 349.420127][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 349.426135][ T30] RIP: 0033:0x7f8c3a3779f9 [ 349.447956][ T30] RSP: 002b:00007f8c39dff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 349.457280][ T30] RAX: ffffffffffffffda RBX: 00007f8c3a505f80 RCX: 00007f8c3a3779f9 [ 349.477083][ T30] RDX: 0000000000018ff8 RSI: 0000000020019680 RDI: 0000000000000004 [ 349.485989][ T30] RBP: 00007f8c3a3e58ee R08: 0000000000000000 R09: 0000000000000000 [ 349.511015][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 349.519093][ T30] R13: 0000000000000000 R14: 00007f8c3a505f80 R15: 00007fff8cc29b38 [ 349.539046][ T30] [ 349.599789][ T30] [ 349.599789][ T30] Showing all locks held in the system: [ 349.607596][ T30] 1 lock held by pool_workqueue_/3: [ 349.661752][ T30] #0: ffffffff8ddc1438 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 349.699697][ T30] 1 lock held by khungtaskd/30: [ 349.704627][ T30] #0: ffffffff8ddb5ca0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 349.729518][ T30] 3 locks held by kworker/1:1/46: [ 349.734668][ T30] 2 locks held by getty/4974: [ 349.739382][ T30] #0: ffff88802af7f0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 349.769555][ T30] #1: ffffc900031232f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc8/0x1490 [ 349.793273][ T30] 2 locks held by kworker/1:4/5266: [ 349.798545][ T30] #0: ffff888015880948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 349.839540][ T30] #1: ffffc90003e5fd80 (free_ipc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 349.859578][ T30] 2 locks held by kworker/0:6/5299: [ 349.864851][ T30] #0: ffff888015880948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 349.899569][ T30] #1: ffffc9000435fd80 (key_gc_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 349.909205][ T30] 1 lock held by syz.0.121/5864: [ 349.941731][ T30] #0: ffff888019e822a8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: remove_inode_hugepages+0x30a/0xee0 [ 349.969551][ T30] 3 locks held by syz.4.123/5860: [ 349.974946][ T30] #0: ffff88805ed40ec8 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x1e2/0x8f0 [ 349.999559][ T30] #1: ffff888019e822a8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_fault+0x313/0x27c0 [ 350.017726][ T30] #2: ffff88807c7ec8e8 (&resv_map->rw_sema){++++}-{3:3}, at: hugetlb_vma_lock_read+0x105/0x140 [ 350.045869][ T30] 2 locks held by syz.4.123/5861: [ 350.056670][ T30] #0: ffff88807cb36098 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x3a9/0x6a0 [ 350.080668][ T30] #1: ffff888019e822a8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_wp+0x1e16/0x2980 [ 350.101358][ T30] 2 locks held by syz.3.164/6131: [ 350.106464][ T30] #0: ffff8880249eba98 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x3a9/0x6a0 [ 350.127704][ T30] #1: ffff888019e822a8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_fault+0x313/0x27c0 [ 350.138817][ T30] 3 locks held by syz.3.164/6137: [ 350.143909][ T30] #0: ffff88801a2f8420 (sb_writers#13){.+.+}-{0:0}, at: __x64_sys_fallocate+0xd5/0x140 [ 350.153895][ T30] #1: ffff8880209d4658 (&sb->s_type->i_mutex_key#21){+.+.}-{3:3}, at: hugetlbfs_fallocate+0x2bc/0xfc0 [ 350.168397][ T30] #2: ffff888019e822a8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlbfs_fallocate+0x57d/0xfc0 [ 350.182803][ T30] 3 locks held by syz-executor/6235: [ 350.188237][ T30] #0: ffff888058b40d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 350.198090][ T30] #1: ffff888058b40078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 350.208567][ T30] #2: ffffffff8fc85d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 350.218803][ T30] 4 locks held by kworker/u8:12/6297: [ 350.224274][ T30] #0: ffff8880166e3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 350.234837][ T30] #1: ffffc9000330fd80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 350.244975][ T30] #2: ffffffff8fa0be90 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0 [ 350.255300][ T30] #3: ffffffff8ddc1300 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x48/0x6c0 [ 350.267059][ T30] 3 locks held by syz-executor/6319: [ 350.274808][ T30] #0: ffff88802d2acd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 350.285813][ T30] #1: ffff88802d2ac078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 350.297154][ T30] #2: ffffffff8fc85d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 350.307769][ T30] 3 locks held by syz-executor/6752: [ 350.313749][ T30] #0: ffff88802c4a0d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 350.324099][ T30] #1: ffff88802c4a0078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 350.334400][ T30] #2: ffffffff8fc85d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 350.344703][ T30] 2 locks held by syz.4.332/6944: [ 350.349920][ T30] #0: ffffffff8fa215e8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x250 [ 350.358997][ T30] #1: ffffffff8ddc1438 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 350.375026][ T30] 3 locks held by syz.0.335/6959: [ 350.380296][ T30] #0: ffff88807ed38d80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 350.390058][ T30] #1: ffff88807ed38078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 350.401797][ T30] #2: ffffffff8fc85d68 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 350.412074][ T30] [ 350.414587][ T30] ============================================= [ 350.414587][ T30] [ 350.423612][ T30] NMI backtrace for cpu 0 [ 350.428088][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 350.438638][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 350.448726][ T30] Call Trace: [ 350.452034][ T30] [ 350.455085][ T30] dump_stack_lvl+0x116/0x1f0 [ 350.459829][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 350.464807][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 350.470929][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 350.476976][ T30] watchdog+0xf4e/0x1280 [ 350.481348][ T30] ? __pfx_watchdog+0x10/0x10 [ 350.486061][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 350.491300][ T30] ? __kthread_parkme+0x148/0x220 [ 350.496546][ T30] ? __pfx_watchdog+0x10/0x10 [ 350.501266][ T30] kthread+0x2c1/0x3a0 [ 350.505370][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 350.510600][ T30] ? __pfx_kthread+0x10/0x10 [ 350.515217][ T30] ret_from_fork+0x45/0x80 [ 350.519684][ T30] ? __pfx_kthread+0x10/0x10 [ 350.524314][ T30] ret_from_fork_asm+0x1a/0x30 [ 350.529126][ T30] [ 350.535221][ T30] Sending NMI from CPU 0 to CPUs 1: [ 350.541974][ C1] NMI backtrace for cpu 1 [ 350.541990][ C1] CPU: 1 UID: 0 PID: 53 Comm: kworker/u8:3 Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 350.542021][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 350.542038][ C1] Workqueue: events_unbound cfg80211_wiphy_work [ 350.542070][ C1] RIP: 0010:stack_access_ok+0x100/0x270 [ 350.542100][ C1] Code: 89 da 48 89 ef e8 00 a0 f3 ff 31 ff 41 89 c6 89 c6 e8 d4 9f 4d 00 45 85 f6 74 1e 45 31 f6 e8 87 9d 4d 00 44 89 f0 48 83 c4 10 <5b> 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc e8 6c 9d 4d 00 48 89 [ 350.542124][ C1] RSP: 0018:ffffc90000be6d68 EFLAGS: 00000282 [ 350.542143][ C1] RAX: 0000000000000001 RBX: ffffc90000be6e20 RCX: ffffffff813cdd16 [ 350.542160][ C1] RDX: ffff88801ceb5a00 RSI: ffffffff813cdd79 RDI: 0000000000000005 [ 350.542178][ C1] RBP: ffffc90000be7c98 R08: 0000000000000005 R09: 0000000000000000 [ 