last executing test programs: 28.952242717s ago: executing program 3 (id=56): r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [0xfffffffc]}}) poll(&(0x7f0000000380)=[{r0, 0x120}], 0x1, 0xae6) syz_open_dev$usbfs(&(0x7f0000000000), 0x200, 0x102) syz_usb_connect(0x2, 0x36, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x1f, 0xbf, 0xe4, 0x10, 0x79, 0x85eb, 0x90b7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0xd5, 0x0, 0x2, 0xff, 0x5d, 0x1, 0x0, [], [{{0x9, 0x5, 0x4, 0xc, 0x10, 0x0, 0xfa}}, {{0x9, 0x5, 0x82, 0x2, 0x40, 0x4, 0x9}}]}}]}}]}}, 0x0) 25.477830143s ago: executing program 3 (id=95): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="3f4e55f1", 0x4) sendto$unix(r1, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x8000}], 0x1, &(0x7f0000000200), 0x0, 0x0) 24.5531406s ago: executing program 3 (id=109): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x8, 0x4}) r1 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0xfffffd52, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000280)={0x3, r2, 0x600, 0xff010000, 0xa, 0x1ff, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r0, 0xc02464bb, &(0x7f0000000bc0)={0x1, r2, 0x7fff, 0x4, 0x7, 0x2, 0x0, 0xfffffff4, 0x7f}) 24.478325483s ago: executing program 3 (id=111): socket$l2tp6(0xa, 0x2, 0x73) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="02"], 0x10) socket$l2tp6(0xa, 0x2, 0x73) 24.418601869s ago: executing program 3 (id=112): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) open_by_handle_at(0xffffffffffffffff, 0x0, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2c040, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r0, &(0x7f0000000280)=@other={'decodes', ' ', 'io+mem'}, 0xf) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='nfs4\x00', 0x0, &(0x7f00000001c0)='\x01') 24.178100856s ago: executing program 0 (id=114): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000)='\x00', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x398, @empty}, 0x1c) shutdown(r0, 0x1) 24.113816008s ago: executing program 0 (id=115): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001680)=""/4084, 0xff4}], 0x1}, 0x12041) 24.030615831s ago: executing program 3 (id=116): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fd7000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)=@x86={0x7, 0x9, 0xe, 0x0, 0x10001, 0xa2, 0x0, 0x9, 0x3e, 0x0, 0x7, 0x80, 0x0, 0x3, 0x8, 0x7, 0x9, 0xdc, 0x1, '\x00', 0x27, 0x2}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003680)={{0x1, 0x0, 0x80, {0xf7f4a000, 0xeeee8000}}, "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", "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"}) 23.687984303s ago: executing program 0 (id=117): symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000100)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) chdir(&(0x7f00000001c0)='./bus\x00') mount$bind(&(0x7f0000000500)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0) 23.576146084s ago: executing program 0 (id=119): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0x6, @multicast}, 0x10) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={r2, 0x1, 0x6, @multicast}, 0x10) 23.373386902s ago: executing program 0 (id=121): r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r1, 0x0, 0xffffffff000) shutdown(r0, 0x0) 22.203325319s ago: executing program 0 (id=126): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/71, 0x47}], 0x1, 0xf67, 0x4) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 22.197687375s ago: executing program 2 (id=127): unshare(0x22020600) r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000002540)=@abs, 0x6e) 21.709197932s ago: executing program 2 (id=128): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x80000004, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4}]}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) bpf$ENABLE_STATS(0x20, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x2, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 21.639246842s ago: executing program 2 (id=129): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000010c0), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x49, [0x0, 0x3, 0x403, 0x100000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x3, 0x3, 0x10000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000a, 0x0, 0x0, 0x80000007, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0xffffffff], [0x0, 0xa82, 0x0, 0x0, 0x2, 0x733, 0x3, 0xedc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2000000, 0x0, 0x0, 0x80000, 0x0, 0xfffffff8, 0x0, 0x0, 0x79, 0xfffffffd, 0x0, 0x0, 0x0, 0x2, 0x47, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x7fff0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x28220be6, 0x401, 0x0, 0x2, 0xfffffffc, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x20], [0x0, 0xfffffffc, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x7, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0xffffffff, 0x89, 0x0, 0x800, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80008000, 0x0, 0xfffffffe, 0xfffffffc, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x351e, 0x0, 0xd, 0x0, 0x0, 0x6492, 0x8], [0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xd2a, 0x200000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0x4, 0x0, 0xfd32, 0x6, 0x0, 0x0, 0x0, 0x2, 0x5, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x8000006, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x4, 0x1, 0x0, 0x0, 0x100000]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz0\x00', {0x6, 0x9, 0x40, 0x3}, 0x3c, [0xd2db, 0xfffffffc, 0x7, 0x3, 0xffff, 0x6, 0x3, 0x7, 0xfffffffd, 0x7, 0x9, 0x4e, 0xd, 0x3, 0x7fffffff, 0x4, 0x7, 0x10000, 0x2, 0x100, 0x6, 0x10000, 0x0, 0xfffffff7, 0x4, 0x685, 0x5, 0xc, 0x7fffffff, 0xf0000000, 0x80000000, 0x200, 0x4, 0x28e9d5c3, 0x8, 0x1, 0x9, 0x0, 0x6541, 0x7ff, 0x4, 0x0, 0x1, 0x6, 0x8, 0xff0, 0x7fff, 0x4, 0x9, 0x2a12, 0x1, 0x7, 0x8000, 0x7, 0x36e79061, 0x411c, 0x9, 0x947, 0x1, 0x4, 0x4, 0x4, 0x9, 0x4], [0x8, 0x2, 0x1, 0x101, 0x4, 0x1, 0x7f, 0x3, 0x4e6, 0x50df, 0x8c5, 0x1, 0x81, 0xe8f9, 0x3, 0x6, 0x2, 0x6, 0xdcbd, 0x3c48, 0x5, 0x8, 0x1, 0xffff, 0x0, 0xe7e7, 0x400, 0x6, 0x800, 0x1, 0xfffffff8, 0x5f, 0x8, 0x80000000, 0x3, 0xe7, 0x5, 0xc, 0x1, 0x5, 0x300000, 0x0, 0x10001, 0x4, 0x4, 0x7, 0x1694427e, 0x1, 0xfffff8ae, 0x7fff, 0xa12f, 0xfffffff8, 0x244, 0x6, 0x400, 0xffffff01, 0x8, 0xd, 0x9, 0x8, 0x1, 0x5, 0xd87d, 0x4], [0x0, 0x8, 0x49b, 0x8, 0x0, 0x7, 0xffffffff, 0x80000000, 0x2, 0xd8, 0x8001, 0x101, 0xb0, 0xaba, 0x7, 0x8, 0x1, 0x7f, 0x1ff, 0x4, 0x2, 0x7ff, 0x6, 0x8, 0x3, 0x7, 0x0, 0x2, 0x9, 0x5, 0x7, 0x5, 0x2, 0x7b59f3eb, 0x3, 0xfff, 0x3, 0x5, 0x4, 0x80000001, 0x5, 0xf642, 0x401, 0x80000000, 0x7, 0x1f, 0x8, 0x10000, 0x400, 0xb7fc, 0x5, 0x9, 0x40, 0x4, 0xdd12eaa, 0x8, 0x2, 0x3, 0x8, 0x9, 0xd67, 0x8, 0x3, 0x80000000], [0x5, 0xdef13166, 0x7f, 0x8, 0x2, 0x8, 0x9, 0x1000, 0x803b, 0x8648, 0xc4e, 0x1, 0x3, 0x6, 0x32, 0x3, 0x3, 0x800, 0x1, 0x767b, 0x1, 0x35c, 0x1, 0xfffffffb, 0x2, 0x1000, 0x9, 0x1, 0xfffffb11, 0x8001, 0x7, 0x7, 0x5, 0x1, 0xffff7fff, 0x0, 0x192a, 0x8, 0x9, 0x0, 0x3, 0x2, 0x9, 0xfffffffb, 0x3, 0x6, 0x3, 0x2, 0x0, 0x7ff, 0xa, 0x8, 0x2, 0x81, 0x400, 0x6, 0x4, 0x40, 0xfbfc, 0x1cfe, 0xffff5132, 0x6, 0x6, 0x8]}, 0x45c) 21.456330344s ago: executing program 2 (id=130): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e000000000000dffcfe070008"], 0x48) r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f00000c2000/0x1000)=nil, 0x1000}) 21.414747236s ago: executing program 2 (id=131): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000002) close(0x3) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 21.352327996s ago: executing program 2 (id=132): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xdb) 19.43854366s ago: executing program 4 (id=151): r0 = io_uring_setup(0x664c, &(0x7f0000000480)={0x0, 0x0, 0x1880, 0x8000002}) r1 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000180)=0xf) syz_open_dev$dmmidi(&(0x7f0000000080), 0x200, 0x2) syz_open_dev$sndmidi(&(0x7f0000000100), 0x2, 0xa040) close_range(r0, r0, 0x0) 18.446808567s ago: executing program 1 (id=156): r0 = syz_io_uring_setup(0x10c, &(0x7f00000000c0)={0x0, 0x6d89, 0x400, 0x40000, 0x115}, &(0x7f0000000400)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000004c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0}) io_uring_enter(r0, 0x8aa, 0x0, 0x41, 0x0, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r0, 0x18, &(0x7f0000000000)={0xfe, r3, 0x11, {0x27fffffffffffff, 0x8}, 0x54}, 0x1) 18.335658972s ago: executing program 4 (id=157): sched_setscheduler(0x0, 0x2, 0x0) eventfd2(0x0, 0x80801) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000000000008c410cf8a00000000000109022400010000000309040000fd0300020009210000000122050009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, 0x0, 0x0, &(0x7f0000000600)={0x0, 0x22, 0x6, {[@global=@item_012={0x0, 0x1, 0x6}, @global=@item_4={0x3, 0x1, 0x3, "84f3e24d"}]}}, 0x0}, 0x0) dup(0xffffffffffffffff) 18.218099227s ago: executing program 1 (id=158): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0xffff, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x20000000) close(0x3) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) 18.060468717s ago: executing program 1 (id=159): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x51}], 0x1}, 0x0) 18.053936062s ago: executing program 1 (id=160): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000002f000000b709000000000000850000002300000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x2, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xc0) 17.913883947s ago: executing program 1 (id=161): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001a80)={0x3, 0x1, 0x0, 0x1000, &(0x7f0000017000/0x1000)=nil}) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000300)=ANY=[@ANYBLOB="0100000000000000014d564b00000000af"]) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) 17.61124934s ago: executing program 1 (id=162): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r0 = syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) close(0x3) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) syz_usb_disconnect(r0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 16.506655733s ago: executing program 4 (id=163): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioperm(0x6, 0x3, 0xb017) recvmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) 15.635187816s ago: executing program 4 (id=164): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) 15.538495596s ago: executing program 4 (id=165): rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffff7feffff7ffd]}, 0x0, 0x8) r0 = gettid() prlimit64(0x0, 0xb, &(0x7f0000000000), 0x0) tkill(r0, 0x12) r1 = gettid() tkill(r1, 0x15) 15.485412384s ago: executing program 4 (id=166): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80, {0x0, 0xeeee8000}}, "cb31455c9ea4288a70a2a6bb8068fd95dd041cf5b177a3bffe992dfbbdf959487337b92336ce1de32e7695c411c0bf9f852d2d71192f33001fd51f5b396a55cb98699a09d21648c4cb30d9d7e3e397c7a3c041c76c72385a46c48c5302848c3696facce956952c2a85822ddf20434ccee5806294ed563ff3a972cddf6ef16ddace933d8a5adea40cd3ad40c9873c29368838e815ff59723519154856b2d5cd9cd79a97dc2fa08dada1175817886e5f9e7aa3dca783a44c667a4806826570ec6acb57d65efc313a384e11fb633dee17ee600145f2cb3103384606140021be766fcb7fa029f0513bbb466177ca1068192550bbf4e6f5694aec747a16e27688a988fa595bca1761b8e88a7dbcaeaf97a8b7b53058b1faf880dd6f1b6eb4c7beb0582b4007f1a67db1352407adbe1456bf762c94fd825b9419d74f63cdeb6c6976de1890d773f0c8088d2bd48a838cf5b87f5ddf926352960fb978874b0f175acfa55ddfe84de3fc9f75b58bf7a35f33d3c43ed5e3224e92751fa1b43f94f64b681163ef1360a3f3bb7403afc67a188b2104b45c5814aaa9e218552498bf85f4b221d9acc32a331f5f8c109cc9f335ff4e418ab30b54b99d5376cd928c431fc8211fcbaf64716afdc4b6d0417e04d5723e4675d282b36bef3a3a19e855029ec7c33830a6df19332b63e9d8a0f22d96ac230c67657a4e7f7afab91dc0ce751b68980e5a4f6d9d6d9b98802ba9d8576640eea61b8c308a1745df61560e56108bececa3016d93246fdc8b768634e8319b1ffde103c07378f8f4927baba05e992a4b5af0958a7e495e7ce53f7917451d15a963ca14f5cdc4563775688b6533a4b97e0f84b0a33c30077b20805c1f42cc7815efada97ad59ac486bc9e0ee386b49cb97b47fbf8f919f06c75a49636795054b5ebee3e91602c90d7f4db49220affe56d56b96e4f662b2bf36dae482ffc7ba21cbc55e21b73309d6b7aa5509defcb77c236e43b579c61eae5c8d8f8fa71ad876b96069f2e4352c8aaf16e299d21edf5434c0cd9b25cdc9210fb0de759b1dd3fc7fe4c7118bbde72a5617dff21f7a5036448fba7fe41aaee0c289cd076d757e47b0713b236f6f141ba0112c9312b3ec853aabafdf1eb2cbb517d2d7352725f557214d27d9a340af0128fc960a4ea64c933b0d8dd226b6e024471aaac8a7074b2a8695ab990fabba5bf315d246fbfe4260f1fffe54814e33b6235c5b4095437298858909bcbd40a8a286d1bedb06b7b1775bce0a5bca19b0a5c2fa8dbf87b55ae0a43c5086422e5bacb94047e150451f5996420b0d4a697f59decb49900b2b9c13aade536933e14d672c21a35cb68572c3de02f3147414eff4b8674b91f7aebf35f056a8d388f67f8ef7cfaf6b28fe745831ef41def1839791647016932c70685752851327f1837d2f1e9d8f93443eefed2317119c8152ca451a5d3aeb253fb484283f52e5db9f61f059ad3c217a860ee0571d254483501b00699208c7fa5571cf58b9715c954115bc2db0af28361938bb95ced7370c8cbb6141ef62fdbf369dfc4eccd98ab9886d79a52cbf91a27dd0f4b29940492e860fb94654dea54fad6290570760e3b59a0cf28053732472dc313b5fedfc583fc702a880971dc61286370aaf167810455cce7654dc4325a41d9d1944abcdc4d81378f1e96a8f94cd95b886a01f086e379601504219d57d531ba34e1ba0905785fb629c61f6b940a652cdee9dbef12b7fcde087b92816db3386a5769049ba00788e31de4ddbb8b56de1fbe3a5e671728effda7cfd0b650cf5df2faf22470812efbbb548e47cbf36c64e05a7877820f08948ceedb35e12a4a143ee0101a7bf0a00a4062b50c39020669700adf739a6f75352a45fd1373d3e85c3867170373f0c7a794d8590f4c22ae62d438ec365b0f6a15cb2ffe0fc6f57185e1760761bd4370027c01dfad0502f00b6898115df3c530d0b0b4a64e623fd580b528a733e4c881cf5843a975a97f92a7833527887c79fa8eec82b9526a15c6c5f2972083ce8aec735810580ffa4ea2cef4823aee044dd70927f7c07bba18b930006aa86ae7399ac6b4c24bc9d6a6ab0c5b428d7255d4d983eadf97e10c1b00867da29ac981acb453073a37236e7ae808e7759b2e0cffc3ec43afb1e95cd090a7d4b9225a0e3cbebfe49b93846ab603891e2da7d85a04bf42d12d16a97c965bc4911d3ba7a9ca505794d8744fef00a436089de67aa8b480070230dfb002eb91edaff428d4908a87afae418dff7ca59aefe1ad8f6935f309fe7985c2310881659c60a66a5e50242497ba1cd5d2bd79496ccd23f9fd901afc6622829cb3701caa50f96e09e3b23bfa3181b74ec7dae2e42c9caab43e49ae1d922a1a1eb3682de026323d9215fcec42c54401a1af81450830a4b784ed1c7922734bf3632409147680dd3fabcef296353705bb5c0e650e12905a05db1e7923923a96ddc783fc1ed46e2010416c37d9d149ad73e808bd6e4464f62893024a8501803b6c88fc55c8bbc1da7cbf580b5a81fb7c61455ae3a8aaec303fba12e0f2b51ed5e8bd31db40e8bdbd00e7b1ddd364766c974d813d86fc88a27bf82bba60c62e5f0f6af6bda3390f8e72a2811baf3d6325e70d9a3b59cab1abe95290ecb87985567e1243504c038de9d4d100ea64eec45208cd8d2474e646f7d81eed6d59b8b0859552b6fc088d874cde3e75ee30243dc9d88ed5b577851a5bd9e2a453286d25777fcac19ac33e1c94b4ad272f1055b16b842a6bd6168fb45f1f74ed2467020df5431068a5f2cbeaa6ac1841308c7c9f752aa06927f91fdf18ef9d9e942367e5ecac0abf4d3b8fc7b80238c0e7faf2ea7d3f5271028fc558a44799bde63168becc67c5531e843336fb16ab618d37f95a91937b824bf896b044146bc3a5e264a8f23ddd00729cd9aa56d9a9a24b7ab96ae021b193d8874d43ff4b723d86b7564e550378599c3e0c7a2b3d447ad76eb4cd699733d970a5ab218429a1af81df9c8013d6d16a6bcb019f6ace4461cdaa785d20ea027cfa53d521bb91ad2c04aaa6c0f268b14924803977633280c7b7beb14c88fae542b7a13e96253259e7296e37276da88891c14664340e84ae732edbd71e67047e476735b220ca231de31a380ece372db632ec3cb3ef5ac97ec41148febd2acb15cde1ee5e990ea0aaa95c2df39e2111dd1185d14a194e22d34fda8f54e99d3a73e5a231682c726d40816e048c1d059bf3bb9ee2b5f895365d95aa28f6adbf6e16469926b4d8ee7f04c7dbafaa444df5b88596c17874f0efe35e5ada1a69634f4b430f852d33b032f823c5deb54f47a7a4adb1adf56d5440b7a917580004c13e0b36c8e0a203a2be3f8fffd9efef3af19389a12c67859d4381ac0a02da18e25931b41216b731de25e1245482c84d45de1cddbce2109322a3428bff692012573fe9efd02109dbf35c5d3a287dec105cf3f1a2e5f0b1cc08c7b4759766d25d0f7b42c3ea8bf8101e61159a2ba7602e9c7947cf936ac39bf59b24084709fd61d704bbdba7d282aac778b7ec1dcaf984527c8112d56e75ab774d1598d9816abc77b0e693880beca5f330c626774ab5cb6967fb0ea8e14efce120947092c3b6f8a22f07cad22e971418092481fcad36ecf0cfd6bc3864115b8507c13554584f1f6fee5ee07eb6a091638d8e7781c1c006166e0f987f9f4de535e9f3df1db8c9328e9a19a73c76059ab4edfe9eda7f16cc6b869229bafb179d194e20ccc6f9338183b673de8138ddab9a0907278f6eaacc55bf59a450ebc10e0b88c82d9f0deca86ff771f46509250fde94e0c94256b77616d099862ddc9b341838d634a9dc4b55a88fcc6248901135f6aa76365433e7e534e0e5ae8eec2a63df62c3e244a40481189ff54122698c7e2da2c829b2eec9efc9894ee05be04ae6dd48406eaace17827e38bf38b414059aded0343e0711a8d864ff41a8d9ed40fb2aa1a3f4014f691cd0e8af62445a021820ff03afa8a192ee255862f306851df1de96ce36cafb6a60b7069db7aa96fd1ffb2fb01e6247f770304dffe4b1c8d0eeb336dd6806d6ab5d418953b1cae7cbbf53766b61e4aad5cfce8255b78af26f9bd11283a9c7d12cd63b82cd2b506fd4061d1e16fc7c713d80763c3b0aa0faadcd9b7d676101aad80e1ca00369297e1f714003ab8d0b545c335014a522a25a767950963ef821425b79b521076166d0df3ef358c7d60d99cc85463c186e8faf16af79785680382e4cc93f6594f8c4461e0988c08717640df24a5f357db22432fcae21702dc792d201212fb3791e0164bb3d433a8268ec96df73766fdba42965e00e619246cba5d96eb853a7c22c34d2fe5e5d3f3ccf9c627d069517b743cd07f6f7b444074bb9a50269f2e03309c58930e56a9583eb00c37fbcdd391972261f41756c10c8899fcd036e2017e088ef9e6ec31f795d55b3bba214c53c98fc9318e4ade0e7e6fd259aa277fed54c27e5210787a5f6937f56fdbe1da5113f059061ca590ddf536a55cb91ac6ed41cb9c0418b115b29f5e823c1b0ee7c2b3982087763545b34e2c945d587ebce69bbe299a7f52b674f351977370fc700474bc15d7e6ef98c14258ecf401a4f3bba1a9aa76c5ab0b8819fe6efe3fba1899909e5e48554299150ee272451b56142d12ae2bb4942db430239701d494917f2c939a6fb9d98d4751a6f2c4537ec870342d223343a9bd7b8d8c99aff8cbfa298395551185f35dec120228073a1e496a58b59d9ac5986249a7c6db9398395cbf341c08ee910700e2daa042dba1846fef59c72ce872bba2046a14fcf9a47a5686d62bfba76309a9865c26e5fa41dd872fc749fdc57953105ace4978f9eb788c8d061c853ad0313e51e732c5d7bc05e752443c8e99b8e81c688befdb5b14c3cc2f96eb8ce8290303e483992fcbece1ff278d0dc036ad437b6cbc695c7741ba4556e242146d40843c73deaf8fceba40e4a4acd739b3031848b17a210a1ff0dc1908b77c4bb94543af52e1fe2a090c8f217428d02336303f7952c3ddefa7c81850676e7f4cc3d32c3937281fa5ab279c3fe39f92ba077dadb8c2c3df17cc511bd33c41cb161d24aea154f0f5902c94b56fe072d321a983668bd9f4838878e66ec44cb233d7d0ca908a794c844ff8b3ba4c57f6c5fc2f3a54db448b013f0c4998bbc6ed0409b3368391cb28c6df4a909fff90f308ff38c758ff7d8a2920bc221236d89b3b76de44e8ce649b32f5135a0217ba9036a8edddee97d7ba15f2c21fb7d3cae3eb6ef09dd03eed650489c83b5ba5dd9daf7a86cf0544fb8a58e46b860e3e42e10cd6f1c4f81179eb2c3ba611793a32abb4c0768db90e8bdd1694efaa9c2b45c89d203fdfb8b926b6a0d666d91b93065a83184fc2065961f2308056241b66f427c0f0aabc75852c90f0624cf036d537032ca8d73325d2ae2a79a7292c240c34584bb881fe5d468a051cbc0bde061f9eddfb758cd2dfba296eef549e5c4ede097111216a0ec60f90e8d6f5dd843c82e15f505f8c74e854ba9cd386249d552978eb8135a5f8c79c3ceb8dd5828b0218ffe40f375d6cf3ff2f47c276c8169ab98336582a852c1535018fb2306aca6b8c9f9e38d64c66a722762b76c69d4ca6c14bd6992549e4eec17287fce194467f972d9200c3d1ac4fd4a8f2620e2e4281d28c099946ed90789ba122705326390d3e058ceed24044e542efb36416272eadf6304f30efa0b7bc1ae5be92fe50e591ee6f725726e917ec113506920beb2aa53b39f1d76b31500", "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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="c4c21ddf4576d11d3e0f30640f01c40f0d68c9660fc737f30fa6d0670fc71a0f381ce63e0f0d6d00", 0x28}], 0x1, 0x35, 0x0, 0x0) 7.002486633s ago: executing program 32 (id=126): r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r1) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) preadv(r0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/71, 0x47}], 0x1, 0xf67, 0x4) sendmsg$NFC_CMD_DEV_UP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r2, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) 6.005816848s ago: executing program 33 (id=132): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r1, 0x400455c8, 0x1) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000100)=0xdb) 2.502345087s ago: executing program 34 (id=162): openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/resume', 0x149a82, 0x0) r0 = syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) close(0x3) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x88c02) syz_usb_disconnect(r0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 0s ago: executing program 35 (id=166): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20a00, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000003680)={{0x0, 0x0, 0x80, {0x0, 0xeeee8000}}, "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", "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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="c4c21ddf4576d11d3e0f30640f01c40f0d68c9660fc737f30fa6d0670fc71a0f381ce63e0f0d6d00", 0x28}], 0x1, 0x35, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.39' (ED25519) to the list of known hosts. [ 51.691403][ T30] audit: type=1400 audit(1744882223.485:88): avc: denied { mounton } for pid=5808 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.694968][ T5808] cgroup: Unknown subsys name 'net' [ 51.714214][ T30] audit: type=1400 audit(1744882223.485:89): avc: denied { mount } for pid=5808 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.742296][ T30] audit: type=1400 audit(1744882223.515:90): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.942322][ T5808] cgroup: Unknown subsys name 'cpuset' [ 51.950004][ T5808] cgroup: Unknown subsys name 'rlimit' [ 52.104437][ T30] audit: type=1400 audit(1744882223.895:91): avc: denied { setattr } for pid=5808 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.134374][ T30] audit: type=1400 audit(1744882223.895:92): avc: denied { create } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.162651][ T30] audit: type=1400 audit(1744882223.895:93): avc: denied { write } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.183738][ T30] audit: type=1400 audit(1744882223.895:94): avc: denied { read } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.184305][ T5810] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 52.204540][ T30] audit: type=1400 audit(1744882223.895:95): avc: denied { mounton } for pid=5808 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 52.237497][ T30] audit: type=1400 audit(1744882223.895:96): avc: denied { mount } for pid=5808 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 52.261150][ T30] audit: type=1400 audit(1744882223.925:97): avc: denied { read } for pid=5490 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 53.101738][ T5808] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 54.930750][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 54.938769][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 54.946343][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 54.954574][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 54.962110][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.056365][ T5820] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.063938][ T5820] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.072517][ T5820] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.080248][ T5820] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.088145][ T5820] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.096025][ T5820] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.112990][ T5137] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.124777][ T5828] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.133128][ T5826] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.145696][ T5826] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.153662][ T5826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.154484][ T5832] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.164923][ T5826] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.175133][ T5832] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.176022][ T5826] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.190653][ T5832] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.199132][ T5826] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.207119][ T5826] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.216685][ T5826] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.233240][ T5826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.413168][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 55.545173][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.552432][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.559694][ T5818] bridge_slave_0: entered allmulticast mode [ 55.566427][ T5818] bridge_slave_0: entered promiscuous mode [ 55.576006][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.583132][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.590330][ T5818] bridge_slave_1: entered allmulticast mode [ 55.597174][ T5818] bridge_slave_1: entered promiscuous mode [ 55.651345][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.664577][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.727210][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 55.810241][ T5818] team0: Port device team_slave_0 added [ 55.826574][ T5823] chnl_net:caif_netlink_parms(): no params data found [ 55.851932][ T5818] team0: Port device team_slave_1 added [ 55.935172][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.942243][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.968153][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.979542][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 56.003847][ T5822] chnl_net:caif_netlink_parms(): no params data found [ 56.027472][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.034802][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.061051][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.081666][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.089095][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.096305][ T5829] bridge_slave_0: entered allmulticast mode [ 56.103232][ T5829] bridge_slave_0: entered promiscuous mode [ 56.166782][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.173944][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.181128][ T5829] bridge_slave_1: entered allmulticast mode [ 56.187775][ T5829] bridge_slave_1: entered promiscuous mode [ 56.215230][ T5823] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.222395][ T5823] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.229560][ T5823] bridge_slave_0: entered allmulticast mode [ 56.236538][ T5823] bridge_slave_0: entered promiscuous mode [ 56.272610][ T5823] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.279845][ T5823] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.287015][ T5823] bridge_slave_1: entered allmulticast mode [ 56.294534][ T5823] bridge_slave_1: entered promiscuous mode [ 56.301184][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.308256][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.315535][ T5821] bridge_slave_0: entered allmulticast mode [ 56.322152][ T5821] bridge_slave_0: entered promiscuous mode [ 56.334871][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.355277][ T5818] hsr_slave_0: entered promiscuous mode [ 56.361454][ T5818] hsr_slave_1: entered promiscuous mode [ 56.375859][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.383043][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.390355][ T5821] bridge_slave_1: entered allmulticast mode [ 56.396951][ T5821] bridge_slave_1: entered promiscuous mode [ 56.430226][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.475996][ T5823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.486792][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.499471][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.527229][ T5829] team0: Port device team_slave_0 added [ 56.534842][ T5823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.569328][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.576625][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.583888][ T5822] bridge_slave_0: entered allmulticast mode [ 56.590884][ T5822] bridge_slave_0: entered promiscuous mode [ 56.603704][ T5829] team0: Port device team_slave_1 added [ 56.632427][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.639552][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.646825][ T5822] bridge_slave_1: entered allmulticast mode [ 56.653869][ T5822] bridge_slave_1: entered promiscuous mode [ 56.688707][ T5823] team0: Port device team_slave_0 added [ 56.696241][ T5821] team0: Port device team_slave_0 added [ 56.710867][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.717805][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.744611][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.760501][ T5823] team0: Port device team_slave_1 added [ 56.771896][ T5821] team0: Port device team_slave_1 added [ 56.783698][ T5822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.794100][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.801167][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.827070][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.856540][ T5822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.906813][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.913894][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.941343][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.954451][ T5822] team0: Port device team_slave_0 added [ 56.962615][ T5822] team0: Port device team_slave_1 added [ 56.975239][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.982311][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.008270][ T5823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.029942][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.036888][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.063456][ T5826] Bluetooth: hci0: command tx timeout [ 57.063458][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.091283][ T5823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.098224][ T5823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.124553][ T5823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.166827][ T5829] hsr_slave_0: entered promiscuous mode [ 57.173269][ T5829] hsr_slave_1: entered promiscuous mode [ 57.179108][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.187310][ T5829] Cannot create hsr debugfs directory [ 57.204629][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.211662][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.238030][ T5826] Bluetooth: hci3: command tx timeout [ 57.238213][ T5822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.273302][ T5822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.280615][ T5822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.302416][ T5826] Bluetooth: hci1: command tx timeout [ 57.306553][ T5820] Bluetooth: hci4: command tx timeout [ 57.312158][ T5828] Bluetooth: hci2: command tx timeout [ 57.317826][ T5822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.356494][ T5821] hsr_slave_0: entered promiscuous mode [ 57.362972][ T5821] hsr_slave_1: entered promiscuous mode [ 57.368786][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.376362][ T5821] Cannot create hsr debugfs directory [ 57.429629][ T5823] hsr_slave_0: entered promiscuous mode [ 57.435815][ T5823] hsr_slave_1: entered promiscuous mode [ 57.442154][ T5823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.449984][ T5823] Cannot create hsr debugfs directory [ 57.475661][ T5822] hsr_slave_0: entered promiscuous mode [ 57.481801][ T5822] hsr_slave_1: entered promiscuous mode [ 57.487667][ T5822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.495308][ T5822] Cannot create hsr debugfs directory [ 57.646094][ T5818] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.673839][ T5818] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.687931][ T5818] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.718538][ T5818] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.799007][ T5829] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 57.830571][ T5829] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 57.847410][ T5829] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 57.867720][ T5829] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 57.929251][ T5823] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.942580][ T5823] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.954455][ T5823] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.964705][ T5823] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.038770][ T5821] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.062962][ T5821] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.083369][ T5821] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.094208][ T5821] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.126382][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.162270][ T5822] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.174086][ T5822] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.184338][ T5822] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.193251][ T5822] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.225224][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.243262][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.279739][ T1103] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.287015][ T1103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.315443][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.331357][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.338418][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.360203][ T5823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.370725][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.377817][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.397650][ T1103] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.404755][ T1103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.445979][ T5823] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.477237][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.499083][ T1103] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.506163][ T1103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.526601][ T1103] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.533718][ T1103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.550547][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.594989][ T1103] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.602150][ T1103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.604468][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 58.604477][ T30] audit: type=1400 audit(1744882230.395:111): avc: denied { sys_module } for pid=5829 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.642522][ T1103] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.649608][ T1103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.786392][ T5822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.814624][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.877970][ T5822] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.916265][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.923475][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.936428][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.943886][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.018676][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.064061][ T5829] veth0_vlan: entered promiscuous mode [ 59.084737][ T5829] veth1_vlan: entered promiscuous mode [ 59.137486][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.151556][ T5826] Bluetooth: hci0: command tx timeout [ 59.176194][ T5823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.199593][ T5829] veth0_macvtap: entered promiscuous mode [ 59.239433][ T5829] veth1_macvtap: entered promiscuous mode [ 59.256951][ T5818] veth0_vlan: entered promiscuous mode [ 59.287936][ T5818] veth1_vlan: entered promiscuous mode [ 59.300029][ T5826] Bluetooth: hci3: command tx timeout [ 59.333485][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.357795][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.380003][ T5826] Bluetooth: hci4: command tx timeout [ 59.381875][ T5828] Bluetooth: hci1: command tx timeout [ 59.385398][ T5820] Bluetooth: hci2: command tx timeout [ 59.404384][ T5823] veth0_vlan: entered promiscuous mode [ 59.425689][ T5829] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.438553][ T5829] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.448169][ T5829] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.457046][ T5829] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.469327][ T5823] veth1_vlan: entered promiscuous mode [ 59.494700][ T5818] veth0_macvtap: entered promiscuous mode [ 59.506157][ T5818] veth1_macvtap: entered promiscuous mode [ 59.549152][ T5822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.567826][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.578739][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.591210][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.610589][ T5823] veth0_macvtap: entered promiscuous mode [ 59.619566][ T5823] veth1_macvtap: entered promiscuous mode [ 59.648086][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.659450][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.671326][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.687509][ T5821] veth0_vlan: entered promiscuous mode [ 59.712816][ T5818] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.722028][ T3564] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.724419][ T5818] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.737401][ T3564] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.740891][ T5818] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.755335][ T5818] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.782505][ T5821] veth1_vlan: entered promiscuous mode [ 59.796309][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.807644][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.817831][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.828620][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.840904][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.875320][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.885906][ T5822] veth0_vlan: entered promiscuous mode [ 59.894753][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.914192][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.925411][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.936132][ T5823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.946835][ T5823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.958256][ T5823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.971040][ T5823] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.979956][ T30] audit: type=1400 audit(1744882231.765:112): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/root/syzkaller.fPz24R/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 59.987125][ T5823] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.010671][ T30] audit: type=1400 audit(1744882231.765:113): avc: denied { mount } for pid=5829 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 60.016130][ T5823] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.037980][ T30] audit: type=1400 audit(1744882231.765:114): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/root/syzkaller.fPz24R/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 60.044753][ T5823] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.069292][ T30] audit: type=1400 audit(1744882231.765:115): avc: denied { mount } for pid=5829 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 60.102230][ T30] audit: type=1400 audit(1744882231.765:116): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/root/syzkaller.fPz24R/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 60.158302][ T30] audit: type=1400 audit(1744882231.765:117): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/root/syzkaller.fPz24R/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=5852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 60.168794][ T5821] veth0_macvtap: entered promiscuous mode [ 60.195703][ T30] audit: type=1400 audit(1744882231.775:118): avc: denied { unmount } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 60.217093][ T30] audit: type=1400 audit(1744882231.895:119): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 60.241111][ T30] audit: type=1400 audit(1744882231.895:120): avc: denied { mount } for pid=5829 comm="syz-executor" name="/" dev="gadgetfs" ino=5871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 60.273575][ T5822] veth1_vlan: entered promiscuous mode [ 60.288135][ T5829] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 60.305051][ T5821] veth1_macvtap: entered promiscuous mode [ 60.338178][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.347807][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.373356][ T5822] veth0_macvtap: entered promiscuous mode [ 60.398131][ T5822] veth1_macvtap: entered promiscuous mode [ 