350.542194][ C1] R10: 0000000000000001 R11: 0000000000000000 R12: ffffc90000be6e28 [ 350.542210][ C1] R13: ffffc90000be6e30 R14: 0000000000000001 R15: ffffc90000be8000 [ 350.542228][ C1] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 350.542254][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 350.542272][ C1] CR2: 0000562ffa19dff0 CR3: 000000000db7c000 CR4: 00000000003506f0 [ 350.542289][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 350.542304][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 350.542321][ C1] Call Trace: [ 350.542329][ C1] [ 350.542337][ C1] ? show_regs+0x8c/0xa0 [ 350.542377][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 350.542417][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 350.542454][ C1] ? nmi_handle+0x1a9/0x5c0 [ 350.542478][ C1] ? stack_access_ok+0x100/0x270 [ 350.542503][ C1] ? default_do_nmi+0x6a/0x160 [ 350.542544][ C1] ? exc_nmi+0x170/0x1e0 [ 350.542582][ C1] ? end_repeat_nmi+0xf/0x53 [ 350.542624][ C1] ? stack_access_ok+0x96/0x270 [ 350.542648][ C1] ? stack_access_ok+0xf9/0x270 [ 350.542673][ C1] ? stack_access_ok+0x100/0x270 [ 350.542698][ C1] ? stack_access_ok+0x100/0x270 [ 350.542722][ C1] ? stack_access_ok+0x100/0x270 [ 350.542746][ C1] [ 350.542754][ C1] [ 350.542763][ C1] unwind_next_frame+0x1b94/0x23a0 [ 350.542789][ C1] ? cfg80211_wiphy_work+0x445/0x760 [ 350.542818][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 350.542846][ C1] arch_stack_walk+0x100/0x170 [ 350.542876][ C1] ? process_one_work+0x9c5/0x1b40 [ 350.542911][ C1] ? ieee80211_inform_bss+0x76e/0x1100 [ 350.542939][ C1] stack_trace_save+0x95/0xd0 [ 350.542964][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 350.542989][ C1] ? ieee80211_mle_parse_link+0x849/0x1000 [ 350.543019][ C1] ? __pfx_mark_lock+0x10/0x10 [ 350.543050][ C1] kasan_save_stack+0x33/0x60 [ 350.543080][ C1] ? kasan_save_stack+0x33/0x60 [ 350.543107][ C1] ? kasan_save_track+0x14/0x30 [ 350.543135][ C1] ? kasan_save_free_info+0x3b/0x60 [ 350.543175][ C1] ? poison_slab_object+0xf7/0x160 [ 350.543203][ C1] ? __kasan_slab_free+0x32/0x50 [ 350.543233][ C1] ? kfree+0x12a/0x3b0 [ 350.543256][ C1] ? ieee80211_inform_bss+0x76e/0x1100 [ 350.543284][ C1] ? cfg80211_inform_single_bss_data+0x8e2/0x1dc0 [ 350.543328][ C1] ? cfg80211_inform_bss_data+0x205/0x39c0 [ 350.543370][ C1] ? cfg80211_inform_bss_frame_data+0x271/0x7a0 [ 350.543419][ C1] ? ieee80211_bss_info_update+0x311/0xab0 [ 350.543448][ C1] ? ieee80211_ibss_rx_queued_mgmt+0x1898/0x2f40 [ 350.543478][ C1] ? ieee80211_iface_work+0xc0b/0xf00 [ 350.543507][ C1] ? cfg80211_wiphy_work+0x445/0x760 [ 350.543545][ C1] kasan_save_track+0x14/0x30 [ 350.543574][ C1] kasan_save_free_info+0x3b/0x60 [ 350.543615][ C1] poison_slab_object+0xf7/0x160 [ 350.543645][ C1] __kasan_slab_free+0x32/0x50 [ 350.543677][ C1] kfree+0x12a/0x3b0 [ 350.543700][ C1] ? ieee80211_inform_bss+0x76e/0x1100 [ 350.543730][ C1] ieee80211_inform_bss+0x76e/0x1100 [ 350.543760][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 350.543790][ C1] ? trace_kmalloc+0x2d/0xe0 [ 350.543829][ C1] ? __kmalloc_noprof+0x207/0x400 [ 350.543861][ C1] ? __pfx_ieee80211_inform_bss+0x10/0x10 [ 350.543889][ C1] cfg80211_inform_single_bss_data+0x8e2/0x1dc0 [ 350.543934][ C1] ? ret_from_fork_asm+0x19/0x30 [ 350.543974][ C1] ? __pfx_cfg80211_inform_single_bss_data+0x10/0x10 [ 350.544023][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 350.544053][ C1] ? stack_trace_save+0x95/0xd0 [ 350.544078][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 350.544103][ C1] ? stack_depot_save_flags+0x28/0x8f0 [ 350.544148][ C1] ? cfg80211_inform_bss_data+0x205/0x39c0 [ 350.544190][ C1] cfg80211_inform_bss_data+0x205/0x39c0 [ 350.544233][ C1] ? __kmalloc_noprof+0x1e8/0x400 [ 350.544262][ C1] ? ieee802_11_parse_elems_full+0xea/0x1680 [ 350.544293][ C1] ? ieee80211_ibss_rx_queued_mgmt+0xc4f/0x2f40 [ 350.544321][ C1] ? ieee80211_iface_work+0xc0b/0xf00 [ 350.544350][ C1] ? ret_from_fork+0x45/0x80 [ 350.544394][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 350.544438][ C1] ? __pfx_cfg80211_inform_bss_data+0x10/0x10 [ 350.544481][ C1] ? hlock_class+0x4e/0x130 [ 350.544521][ C1] ? mark_lock+0xb5/0xc60 [ 350.544549][ C1] ? hlock_class+0x4e/0x130 [ 350.544589][ C1] ? hlock_class+0x4e/0x130 [ 350.544629][ C1] ? __lock_acquire+0xbdd/0x3cb0 [ 350.544665][ C1] ? hlock_class+0x4e/0x130 [ 350.544706][ C1] ? find_held_lock+0x2d/0x110 [ 350.544746][ C1] ? ieee80211_bss_info_update+0x2cb/0xab0 [ 350.544777][ C1] cfg80211_inform_bss_frame_data+0x271/0x7a0 [ 350.544824][ C1] ieee80211_bss_info_update+0x311/0xab0 [ 350.544854][ C1] ? __pfx_ieee80211_bss_info_update+0x10/0x10 [ 350.544885][ C1] ? ieee80211_ibss_rx_queued_mgmt+0x185e/0x2f40 [ 350.544916][ C1] ? ieee80211_mandatory_rates+0x1ab/0x220 [ 350.544956][ C1] ieee80211_ibss_rx_queued_mgmt+0x1898/0x2f40 [ 350.544987][ C1] ? hlock_class+0x4e/0x130 [ 350.545029][ C1] ? __pfx_ieee80211_ibss_rx_queued_mgmt+0x10/0x10 [ 350.545058][ C1] ? lock_acquire+0x1b1/0x560 [ 350.545089][ C1] ? find_held_lock+0x2d/0x110 [ 350.545128][ C1] ? find_held_lock+0x2d/0x110 [ 350.545168][ C1] ? kcov_remote_start+0x370/0x6e0 [ 350.545205][ C1] ? mark_held_locks+0x9f/0xe0 [ 350.545236][ C1] ? kcov_remote_start+0x3cf/0x6e0 [ 350.545274][ C1] ieee80211_iface_work+0xc0b/0xf00 [ 350.545303][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 350.545333][ C1] cfg80211_wiphy_work+0x445/0x760 [ 350.545364][ C1] process_one_work+0x9c5/0x1b40 [ 350.545407][ C1] ? __pfx_macvlan_process_broadcast+0x10/0x10 [ 350.545439][ C1] ? __pfx_process_one_work+0x10/0x10 [ 350.545476][ C1] ? assign_work+0x1a0/0x250 [ 350.545506][ C1] worker_thread+0x6c8/0xf20 [ 350.545544][ C1] ? __pfx_worker_thread+0x10/0x10 [ 350.545577][ C1] kthread+0x2c1/0x3a0 [ 350.545600][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 350.545628][ C1] ? __pfx_kthread+0x10/0x10 [ 350.545652][ C1] ret_from_fork+0x45/0x80 [ 350.545690][ C1] ? __pfx_kthread+0x10/0x10 [ 350.545713][ C1] ret_from_fork_asm+0x1a/0x30 [ 350.545754][ C1] [ 351.241950][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 351.249039][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc2-syzkaller-00111-gee9a43b7cfe2 #0 [ 351.259704][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 351.269923][ T30] Call Trace: [ 351.273328][ T30] [ 351.276292][ T30] dump_stack_lvl+0x3d/0x1f0 [ 351.280957][ T30] panic+0x6f5/0x7a0 [ 351.284917][ T30] ? __pfx_panic+0x10/0x10 [ 351.289384][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 351.294810][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 351.301033][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 351.306454][ T30] ? watchdog+0xd8a/0x1280 [ 351.310939][ T30] ? watchdog+0xd7d/0x1280 [ 351.315511][ T30] watchdog+0xd9b/0x1280 [ 351.319819][ T30] ? __pfx_watchdog+0x10/0x10 [ 351.324640][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 351.329888][ T30] ? __kthread_parkme+0x148/0x220 [ 351.334992][ T30] ? __pfx_watchdog+0x10/0x10 [ 351.339732][ T30] kthread+0x2c1/0x3a0 [ 351.343937][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 351.349275][ T30] ? __pfx_kthread+0x10/0x10 [ 351.353912][ T30] ret_from_fork+0x45/0x80 [ 351.358393][ T30] ? __pfx_kthread+0x10/0x10 [ 351.363026][ T30] ret_from_fork_asm+0x1a/0x30 [ 351.367864][ T30] [ 351.371179][ T30] Kernel Offset: disabled [ 351.375535][ T30] Rebooting in 86400 seconds..