60.412555][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.425738][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.436161][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.446815][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.457941][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.469580][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.482076][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.513200][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.523958][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.535814][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.546816][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.556758][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.567259][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.580605][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.591192][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.602749][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.611950][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.623639][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.633546][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.650465][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.661539][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.672023][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.683007][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.697761][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.700740][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.718734][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.725704][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.730619][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.746718][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.756567][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.767204][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.777073][ T5822] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.787699][ T5822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.798323][ T5822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.817897][ T5822] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.830470][ T5822] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.839311][ T5822] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.848935][ T5822] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.862022][ T5821] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.873613][ T5821] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.884540][ T5821] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.893988][ T5821] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.945767][ T1103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.962406][ T1103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.058871][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.093592][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.185202][ T1103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.216351][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.227006][ T1103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.236529][ T5826] Bluetooth: hci0: command tx timeout [ 61.258809][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.381491][ T5826] Bluetooth: hci3: command tx timeout [ 61.400423][ T3564] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.408266][ T3564] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.460113][ T5826] Bluetooth: hci1: command tx timeout [ 61.465552][ T5820] Bluetooth: hci4: command tx timeout [ 61.465559][ T5828] Bluetooth: hci2: command tx timeout [ 61.487907][ T1103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.526741][ T1103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.750812][ T24] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 61.924028][ T24] usb 3-1: config index 0 descriptor too short (expected 45, got 36) [ 61.940203][ T24] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 61.978817][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 62.004788][ T24] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 62.032886][ T5948] netlink: 'syz.4.17': attribute type 10 has an invalid length. [ 62.035573][ T24] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 62.050692][ T5948] netlink: 40 bytes leftover after parsing attributes in process `syz.4.17'. [ 62.083473][ T24] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 62.093849][ T5948] dummy0: entered promiscuous mode [ 62.112780][ T24] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.115920][ T5948] bridge0: port 3(dummy0) entered blocking state [ 62.127906][ T5948] bridge0: port 3(dummy0) entered disabled state [ 62.135208][ T5948] dummy0: entered allmulticast mode [ 62.144259][ T5948] bridge0: port 3(dummy0) entered blocking state [ 62.145246][ T24] usb 3-1: config 0 descriptor?? [ 62.150809][ T5948] bridge0: port 3(dummy0) entered forwarding state [ 62.192976][ T5925] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 62.603149][ T5966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.24'. [ 62.629211][ T24] plantronics 0003:047F:FFFF.0001: reserved main item tag 0xd [ 62.646769][ T24] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 62.681978][ T24] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 62.983382][ T5827] usb 3-1: USB disconnect, device number 2 [ 63.269826][ T9] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 63.310301][ T5820] Bluetooth: hci0: command tx timeout [ 63.419912][ T9] usb 4-1: Using ep0 maxpacket: 32 [ 63.427148][ T9] usb 4-1: config 0 has an invalid interface number: 15 but max is 0 [ 63.429921][ T5867] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 63.435489][ T9] usb 4-1: config 0 has no interface number 0 [ 63.448897][ T9] usb 4-1: config 0 interface 15 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 63.460348][ T9] usb 4-1: config 0 interface 15 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 63.470178][ T5820] Bluetooth: hci3: command tx timeout [ 63.477584][ T9] usb 4-1: New USB device found, idVendor=0856, idProduct=bc01, bcdDevice=b2.bf [ 63.487003][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.496134][ T9] usb 4-1: Product: syz [ 63.500530][ T9] usb 4-1: Manufacturer: syz [ 63.505121][ T9] usb 4-1: SerialNumber: syz [ 63.513105][ T9] usb 4-1: config 0 descriptor?? [ 63.540064][ T5820] Bluetooth: hci2: command tx timeout [ 63.552464][ T5826] Bluetooth: hci1: command tx timeout [ 63.558241][ T5820] Bluetooth: hci4: command tx timeout [ 63.592455][ T5867] usb 2-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 63.607982][ T5867] usb 2-1: config 246 descriptor has 1 excess byte, ignoring [ 63.624447][ T30] kauditd_printk_skb: 63 callbacks suppressed [ 63.624461][ T30] audit: type=1400 audit(1744882235.415:184): avc: denied { execute } for pid=5996 comm="syz.2.35" path="/1/pids.events" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.628263][ T5867] usb 2-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 63.662536][ T5867] usb 2-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 63.674680][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 63.687057][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 63.702980][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 63.722331][ T5867] usb 2-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 63.739816][ T5867] usb 2-1: config 246 descriptor has 1 excess byte, ignoring [ 63.751930][ T9] mos7840 4-1:0.15: missing endpoints [ 63.754939][ T5867] usb 2-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 63.777546][ T30] audit: type=1400 audit(1744882235.565:185): avc: denied { create } for pid=5998 comm="syz.2.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 63.787182][ T5867] usb 2-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 63.819905][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 63.835061][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 63.838953][ T9] usb 4-1: USB disconnect, device number 2 [ 63.879913][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 63.900574][ T5867] usb 2-1: config 246 has too many interfaces: 42, using maximum allowed: 32 [ 63.910326][ T5867] usb 2-1: config 246 descriptor has 1 excess byte, ignoring [ 63.918564][ T5867] usb 2-1: config 246 has 1 interface, different from the descriptor's value: 42 [ 63.919012][ T30] audit: type=1400 audit(1744882235.565:186): avc: denied { write } for pid=5998 comm="syz.2.36" path="socket:[8224]" dev="sockfs" ino=8224 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 63.930616][ T5867] usb 2-1: config 246 interface 0 altsetting 0 has an endpoint descriptor with address 0x3F, changing to 0xF [ 63.969617][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0xF has invalid maxpacket 77, setting to 8 [ 63.984957][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 10 [ 64.016161][ T5867] usb 2-1: config 246 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 64.032924][ T5867] usb 2-1: string descriptor 0 read error: -22 [ 64.039499][ T5867] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 64.051145][ T5867] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.130195][ T5867] adutux 2-1:246.0: ADU100 now attached to /dev/usb/adutux0 [ 64.312139][ T30] audit: type=1400 audit(1744882236.095:187): avc: denied { read write } for pid=6017 comm="syz.4.43" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.370837][ T30] audit: type=1400 audit(1744882236.095:188): avc: denied { open } for pid=6017 comm="syz.4.43" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.393689][ C0] vkms_vblank_simulate: vblank timer overrun [ 64.412819][ T30] audit: type=1400 audit(1744882236.105:189): avc: denied { ioctl } for pid=6017 comm="syz.4.43" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.480660][ T5867] usb 2-1: USB disconnect, device number 2 [ 64.508217][ T30] audit: type=1400 audit(1744882236.295:190): avc: denied { read } for pid=6022 comm="syz.3.45" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 64.530556][ C0] vkms_vblank_simulate: vblank timer overrun [ 64.645327][ T30] audit: type=1400 audit(1744882236.295:191): avc: denied { open } for pid=6022 comm="syz.3.45" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 64.680434][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.729261][ T30] audit: type=1400 audit(1744882236.515:192): avc: denied { watch watch_reads } for pid=6031 comm="syz.0.47" path="/12" dev="tmpfs" ino=73 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 64.808362][ T30] audit: type=1400 audit(1744882236.595:193): avc: denied { setopt } for pid=6034 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 64.827473][ C0] vkms_vblank_simulate: vblank timer overrun [ 64.900513][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 65.223584][ T10] IPVS: starting estimator thread 0... [ 65.349949][ T6043] IPVS: using max 80 ests per chain, 192000 per kthread [ 65.382849][ T6049] GUP no longer grows the stack in syz.2.54 (6049): 200000005000-20000000a000 (200000001000) [ 65.416844][ T6049] CPU: 1 UID: 0 PID: 6049 Comm: syz.2.54 Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 PREEMPT(full) [ 65.416871][ T6049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 65.416882][ T6049] Call Trace: [ 65.416889][ T6049] [ 65.416896][ T6049] dump_stack_lvl+0x16c/0x1f0 [ 65.416923][ T6049] gup_vma_lookup+0x1d2/0x220 [ 65.416951][ T6049] __get_user_pages+0x234/0x36f0 [ 65.416978][ T6049] ? __pfx___might_resched+0x10/0x10 [ 65.417007][ T6049] ? __pfx___get_user_pages+0x10/0x10 [ 65.417029][ T6049] ? __pfx_down_read_killable+0x10/0x10 [ 65.417056][ T6049] ? __lock_acquire+0x5ca/0x1ba0 [ 65.417075][ T6049] __gup_longterm_locked+0x20d/0x1850 [ 65.417102][ T6049] ? try_get_folio+0x1d2/0x730 [ 65.417122][ T6049] ? __pfx___gup_longterm_locked+0x10/0x10 [ 65.417145][ T6049] ? try_get_folio+0x255/0x730 [ 65.417163][ T6049] ? find_held_lock+0x2b/0x80 [ 65.417191][ T6049] ? sanity_check_pinned_pages+0x3ac/0x11e0 [ 65.417222][ T6049] gup_fast_fallback+0x183d/0x2650 [ 65.417266][ T6049] ? __pfx_gup_fast_fallback+0x10/0x10 [ 65.417289][ T6049] ? do_iter_readv_writev+0x654/0x950 [ 65.417312][ T6049] ? vfs_writev+0x353/0xdc0 [ 65.417334][ T6049] ? do_pwritev+0x1af/0x270 [ 65.417357][ T6049] ? do_syscall_64+0xcd/0x260 [ 65.417393][ T6049] pin_user_pages_fast+0xa7/0xf0 [ 65.417418][ T6049] ? __pfx_pin_user_pages_fast+0x10/0x10 [ 65.417450][ T6049] iov_iter_extract_pages+0x3a2/0x2000 [ 65.417483][ T6049] ? __pfx_iov_iter_extract_pages+0x10/0x10 [ 65.417502][ T6049] ? trace_kmem_cache_alloc+0x28/0xc0 [ 65.417528][ T6049] ? __lock_acquire+0x5ca/0x1ba0 [ 65.417548][ T6049] ? find_held_lock+0x2b/0x80 [ 65.417576][ T6049] bio_iov_iter_get_pages+0x374/0x10e0 [ 65.417601][ T6049] ? find_held_lock+0x2b/0x80 [ 65.417635][ T6049] ? __pfx_bio_iov_iter_get_pages+0x10/0x10 [ 65.417661][ T6049] ? bio_associate_blkg+0x137/0x2a0 [ 65.417694][ T6049] __blkdev_direct_IO_simple+0x358/0x810 [ 65.417718][ T6049] ? __pfx___blkdev_direct_IO_simple+0x10/0x10 [ 65.417756][ T6049] ? xas_start+0x153/0x790 [ 65.417780][ T6049] ? iov_iter_is_aligned+0xf2/0x5a0 [ 65.417796][ T6049] ? iov_iter_npages+0xf0/0x5a0 [ 65.417815][ T6049] blkdev_direct_IO+0xa97/0x1cc0 [ 65.417845][ T6049] ? __pfx_blkdev_direct_IO+0x10/0x10 [ 65.417868][ T6049] ? __mark_inode_dirty+0x5ab/0xe50 [ 65.417900][ T6049] blkdev_write_iter+0x702/0xdf0 [ 65.417923][ T6049] do_iter_readv_writev+0x654/0x950 [ 65.417951][ T6049] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 65.417974][ T6049] ? avc_policy_seqno+0x9/0x20 [ 65.417988][ T6049] ? selinux_file_permission+0x11f/0x580 [ 65.418017][ T6049] ? bpf_lsm_file_permission+0x9/0x10 [ 65.418041][ T6049] ? security_file_permission+0x71/0x210 [ 65.418067][ T6049] ? rw_verify_area+0xcf/0x680 [ 65.418093][ T6049] vfs_writev+0x353/0xdc0 [ 65.418125][ T6049] ? __pfx_vfs_writev+0x10/0x10 [ 65.418167][ T6049] ? __fget_files+0x20e/0x3c0 [ 65.418196][ T6049] ? do_pwritev+0x1af/0x270 [ 65.418219][ T6049] do_pwritev+0x1af/0x270 [ 65.418245][ T6049] ? __pfx_do_pwritev+0x10/0x10 [ 65.418272][ T6049] ? rcu_is_watching+0x12/0xc0 [ 65.418297][ T6049] __x64_sys_pwritev2+0xef/0x160 [ 65.418319][ T6049] do_syscall_64+0xcd/0x260 [ 65.418344][ T6049] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 65.418361][ T6049] RIP: 0033:0x7f8334d8e169 [ 65.418376][ T6049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 65.418393][ T6049] RSP: 002b:00007f8335ca0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 65.418410][ T6049] RAX: ffffffffffffffda RBX: 00007f8334fb5fa0 RCX: 00007f8334d8e169 [ 65.418421][ T6049] RDX: 0000000000000002 RSI: 0000200000000240 RDI: 0000000000000004 [ 65.418430][ T6049] RBP: 00007f8334e10a68 R08: 0000000000000000 R09: 000000000000000b [ 65.418440][ T6049] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 65.418450][ T6049] R13: 0000000000000000 R14: 00007f8334fb5fa0 R15: 00007ffdab5cfc48 [ 65.418472][ T6049] [ 66.408662][ T6068] use of bytesused == 0 is deprecated and will be removed in the future, [ 66.417597][ T9] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 66.448616][ T6068] use the actual size instead. [ 66.594479][ T9] usb 4-1: config 0 has an invalid interface number: 213 but max is 0 [ 66.609535][ T9] usb 4-1: config 0 has no interface number 0 [ 66.618624][ T6078] syz.4.62 uses obsolete (PF_INET,SOCK_PACKET) [ 66.628870][ T9] usb 4-1: New USB device found, idVendor=0079, idProduct=85eb, bcdDevice=90.b7 [ 66.643342][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.657000][ T9] usb 4-1: Product: syz [ 66.675908][ T9] usb 4-1: Manufacturer: syz [ 66.686472][ T9] usb 4-1: SerialNumber: syz [ 66.706086][ T9] usb 4-1: config 0 descriptor?? [ 67.117060][ T6106] netem: change failed [ 67.261530][ T5827] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 67.393403][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.424005][ T5827] usb 5-1: New USB device found, idVendor=04fc, idProduct=504a, bcdDevice=43.02 [ 67.501189][ T5827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.538071][ T5827] usb 5-1: Product: syz [ 67.565089][ T5827] usb 5-1: Manufacturer: syz [ 67.578458][ T5827] usb 5-1: SerialNumber: syz [ 67.600137][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.611089][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.613483][ T5827] usb 5-1: config 0 descriptor?? [ 67.628114][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.636615][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.656863][ T5827] gspca_main: sunplus-2.14.0 probing 04fc:504a [ 67.659981][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.671656][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.680202][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.810182][ T6118] netlink: 60 bytes leftover after parsing attributes in process `syz.1.79'. [ 67.990459][ T6122] SELinux: failed to load policy [ 68.899606][ T58] usb 4-1: USB disconnect, device number 3 [ 68.916184][ T5827] gspca_sunplus: reg_r err -71 [ 68.925415][ T5827] sunplus 5-1:0.0: probe with driver sunplus failed with error -71 [ 68.935992][ T5827] usb 5-1: USB disconnect, device number 2 [ 69.565409][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 69.565423][ T30] audit: type=1400 audit(1744882241.345:231): avc: denied { create } for pid=6160 comm="syz.4.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 69.604982][ T30] audit: type=1400 audit(1744882241.365:232): avc: denied { ioctl } for pid=6160 comm="syz.4.96" path="socket:[8087]" dev="sockfs" ino=8087 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 69.649417][ T30] audit: type=1400 audit(1744882241.365:233): avc: denied { shutdown } for pid=6160 comm="syz.4.96" laddr=::1 lport=6 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 69.692938][ T6171] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.825041][ T30] audit: type=1400 audit(1744882241.615:234): avc: denied { name_connect } for pid=6175 comm="syz.1.102" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 69.847042][ T6178] geneve2: entered promiscuous mode [ 69.849479][ T30] audit: type=1400 audit(1744882241.615:235): avc: denied { accept } for pid=6175 comm="syz.1.102" lport=46217 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 69.875155][ T6178] geneve2: entered allmulticast mode [ 69.884248][ T30] audit: type=1400 audit(1744882241.615:236): avc: denied { setopt } for pid=6175 comm="syz.1.102" lport=46217 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sctp_socket permissive=1 [ 69.910596][ T58] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 70.067283][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.084323][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 70.094366][ T58] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 70.109764][ T5826] Bluetooth: hci5: command 0x1003 tx timeout [ 70.115973][ T5820] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 70.122962][ T58] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 70.132570][ T58] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.150335][ T58] usb 5-1: config 0 descriptor?? [ 70.200660][ T30] audit: type=1400 audit(1744882241.995:237): avc: denied { write } for pid=6188 comm="syz.2.107" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 70.248078][ T6189] kvm: user requested TSC rate below hardware speed [ 70.309780][ T5866] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 70.460063][ T5866] usb 2-1: Using ep0 maxpacket: 8 [ 70.467865][ T5866] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 70.494718][ T5866] usb 2-1: config 179 has no interface number 0 [ 70.504707][ T5866] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 70.516715][ T5866] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 70.538756][ T5866] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 70.552553][ T5866] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 70.567803][ T5866] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 70.577910][ T5866] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.582277][ T58] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 70.595713][ T6185] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 70.613749][ T58] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 70.795250][ T30] audit: type=1400 audit(1744882242.585:238): avc: denied { name_bind } for pid=6203 comm="syz.0.114" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 70.869809][ T30] audit: type=1400 audit(1744882242.585:239): avc: denied { node_bind } for pid=6203 comm="syz.0.114" saddr=::1 src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 70.903075][ T5866] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:179.65/input/input6 [ 70.914959][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.921840][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.003427][ T9] usb 5-1: USB disconnect, device number 3 [ 71.017096][ T30] audit: type=1400 audit(1744882242.795:240): avc: denied { read } for pid=5181 comm="acpid" name="js0" dev="devtmpfs" ino=2882 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.094714][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.124900][ T24] usb 2-1: USB disconnect, device number 3 [ 71.125009][ C0] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 71.139294][ C0] xpad 2-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 71.147784][ T24] xpad 2-1:179.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 71.224471][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.291056][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.391296][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.456502][ T6214] batadv_slave_1: entered promiscuous mode [ 71.482410][ T6213] batadv_slave_1: left promiscuous mode [ 71.727142][ T5826] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.776138][ T5826] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.791403][ T5826] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.802758][ T5826] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.812428][ T5826] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 71.875522][ T12] bridge_slave_1: left allmulticast mode [ 71.918773][ T12] bridge_slave_1: left promiscuous mode [ 71.979905][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.065759][ T12] bridge_slave_0: left allmulticast mode [ 72.086753][ T12] bridge_slave_0: left promiscuous mode [ 72.115227][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.269782][ T24] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 72.297914][ T6238] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 72.304598][ T6238] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 72.344962][ T6238] vhci_hcd vhci_hcd.0: Device attached [ 72.446375][ T24] usb 5-1: Using ep0 maxpacket: 16 [ 72.481805][ T24] usb 5-1: config 0 has an invalid interface number: 17 but max is 0 [ 72.509794][ T24] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 72.542786][ T24] usb 5-1: config 0 has no interface number 0 [ 72.572632][ T24] usb 5-1: New USB device found, idVendor=0408, idProduct=4034, bcdDevice=dd.cd [ 72.582702][ T24] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.609210][ T24] usb 5-1: Product: syz [ 72.614199][ T6248] kvm: Disabled LAPIC found during irq injection [ 72.619757][ T24] usb 5-1: Manufacturer: syz [ 72.643090][ T24] usb 5-1: SerialNumber: syz [ 72.682145][ T5867] usb 36-1: SetAddress Request (2) to port 0 [ 72.688489][ T24] usb 5-1: config 0 descriptor?? [ 72.693963][ T5867] usb 36-1: new SuperSpeed USB device number 2 using vhci_hcd [ 72.722064][ T58] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 72.911485][ T58] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 72.939593][ T24] usb 5-1: Found UVC 0.00 device syz (0408:4034) [ 72.946133][ T58] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 72.961738][ T24] usb 5-1: No valid video chain found. [ 72.972335][ T58] usb 2-1: config 1 has no interface number 1 [ 72.981669][ T58] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 72.996328][ T58] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 73.019549][ T58] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 73.029052][ T58] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.038290][ T58] usb 2-1: Product: syz [ 73.043014][ T58] usb 2-1: Manufacturer: syz [ 73.047642][ T58] usb 2-1: SerialNumber: syz [ 73.058986][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 73.070121][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 73.082171][ T12] bond0 (unregistering): Released all slaves [ 73.183816][ T24] usb 5-1: USB disconnect, device number 4 [ 73.269632][ T6240] usbip_core: unknown command [ 73.286052][ T58] usb 2-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 73.295448][ T6240] vhci_hcd: unknown pdu 808464432 [ 73.304807][ T6240] usbip_core: unknown command [ 73.318926][ T1103] vhci_hcd: stop threads [ 73.327387][ T1103] vhci_hcd: release socket [ 73.346465][ T1103] vhci_hcd: disconnect device [ 73.356196][ T58] usb 2-1: USB disconnect, device number 4 [ 73.409469][ T6265] input: syz0 as /devices/virtual/input/input7 [ 73.605485][ T5985] udevd[5985]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 73.654180][ T6221] chnl_net:caif_netlink_parms(): no params data found [ 73.725789][ T6221] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.755413][ T6221] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.763797][ T6221] bridge_slave_0: entered allmulticast mode [ 73.771090][ T6221] bridge_slave_0: entered promiscuous mode [ 73.779275][ T6221] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.787909][ T6221] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.795393][ T6221] bridge_slave_1: entered allmulticast mode [ 73.802838][ T6221] bridge_slave_1: entered promiscuous mode [ 73.869812][ T5820] Bluetooth: hci4: command tx timeout [ 73.872338][ T6221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.896766][ T6221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.021767][ T6221] team0: Port device team_slave_0 added [ 74.040133][ T6221] team0: Port device team_slave_1 added [ 74.120922][ T6221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.128052][ T6221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.194728][ T6221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.218829][ T6296] pim6reg1: entered promiscuous mode [ 74.227095][ T6296] pim6reg1: entered allmulticast mode [ 74.234635][ T6221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.258097][ T6221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.336490][ T6221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.549352][ T6315] input: syz0 as /devices/virtual/input/input8 [ 74.560756][ T6221] hsr_slave_0: entered promiscuous mode [ 74.570685][ T6221] hsr_slave_1: entered promiscuous mode [ 74.589107][ T6221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.600333][ T6221] Cannot create hsr debugfs directory [ 74.737230][ T30] kauditd_printk_skb: 35 callbacks suppressed [ 74.737244][ T30] audit: type=1400 audit(1744882246.525:276): avc: denied { bind } for pid=6321 comm="syz.4.146" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.738685][ T6322] Bluetooth: MGMT ver 1.23 [ 74.755366][ T30] audit: type=1400 audit(1744882246.525:277): avc: denied { write } for pid=6321 comm="syz.4.146" path="socket:[9003]" dev="sockfs" ino=9003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 75.430384][ T6221] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.448161][ T6221] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.468173][ T6221] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.491416][ T6221] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 75.539975][ T9] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 75.552259][ T5820] Bluetooth: hci0: command 0x0c1a tx timeout [ 75.560557][ T9] Bluetooth: hci0: Error when powering off device on rfkill (-110) [ 75.677763][ T6221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.716221][ T6221] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.737728][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.744908][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.780878][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.788035][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.941747][ T5820] Bluetooth: hci4: command tx timeout [ 76.007379][ T30] audit: type=1400 audit(1744882247.795:278): avc: denied { sys_module } for pid=6221 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 76.045303][ T912] cfg80211: failed to load regulatory.db [ 76.215917][ T6221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.360842][ T6221] veth0_vlan: entered promiscuous mode [ 76.389197][ T6221] veth1_vlan: entered promiscuous mode [ 76.467868][ T6221] veth0_macvtap: entered promiscuous mode [ 76.480695][ T6221] veth1_macvtap: entered promiscuous mode [ 76.517994][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.539761][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.567636][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.588676][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.626542][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.637868][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.651009][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.683636][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.696130][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.709299][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.758628][ T6221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.775837][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.794620][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.808591][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.858449][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.873263][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.909843][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.912709][ T58] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 76.925764][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.949326][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.959553][ T6221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.970479][ T6221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.986737][ T6221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.043336][ T6221] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.054293][ T6221] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.075228][ T6221] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.084313][ T58] usb 5-1: Using ep0 maxpacket: 8 [ 77.090556][ T6221] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.101353][ T58] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 77.123135][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.146280][ T58] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 77.166906][ T58] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 77.191509][ T58] usb 5-1: New USB device found, idVendor=10c4, idProduct=8acf, bcdDevice= 0.00 [ 77.200894][ T58] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 77.240550][ T58] usb 5-1: config 0 descriptor?? [ 77.619920][ T5820] Bluetooth: hci1: command 0x0c1a tx timeout [ 77.626020][ T9] Bluetooth: hci1: Opcode 0x0c1a failed: -110 [ 77.633758][ T9] Bluetooth: hci1: Error when powering off device on rfkill (-110) [ 77.664528][ T58] hid-u2fzero 0003:10C4:8ACF.0003: item fetching failed at offset 1/5 [ 77.676382][ T58] hid-u2fzero 0003:10C4:8ACF.0003: probe with driver hid-u2fzero failed with error -22 [ 77.790326][ T5867] usb 36-1: device descriptor read/8, error -110 [ 77.894665][ T5866] usb 5-1: USB disconnect, device number 5 [ 78.022743][ T5820] Bluetooth: hci4: command tx timeout [ 78.201480][ T5867] usb usb36-port1: attempt power cycle [ 78.474278][ T30] audit: type=1400 audit(1744882250.265:279): avc: denied { create } for pid=6485 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.494089][ T30] audit: type=1400 audit(1744882250.265:280): avc: denied { read } for pid=6485 comm="syz.4.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 78.780676][ T5867] usb usb36-port1: unable to enumerate USB device [ 79.333811][ T30] audit: type=1400 audit(1744882251.125:281): avc: denied { mount } for pid=6501 comm="syz.4.164" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 79.345183][ T6502] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 79.355824][ C1] vkms_vblank_simulate: vblank timer overrun [ 79.356150][ T30] audit: type=1400 audit(1744882251.125:282): avc: denied { mounton } for pid=6501 comm="syz.4.164" path="/30/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 79.408525][ T30] audit: type=1400 audit(1744882251.195:283): avc: denied { unmount } for pid=5821 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 79.700866][ T5820] Bluetooth: hci3: command 0x0c1a tx timeout [ 79.701264][ T9] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 79.713409][ T9] Bluetooth: hci3: Error when powering off device on rfkill (-110) [ 80.099830][ T5820] Bluetooth: hci4: command tx timeout [ 81.781391][ T9] Bluetooth: hci2: Opcode 0x0c1a failed: -110 [ 81.787503][ T9] Bluetooth: hci2: Error when powering off device on rfkill (-110) [ 81.795713][ T5820] Bluetooth: hci2: command 0x0c1a tx timeout [ 83.941816][ T9] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 83.947896][ T9] Bluetooth: hci4: Error when powering off device on rfkill (-110) [ 83.949897][ T5820] Bluetooth: hci4: command 0x0c1a tx timeout [ 132.342277][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.348669][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.788125][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.794576][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 236.019734][ T31] INFO: task kworker/0:0:9 blocked for more than 143 seconds. [ 236.027212][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 236.034879][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.044303][ T31] task:kworker/0:0 state:D stack:24200 pid:9 tgid:9 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 236.056389][ T31] Workqueue: events rfkill_op_handler [ 236.061837][ T31] Call Trace: [ 236.065119][ T31] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 236.068570][ T31] __schedule+0x116f/0x5de0 [ 236.079243][ T31] ? save_trace+0x4e/0x380 [ 236.089678][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 236.095197][ T31] ? __pfx___schedule+0x10/0x10 [ 236.110990][ T31] ? find_held_lock+0x2b/0x80 [ 236.115689][ T31] ? schedule+0x2d7/0x3a0 [ 236.127592][ T31] schedule+0xe7/0x3a0 [ 236.131917][ T31] schedule_preempt_disabled+0x13/0x30 [ 236.137386][ T31] __mutex_lock+0x6c7/0xb90 [ 236.146077][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 236.152641][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 236.157672][ T31] ? kfree+0x2b6/0x4d0 [ 236.161951][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 236.167001][ T31] ? nfc_dev_down+0x2d/0x2e0 [ 236.171700][ T31] ? mark_held_locks+0x49/0x80 [ 236.176454][ T31] nfc_dev_down+0x2d/0x2e0 [ 236.180973][ T31] nfc_rfkill_set_block+0x39/0xe0 [ 236.185996][ T31] ? __pfx_nfc_rfkill_set_block+0x10/0x10 [ 236.191783][ T31] rfkill_set_block+0x1fb/0x550 [ 236.196627][ T31] rfkill_epo+0x8e/0x1d0 [ 236.200892][ T31] rfkill_op_handler+0x262/0x280 [ 236.205822][ T31] process_one_work+0x9cc/0x1b70 [ 236.210823][ T31] ? __pfx_process_one_work+0x10/0x10 [ 236.216192][ T31] ? assign_work+0x1a0/0x250 [ 236.220799][ T31] worker_thread+0x6c8/0xf10 [ 236.225388][ T31] ? __pfx_worker_thread+0x10/0x10 [ 236.230545][ T31] kthread+0x3c2/0x780 [ 236.234604][ T31] ? __pfx_kthread+0x10/0x10 [ 236.239166][ T31] ? __pfx_kthread+0x10/0x10 [ 236.243760][ T31] ? __pfx_kthread+0x10/0x10 [ 236.248338][ T31] ? __pfx_kthread+0x10/0x10 [ 236.252988][ T31] ? rcu_is_watching+0x12/0xc0 [ 236.257745][ T31] ? __pfx_kthread+0x10/0x10 [ 236.262371][ T31] ret_from_fork+0x45/0x80 [ 236.266784][ T31] ? __pfx_kthread+0x10/0x10 [ 236.271549][ T31] ret_from_fork_asm+0x1a/0x30 [ 236.276320][ T31] [ 236.279325][ T31] INFO: task kworker/u8:0:12 blocked for more than 143 seconds. [ 236.287003][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 236.294646][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.303330][ T31] task:kworker/u8:0 state:D stack:24600 pid:12 tgid:12 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 236.315347][ T31] Workqueue: netns cleanup_net [ 236.320149][ T31] Call Trace: [ 236.323412][ T31] [ 236.326320][ T31] __schedule+0x116f/0x5de0 [ 236.330839][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 236.335769][ T31] ? __pfx___schedule+0x10/0x10 [ 236.340797][ T31] ? find_held_lock+0x2b/0x80 [ 236.345476][ T31] ? schedule+0x2d7/0x3a0 [ 236.350056][ T31] schedule+0xe7/0x3a0 [ 236.354122][ T31] schedule_preempt_disabled+0x13/0x30 [ 236.359557][ T31] __mutex_lock+0x6c7/0xb90 [ 236.364087][ T31] ? rfkill_unregister+0xec/0x2c0 [ 236.369105][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 236.374231][ T31] ? device_del+0x6b6/0x9f0 [ 236.378738][ T31] ? __pfx_device_del+0x10/0x10 [ 236.383629][ T31] ? rfkill_unregister+0xec/0x2c0 [ 236.388647][ T31] rfkill_unregister+0xec/0x2c0 [ 236.394976][ T30] audit: type=1400 audit(1744882408.195:284): avc: denied { rename } for pid=5178 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 236.417914][ T31] wiphy_unregister+0x133/0xc50 [ 236.419702][ T30] audit: type=1400 audit(1744882408.195:285): avc: denied { unlink } for pid=5178 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 236.422901][ T31] ? __pfx_wiphy_unregister+0x10/0x10 [ 236.450517][ T31] ? rate_control_deinitialize+0x113/0x160 [ 236.453566][ T30] audit: type=1400 audit(1744882408.195:286): avc: denied { create } for pid=5178 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 236.456324][ T31] ieee80211_unregister_hw+0x248/0x3a0 [ 236.482371][ T31] hwsim_exit_net+0x3ac/0x7d0 [ 236.487024][ T31] ? __pfx_hwsim_exit_net+0x10/0x10 [ 236.492275][ T31] ? ip_vs_sync_net_cleanup+0x72/0xb0 [ 236.497655][ T31] ? __ip_vs_dev_cleanup_batch+0xb1/0x290 [ 236.503443][ T31] ? __pfx_hwsim_exit_net+0x10/0x10 [ 236.508635][ T31] ops_exit_list+0xb0/0x180 [ 236.513163][ T31] cleanup_net+0x5c1/0xb30 [ 236.517574][ T31] ? __pfx_cleanup_net+0x10/0x10 [ 236.522555][ T31] ? rcu_is_watching+0x12/0xc0 [ 236.527316][ T31] process_one_work+0x9cc/0x1b70 [ 236.532325][ T31] ? __pfx_batadv_nc_worker+0x10/0x10 [ 236.537698][ T31] ? __pfx_process_one_work+0x10/0x10 [ 236.543102][ T31] ? assign_work+0x1a0/0x250 [ 236.547694][ T31] worker_thread+0x6c8/0xf10 [ 236.552312][ T31] ? __pfx_worker_thread+0x10/0x10 [ 236.557412][ T31] kthread+0x3c2/0x780 [ 236.561510][ T31] ? __pfx_kthread+0x10/0x10 [ 236.566099][ T31] ? __pfx_kthread+0x10/0x10 [ 236.570729][ T31] ? __pfx_kthread+0x10/0x10 [ 236.575318][ T31] ? __pfx_kthread+0x10/0x10 [ 236.579965][ T31] ? rcu_is_watching+0x12/0xc0 [ 236.584719][ T31] ? __pfx_kthread+0x10/0x10 [ 236.589281][ T31] ret_from_fork+0x45/0x80 [ 236.593740][ T31] ? __pfx_kthread+0x10/0x10 [ 236.598318][ T31] ret_from_fork_asm+0x1a/0x30 [ 236.603127][ T31] [ 236.606230][ T31] INFO: task kworker/0:6:5914 blocked for more than 143 seconds. [ 236.617706][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 236.625349][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.634058][ T31] task:kworker/0:6 state:D stack:27928 pid:5914 tgid:5914 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 236.646094][ T31] Workqueue: events rfkill_global_led_trigger_worker [ 236.652808][ T31] Call Trace: [ 236.656061][ T31] [ 236.658968][ T31] __schedule+0x116f/0x5de0 [ 236.663527][ T31] ? __lock_acquire+0xaa4/0x1ba0 [ 236.668473][ T31] ? __pfx___schedule+0x10/0x10 [ 236.673366][ T31] ? find_held_lock+0x2b/0x80 [ 236.678046][ T31] ? schedule+0x2d7/0x3a0 [ 236.682409][ T31] schedule+0xe7/0x3a0 [ 236.686474][ T31] schedule_preempt_disabled+0x13/0x30 [ 236.692030][ T31] __mutex_lock+0x6c7/0xb90 [ 236.696532][ T31] ? __lock_acquire+0xaa4/0x1ba0 [ 236.701495][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 236.707821][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 236.712884][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 236.718704][ T31] ? rfkill_global_led_trigger_worker+0x1b/0x160 [ 236.725051][ T31] rfkill_global_led_trigger_worker+0x1b/0x160 [ 236.731241][ T31] process_one_work+0x9cc/0x1b70 [ 236.736187][ T31] ? __pfx_process_one_work+0x10/0x10 [ 236.742236][ T31] ? assign_work+0x1a0/0x250 [ 236.746843][ T31] worker_thread+0x6c8/0xf10 [ 236.751452][ T31] ? __kthread_parkme+0x19e/0x250 [ 236.756479][ T31] ? __pfx_worker_thread+0x10/0x10 [ 236.761629][ T31] kthread+0x3c2/0x780 [ 236.765691][ T31] ? __pfx_kthread+0x10/0x10 [ 236.770318][ T31] ? __pfx_kthread+0x10/0x10 [ 236.774896][ T31] ? __pfx_kthread+0x10/0x10 [ 236.779459][ T31] ? __pfx_kthread+0x10/0x10 [ 236.784064][ T31] ? rcu_is_watching+0x12/0xc0 [ 236.788833][ T31] ? __pfx_kthread+0x10/0x10 [ 236.793469][ T31] ret_from_fork+0x45/0x80 [ 236.797891][ T31] ? __pfx_kthread+0x10/0x10 [ 236.802526][ T31] ret_from_fork_asm+0x1a/0x30 [ 236.807318][ T31] [ 236.810381][ T31] INFO: task syz-executor:6221 blocked for more than 144 seconds. [ 236.818168][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 236.825886][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 236.834567][ T31] task:syz-executor state:D stack:24040 pid:6221 tgid:6221 ppid:1 task_flags:0x400140 flags:0x00000004 [ 236.846503][ T31] Call Trace: [ 236.849804][ T31] [ 236.852725][ T31] __schedule+0x116f/0x5de0 [ 236.857208][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 236.862169][ T31] ? __pfx___schedule+0x10/0x10 [ 236.867013][ T31] ? find_held_lock+0x2b/0x80 [ 236.871707][ T31] ? schedule+0x2d7/0x3a0 [ 236.876031][ T31] schedule+0xe7/0x3a0 [ 236.880120][ T31] schedule_preempt_disabled+0x13/0x30 [ 236.885571][ T31] __mutex_lock+0x6c7/0xb90 [ 236.890110][ T31] ? rfkill_fop_open+0x136/0x750 [ 236.895038][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 236.900100][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 236.905462][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 236.910851][ T31] ? __pfx_rfkill_fop_open+0x10/0x10 [ 236.916181][ T31] ? rfkill_fop_open+0x136/0x750 [ 236.921158][ T31] rfkill_fop_open+0x136/0x750 [ 236.925925][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 236.931607][ T31] ? __pfx_rfkill_fop_open+0x10/0x10 [ 236.936890][ T31] misc_open+0x35a/0x420 [ 236.941181][ T31] ? __pfx_misc_open+0x10/0x10 [ 236.945938][ T31] chrdev_open+0x231/0x6a0 [ 236.950396][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 236.955327][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 236.962115][ T31] do_dentry_open+0x741/0x1c10 [ 236.967246][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 236.972215][ T31] vfs_open+0x82/0x3f0 [ 236.976281][ T31] path_openat+0x1e5e/0x2d40 [ 236.980906][ T31] ? __pfx_path_openat+0x10/0x10 [ 236.985842][ T31] do_filp_open+0x20b/0x470 [ 236.990381][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 236.995404][ T31] ? alloc_fd+0x471/0x7d0 [ 236.999773][ T31] do_sys_openat2+0x11b/0x1d0 [ 237.004442][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 237.009617][ T31] ? __fput+0x68d/0xb70 [ 237.013798][ T31] __x64_sys_openat+0x174/0x210 [ 237.018639][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 237.024040][ T31] ? __pfx_fput_close_sync+0x10/0x10 [ 237.029329][ T31] do_syscall_64+0xcd/0x260 [ 237.033875][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.039785][ T31] RIP: 0033:0x7f49df98cad0 [ 237.044189][ T31] RSP: 002b:00007ffdf3e65000 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 237.052638][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f49df98cad0 [ 237.060633][ T31] RDX: 0000000000000002 RSI: 00007f49dfa114e9 RDI: 00000000ffffff9c [ 237.068597][ T31] RBP: 00007f49dfa114e9 R08: 0000000000000000 R09: 0000000000000000 [ 237.076620][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000008 [ 237.084599][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 237.092605][ T31] [ 237.095619][ T31] INFO: task syz.0.126:6254 blocked for more than 144 seconds. [ 237.103187][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 237.110847][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 237.119506][ T31] task:syz.0.126 state:D stack:26488 pid:6254 tgid:6254 ppid:5818 task_flags:0x400040 flags:0x00004004 [ 237.131724][ T31] Call Trace: [ 237.135005][ T31] [ 237.137911][ T31] __schedule+0x116f/0x5de0 [ 237.142831][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 237.147767][ T31] ? __pfx___schedule+0x10/0x10 [ 237.152649][ T31] ? find_held_lock+0x2b/0x80 [ 237.157322][ T31] ? schedule+0x2d7/0x3a0 [ 237.161723][ T31] schedule+0xe7/0x3a0 [ 237.165800][ T31] schedule_preempt_disabled+0x13/0x30 [ 237.171284][ T31] __mutex_lock+0x6c7/0xb90 [ 237.175783][ T31] ? rfkill_unregister+0xec/0x2c0 [ 237.180854][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 237.185876][ T31] ? device_del+0x6b6/0x9f0 [ 237.190400][ T31] ? __pfx_device_del+0x10/0x10 [ 237.195248][ T31] ? rfkill_unregister+0xec/0x2c0 [ 237.200317][ T31] rfkill_unregister+0xec/0x2c0 [ 237.205170][ T31] nfc_unregister_device+0x94/0x330 [ 237.210399][ T31] ? __pfx_virtual_ncidev_close+0x10/0x10 [ 237.216108][ T31] virtual_ncidev_close+0x4b/0xa0 [ 237.221202][ T31] __fput+0x3ff/0xb70 [ 237.225184][ T31] task_work_run+0x14d/0x240 [ 237.229818][ T31] ? __pfx_task_work_run+0x10/0x10 [ 237.234921][ T31] ? __pfx___do_sys_close_range+0x10/0x10 [ 237.240664][ T31] syscall_exit_to_user_mode+0x27b/0x2a0 [ 237.246292][ T31] do_syscall_64+0xda/0x260 [ 237.250836][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.256717][ T31] RIP: 0033:0x7f5bbdd8e169 [ 237.261147][ T31] RSP: 002b:00007fff6e0b3ba8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 237.269555][ T31] RAX: 0000000000000000 RBX: 00007f5bbdfb7ba0 RCX: 00007f5bbdd8e169 [ 237.277558][ T31] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 237.285537][ T31] RBP: 00007f5bbdfb7ba0 R08: 00000000000112ec R09: 000000066e0b3e9f [ 237.293525][ T31] R10: 00007f5bbdfb7ac0 R11: 0000000000000246 R12: 0000000000011ff5 [ 237.301567][ T31] R13: 00007fff6e0b3ca0 R14: ffffffffffffffff R15: 00007fff6e0b3cc0 [ 237.309546][ T31] [ 237.312664][ T31] INFO: task syz.2.132:6273 blocked for more than 144 seconds. [ 237.320886][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 237.328497][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 237.337199][ T31] task:syz.2.132 state:D stack:26776 pid:6273 tgid:6272 ppid:5823 task_flags:0x400140 flags:0x00000004 [ 237.349159][ T31] Call Trace: [ 237.352466][ T31] [ 237.355395][ T31] __schedule+0x116f/0x5de0 [ 237.359934][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 237.364863][ T31] ? __pfx___schedule+0x10/0x10 [ 237.369729][ T31] ? find_held_lock+0x2b/0x80 [ 237.374400][ T31] ? schedule+0x2d7/0x3a0 [ 237.378705][ T31] schedule+0xe7/0x3a0 [ 237.383064][ T31] schedule_preempt_disabled+0x13/0x30 [ 237.388520][ T31] __mutex_lock+0x6c7/0xb90 [ 237.393059][ T31] ? rfkill_register+0x3a/0xb40 [ 237.397898][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 237.402951][ T31] ? lockdep_init_map_type+0x5c/0x280 [ 237.408311][ T31] ? __init_waitqueue_head+0xca/0x150 [ 237.413692][ T31] ? rfkill_register+0x3a/0xb40 [ 237.418529][ T31] ? rfkill_alloc+0x25b/0x330 [ 237.423227][ T31] rfkill_register+0x3a/0xb40 [ 237.427907][ T31] hci_register_dev+0x3cc/0xc60 [ 237.432775][ T31] hci_uart_tty_ioctl+0x7e2/0xc30 [ 237.437792][ T31] ? __pfx_hci_uart_tty_ioctl+0x10/0x10 [ 237.443379][ T31] tty_ioctl+0x6f6/0x1610 [ 237.447707][ T31] ? __pfx_tty_ioctl+0x10/0x10 [ 237.452498][ T31] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 237.459351][ T31] ? hook_file_ioctl_common+0x145/0x410 [ 237.464930][ T31] ? selinux_file_ioctl+0x180/0x270 [ 237.470244][ T31] ? selinux_file_ioctl+0xb4/0x270 [ 237.475363][ T31] ? __pfx_tty_ioctl+0x10/0x10 [ 237.480158][ T31] __x64_sys_ioctl+0x190/0x200 [ 237.485009][ T31] do_syscall_64+0xcd/0x260 [ 237.489536][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.495490][ T31] RIP: 0033:0x7f8334d8e169 [ 237.499923][ T31] RSP: 002b:00007f8335ca0038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 237.508336][ T31] RAX: ffffffffffffffda RBX: 00007f8334fb5fa0 RCX: 00007f8334d8e169 [ 237.516327][ T31] RDX: 0000000000000001 RSI: 00000000400455c8 RDI: 0000000000000004 [ 237.524301][ T31] RBP: 00007f8334e10a68 R08: 0000000000000000 R09: 0000000000000000 [ 237.532282][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 237.540284][ T31] R13: 0000000000000000 R14: 00007f8334fb5fa0 R15: 00007ffdab5cfc48 [ 237.548248][ T31] [ 237.551308][ T31] INFO: task syz.1.162:6419 blocked for more than 144 seconds. [ 237.558835][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 237.566494][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 237.575156][ T31] task:syz.1.162 state:D stack:27912 pid:6419 tgid:6418 ppid:5822 task_flags:0x400040 flags:0x00000004 [ 237.587072][ T31] Call Trace: [ 237.590356][ T31] [ 237.593280][ T31] __schedule+0x116f/0x5de0 [ 237.597762][ T31] ? save_trace+0x4e/0x380 [ 237.602215][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 237.607153][ T31] ? __pfx___schedule+0x10/0x10 [ 237.612045][ T31] ? find_held_lock+0x2b/0x80 [ 237.616725][ T31] ? schedule+0x2d7/0x3a0 [ 237.621077][ T31] schedule+0xe7/0x3a0 [ 237.625123][ T31] schedule_preempt_disabled+0x13/0x30 [ 237.630596][ T31] __mutex_lock+0x6c7/0xb90 [ 237.635090][ T31] ? misc_open+0x63/0x420 [ 237.639396][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 237.644434][ T31] ? avc_has_perm+0x11a/0x1c0 [ 237.649100][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 237.654149][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 237.659825][ T31] ? __pfx_misc_open+0x10/0x10 [ 237.664580][ T31] ? misc_open+0x63/0x420 [ 237.668884][ T31] misc_open+0x63/0x420 [ 237.673041][ T31] ? __pfx_misc_open+0x10/0x10 [ 237.677795][ T31] chrdev_open+0x231/0x6a0 [ 237.682218][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 237.687150][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 237.693951][ T31] do_dentry_open+0x741/0x1c10 [ 237.698706][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 237.703663][ T31] vfs_open+0x82/0x3f0 [ 237.707725][ T31] path_openat+0x1e5e/0x2d40 [ 237.712361][ T31] ? __pfx_path_openat+0x10/0x10 [ 237.717293][ T31] do_filp_open+0x20b/0x470 [ 237.721798][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 237.726818][ T31] ? alloc_fd+0x471/0x7d0 [ 237.731180][ T31] do_sys_openat2+0x11b/0x1d0 [ 237.735859][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 237.741089][ T31] __x64_sys_openat+0x174/0x210 [ 237.745942][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 237.751356][ T31] ? do_user_addr_fault+0x843/0x1370 [ 237.756636][ T31] do_syscall_64+0xcd/0x260 [ 237.761162][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.767053][ T31] RIP: 0033:0x7f9b4678cad0 [ 237.771495][ T31] RSP: 002b:00007f9b476d9ef0 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 237.780343][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f9b4678cad0 [ 237.788320][ T31] RDX: 0000000000000002 RSI: 00007f9b4681074c RDI: 00000000ffffff9c [ 237.796639][ T31] RBP: 00007f9b4681074c R08: 0000000000000000 R09: 0000000000000000 [ 237.804630][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 237.812599][ T31] R13: 0000000000000036 R14: 00002000000000c0 R15: 00007ffc0a3d0078 [ 237.820590][ T31] [ 237.823586][ T31] INFO: task syz.4.166:6506 blocked for more than 145 seconds. [ 237.831146][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 237.838754][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 237.847417][ T31] task:syz.4.166 state:D stack:27688 pid:6506 tgid:6505 ppid:5821 task_flags:0x400040 flags:0x00000004 [ 237.859362][ T31] Call Trace: [ 237.862732][ T31] [ 237.865653][ T31] __schedule+0x116f/0x5de0 [ 237.870181][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 237.875119][ T31] ? __pfx___schedule+0x10/0x10 [ 237.880008][ T31] ? find_held_lock+0x2b/0x80 [ 237.884679][ T31] ? schedule+0x2d7/0x3a0 [ 237.888987][ T31] schedule+0xe7/0x3a0 [ 237.893064][ T31] schedule_preempt_disabled+0x13/0x30 [ 237.898514][ T31] __mutex_lock+0x6c7/0xb90 [ 237.903061][ T31] ? misc_open+0x63/0x420 [ 237.907385][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 237.912422][ T31] ? avc_has_perm+0x11a/0x1c0 [ 237.917098][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 237.922139][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 237.927780][ T31] ? __pfx_misc_open+0x10/0x10 [ 237.932552][ T31] ? misc_open+0x63/0x420 [ 237.936871][ T31] misc_open+0x63/0x420 [ 237.941083][ T31] ? __pfx_misc_open+0x10/0x10 [ 237.945839][ T31] chrdev_open+0x231/0x6a0 [ 237.950310][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 237.955244][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 237.962031][ T31] do_dentry_open+0x741/0x1c10 [ 237.966793][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 237.971736][ T31] vfs_open+0x82/0x3f0 [ 237.975806][ T31] path_openat+0x1e5e/0x2d40 [ 237.980420][ T31] ? __pfx_path_openat+0x10/0x10 [ 237.985350][ T31] do_filp_open+0x20b/0x470 [ 237.989872][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 237.994894][ T31] ? alloc_fd+0x471/0x7d0 [ 237.999208][ T31] do_sys_openat2+0x11b/0x1d0 [ 238.003932][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 238.009142][ T31] __x64_sys_openat+0x174/0x210 [ 238.014044][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 238.019412][ T31] ? do_user_addr_fault+0x843/0x1370 [ 238.024802][ T31] do_syscall_64+0xcd/0x260 [ 238.029301][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.035198][ T31] RIP: 0033:0x7f7d6db8e169 [ 238.039601][ T31] RSP: 002b:00007f7d6ea9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 238.048018][ T31] RAX: ffffffffffffffda RBX: 00007f7d6ddb5fa0 RCX: 00007f7d6db8e169 [ 238.055999][ T31] RDX: 0000000000020a00 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 238.063986][ T31] RBP: 00007f7d6dc10a68 R08: 0000000000000000 R09: 0000000000000000 [ 238.071957][ T31] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 238.079943][ T31] R13: 0000000000000001 R14: 00007f7d6ddb5fa0 R15: 00007fffa7f39c18 [ 238.087907][ T31] [ 238.090940][ T31] INFO: task syz-executor:6509 blocked for more than 145 seconds. [ 238.098726][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 238.106366][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 238.115029][ T31] task:syz-executor state:D stack:28632 pid:6509 tgid:6509 ppid:1 task_flags:0x400040 flags:0x00000000 [ 238.126949][ T31] Call Trace: [ 238.130250][ T31] [ 238.133184][ T31] __schedule+0x116f/0x5de0 [ 238.137740][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 238.142702][ T31] ? __pfx___schedule+0x10/0x10 [ 238.147565][ T31] ? find_held_lock+0x2b/0x80 [ 238.152260][ T31] ? schedule+0x2d7/0x3a0 [ 238.156580][ T31] schedule+0xe7/0x3a0 [ 238.160677][ T31] schedule_preempt_disabled+0x13/0x30 [ 238.166139][ T31] __mutex_lock+0x6c7/0xb90 [ 238.170675][ T31] ? misc_open+0x63/0x420 [ 238.174996][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 238.180047][ T31] ? avc_has_perm+0x11a/0x1c0 [ 238.184716][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 238.189766][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 238.195397][ T31] ? __pfx_misc_open+0x10/0x10 [ 238.200185][ T31] ? misc_open+0x63/0x420 [ 238.204505][ T31] misc_open+0x63/0x420 [ 238.208636][ T31] ? __pfx_misc_open+0x10/0x10 [ 238.213419][ T31] chrdev_open+0x231/0x6a0 [ 238.217837][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 238.222799][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 238.229565][ T31] do_dentry_open+0x741/0x1c10 [ 238.234348][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 238.239276][ T31] vfs_open+0x82/0x3f0 [ 238.243364][ T31] path_openat+0x1e5e/0x2d40 [ 238.247960][ T31] ? __pfx___up_read+0x10/0x10 [ 238.252746][ T31] ? __pfx_path_openat+0x10/0x10 [ 238.257698][ T31] do_filp_open+0x20b/0x470 [ 238.262213][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 238.267232][ T31] ? rcu_is_watching+0x12/0xc0 [ 238.272052][ T31] ? alloc_fd+0x471/0x7d0 [ 238.276388][ T31] do_sys_openat2+0x11b/0x1d0 [ 238.281106][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 238.286304][ T31] ? fd_install+0x244/0x750 [ 238.290825][ T31] __x64_sys_openat+0x174/0x210 [ 238.295677][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 238.301094][ T31] do_syscall_64+0xcd/0x260 [ 238.305605][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.311523][ T31] RIP: 0033:0x7ff2b818ca51 [ 238.315925][ T31] RSP: 002b:00007fffd8ae0ee0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 238.324361][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007ff2b818ca51 [ 238.332347][ T31] RDX: 0000000000000002 RSI: 00007ff2b821143e RDI: 00000000ffffff9c [ 238.340424][ T31] RBP: 00007ff2b821143e R08: 0000000000000000 R09: 00007ff2b8eed6c0 [ 238.348383][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 238.356361][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 238.364347][ T31] [ 238.367351][ T31] INFO: task syz-executor:6512 blocked for more than 145 seconds. [ 238.375197][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 238.382829][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 238.391530][ T31] task:syz-executor state:D stack:28632 pid:6512 tgid:6512 ppid:1 task_flags:0x400040 flags:0x00000000 [ 238.403481][ T31] Call Trace: [ 238.406757][ T31] [ 238.409697][ T31] __schedule+0x116f/0x5de0 [ 238.414216][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 238.419160][ T31] ? __pfx___schedule+0x10/0x10 [ 238.424228][ T31] ? find_held_lock+0x2b/0x80 [ 238.428908][ T31] ? schedule+0x2d7/0x3a0 [ 238.433277][ T31] schedule+0xe7/0x3a0 [ 238.437336][ T31] schedule_preempt_disabled+0x13/0x30 [ 238.442810][ T31] __mutex_lock+0x6c7/0xb90 [ 238.447309][ T31] ? misc_open+0x63/0x420 [ 238.451661][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 238.456678][ T31] ? avc_has_perm+0x11a/0x1c0 [ 238.461384][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 238.466397][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 238.472049][ T31] ? __pfx_misc_open+0x10/0x10 [ 238.476815][ T31] ? misc_open+0x63/0x420 [ 238.481145][ T31] misc_open+0x63/0x420 [ 238.485293][ T31] ? __pfx_misc_open+0x10/0x10 [ 238.490069][ T31] chrdev_open+0x231/0x6a0 [ 238.494492][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 238.499415][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 238.506220][ T31] do_dentry_open+0x741/0x1c10 [ 238.511063][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 238.516070][ T31] vfs_open+0x82/0x3f0 [ 238.520182][ T31] path_openat+0x1e5e/0x2d40 [ 238.524765][ T31] ? __pfx___up_read+0x10/0x10 [ 238.529520][ T31] ? __pfx_path_openat+0x10/0x10 [ 238.534500][ T31] do_filp_open+0x20b/0x470 [ 238.539004][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 238.544078][ T31] ? rcu_is_watching+0x12/0xc0 [ 238.548867][ T31] ? alloc_fd+0x471/0x7d0 [ 238.553287][ T31] do_sys_openat2+0x11b/0x1d0 [ 238.557968][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 238.563191][ T31] ? fd_install+0x244/0x750 [ 238.567686][ T31] __x64_sys_openat+0x174/0x210 [ 238.572579][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 238.577962][ T31] do_syscall_64+0xcd/0x260 [ 238.582551][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.588445][ T31] RIP: 0033:0x7fe51778ca51 [ 238.592925][ T31] RSP: 002b:00007ffde22763a0 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 238.601422][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007fe51778ca51 [ 238.609372][ T31] RDX: 0000000000000002 RSI: 00007fe51781143e RDI: 00000000ffffff9c [ 238.617349][ T31] RBP: 00007fe51781143e R08: 0000000000000000 R09: 00007fe5184ed6c0 [ 238.625347][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 238.633332][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 238.641349][ T31] [ 238.644357][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 238.653387][ T31] INFO: task syz-executor:6515 blocked for more than 145 seconds. [ 238.661208][ T31] Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 [ 238.668825][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 238.677523][ T31] task:syz-executor state:D stack:28632 pid:6515 tgid:6515 ppid:1 task_flags:0x400040 flags:0x00000000 [ 238.689471][ T31] Call Trace: [ 238.692773][ T31] [ 238.695693][ T31] __schedule+0x116f/0x5de0 [ 238.700242][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 238.705172][ T31] ? __pfx___schedule+0x10/0x10 [ 238.710046][ T31] ? find_held_lock+0x2b/0x80 [ 238.714716][ T31] ? schedule+0x2d7/0x3a0 [ 238.719031][ T31] schedule+0xe7/0x3a0 [ 238.723120][ T31] schedule_preempt_disabled+0x13/0x30 [ 238.728572][ T31] __mutex_lock+0x6c7/0xb90 [ 238.733095][ T31] ? misc_open+0x63/0x420 [ 238.737418][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 238.742457][ T31] ? avc_has_perm+0x11a/0x1c0 [ 238.747123][ T31] ? __pfx_avc_has_perm+0x10/0x10 [ 238.752182][ T31] ? kobject_get_unless_zero+0x156/0x1e0 [ 238.757814][ T31] ? __pfx_misc_open+0x10/0x10 [ 238.762609][ T31] ? misc_open+0x63/0x420 [ 238.766931][ T31] misc_open+0x63/0x420 [ 238.771105][ T31] ? __pfx_misc_open+0x10/0x10 [ 238.775860][ T31] chrdev_open+0x231/0x6a0 [ 238.780296][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 238.785228][ T31] ? file_set_fsnotify_mode_from_watchers+0x163/0x640 [ 238.792028][ T31] do_dentry_open+0x741/0x1c10 [ 238.796787][ T31] ? __pfx_chrdev_open+0x10/0x10 [ 238.801755][ T31] vfs_open+0x82/0x3f0 [ 238.805851][ T31] path_openat+0x1e5e/0x2d40 [ 238.810477][ T31] ? __pfx___up_read+0x10/0x10 [ 238.815248][ T31] ? __pfx_path_openat+0x10/0x10 [ 238.820429][ T31] do_filp_open+0x20b/0x470 [ 238.824947][ T31] ? __pfx_do_filp_open+0x10/0x10 [ 238.830554][ T31] ? rcu_is_watching+0x12/0xc0 [ 238.835330][ T31] ? alloc_fd+0x471/0x7d0 [ 238.839673][ T31] do_sys_openat2+0x11b/0x1d0 [ 238.844346][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 238.849523][ T31] ? fd_install+0x244/0x750 [ 238.854084][ T31] __x64_sys_openat+0x174/0x210 [ 238.858954][ T31] ? __pfx___x64_sys_openat+0x10/0x10 [ 238.864343][ T31] do_syscall_64+0xcd/0x260 [ 238.868842][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.874768][ T31] RIP: 0033:0x7f67c758ca51 [ 238.879170][ T31] RSP: 002b:00007ffccf25a140 EFLAGS: 00000202 ORIG_RAX: 0000000000000101 [ 238.887594][ T31] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f67c758ca51 [ 238.895618][ T31] RDX: 0000000000000002 RSI: 00007f67c761143e RDI: 00000000ffffff9c [ 238.903665][ T31] RBP: 00007f67c761143e R08: 0000000000000000 R09: 00007f67c82ed6c0 [ 238.912450][ T31] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000008 [ 238.920452][ T31] R13: 0000000000000003 R14: 0000000000000009 R15: 0000000000000000 [ 238.928432][ T31] [ 238.931500][ T31] Future hung task reports are suppressed, see sysctl kernel.hung_task_warnings [ 238.940629][ T31] [ 238.940629][ T31] Showing all locks held in the system: [ 238.948328][ T31] 4 locks held by kworker/0:0/9: [ 238.953455][ T31] #0: ffff88801b478d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 238.963979][ T31] #1: ffffc900000e7d18 ((rfkill_op_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 238.974375][ T31] #2: ffffffff905d41a8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_epo+0x55/0x1d0 [ 238.983910][ T31] #3: ffff88805cf4c100 (&dev->mutex){....}-{4:4}, at: nfc_dev_down+0x2d/0x2e0 [ 238.992912][ T31] 4 locks held by kworker/u8:0/12: [ 238.997994][ T31] #0: ffff88801c2f3948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 239.008356][ T31] #1: ffffc90000117d18 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 239.018297][ T31] #2: ffffffff90116d10 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xc9/0xb30 [ 239.027638][ T31] #3: ffffffff905d41a8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_unregister+0xec/0x2c0 [ 239.037779][ T31] 1 lock held by khungtaskd/31: [ 239.042644][ T31] #0: ffffffff8e3c15c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 239.052576][ T31] 2 locks held by getty/5579: [ 239.057223][ T31] #0: ffff88814e0d00a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 239.067094][ T31] #1: ffffc900036e32f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 239.077234][ T31] 3 locks held by kworker/0:6/5914: [ 239.082447][ T31] #0: ffff88801b478d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 239.092930][ T31] #1: ffffc900041b7d18 ((work_completion)(&rfkill_global_led_trigger_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 239.105848][ T31] #2: ffffffff905d41a8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_global_led_trigger_worker+0x1b/0x160 [ 239.117278][ T31] 2 locks held by syz-executor/6221: [ 239.122559][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.131031][ T31] #1: ffffffff905d41a8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_fop_open+0x136/0x750 [ 239.141096][ T31] 2 locks held by syz.0.126/6254: [ 239.146114][ T31] #0: ffff88805cf4c100 (&dev->mutex){....}-{4:4}, at: nfc_unregister_device+0x60/0x330 [ 239.155885][ T31] #1: ffffffff905d41a8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_unregister+0xec/0x2c0 [ 239.165989][ T31] 2 locks held by syz.2.132/6273: [ 239.171158][ T31] #0: ffff8880781b40a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 239.180927][ T31] #1: ffffffff905d41a8 (rfkill_global_mutex){+.+.}-{4:4}, at: rfkill_register+0x3a/0xb40 [ 239.190863][ T31] 1 lock held by syz.1.162/6419: [ 239.195779][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.204235][ T31] 1 lock held by syz.4.166/6506: [ 239.209153][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.217650][ T31] 1 lock held by syz-executor/6509: [ 239.222871][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.231365][ T31] 1 lock held by syz-executor/6512: [ 239.236543][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.244978][ T31] 1 lock held by syz-executor/6515: [ 239.250201][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.258641][ T31] 1 lock held by syz-executor/6517: [ 239.263838][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.272367][ T31] 1 lock held by syz-executor/6528: [ 239.277547][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.286110][ T31] 1 lock held by syz-executor/6530: [ 239.291329][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.299795][ T31] 1 lock held by syz-executor/6532: [ 239.304974][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.313434][ T31] 1 lock held by syz-executor/6534: [ 239.318610][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.327067][ T31] 1 lock held by syz-executor/6536: [ 239.332264][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.340717][ T31] 1 lock held by syz-executor/6538: [ 239.345894][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.354356][ T31] 1 lock held by syz-executor/6540: [ 239.359540][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.368020][ T31] 1 lock held by syz-executor/6542: [ 239.373239][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.381791][ T31] 1 lock held by syz-executor/6544: [ 239.386969][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.395542][ T31] 1 lock held by syz-executor/6546: [ 239.400752][ T31] #0: ffffffff8f0e1068 (misc_mtx){+.+.}-{4:4}, at: misc_open+0x63/0x420 [ 239.409200][ T31] [ 239.411548][ T31] ============================================= [ 239.411548][ T31] [ 239.419964][ T31] NMI backtrace for cpu 0 [ 239.419975][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 PREEMPT(full) [ 239.419995][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 239.420004][ T31] Call Trace: [ 239.420010][ T31] [ 239.420016][ T31] dump_stack_lvl+0x116/0x1f0 [ 239.420040][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 239.420059][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 239.420077][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 239.420096][ T31] watchdog+0xf70/0x12c0 [ 239.420117][ T31] ? __pfx_watchdog+0x10/0x10 [ 239.420130][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 239.420152][ T31] ? __kthread_parkme+0x19e/0x250 [ 239.420178][ T31] ? __pfx_watchdog+0x10/0x10 [ 239.420194][ T31] kthread+0x3c2/0x780 [ 239.420211][ T31] ? __pfx_kthread+0x10/0x10 [ 239.420226][ T31] ? __pfx_kthread+0x10/0x10 [ 239.420241][ T31] ? __pfx_kthread+0x10/0x10 [ 239.420255][ T31] ? __pfx_kthread+0x10/0x10 [ 239.420270][ T31] ? rcu_is_watching+0x12/0xc0 [ 239.420291][ T31] ? __pfx_kthread+0x10/0x10 [ 239.420308][ T31] ret_from_fork+0x45/0x80 [ 239.420323][ T31] ? __pfx_kthread+0x10/0x10 [ 239.420339][ T31] ret_from_fork_asm+0x1a/0x30 [ 239.420374][ T31] [ 239.420380][ T31] Sending NMI from CPU 0 to CPUs 1: [ 239.551564][ C1] NMI backtrace for cpu 1 [ 239.551578][ C1] CPU: 1 UID: 0 PID: 149 Comm: kworker/u8:5 Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 PREEMPT(full) [ 239.551594][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 239.551602][ C1] Workqueue: bat_events batadv_nc_worker [ 239.551620][ C1] RIP: 0010:trace_hardirqs_off+0x1d/0x40 [ 239.551636][ C1] Code: 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 8b 3c 24 e8 93 5e af 09 65 8b 05 90 04 e5 11 85 c0 74 05 c3 cc cc cc cc <65> c7 05 7c 04 e5 11 01 00 00 00 48 8b 3c 24 e9 9f fe ff ff 66 66 [ 239.551647][ C1] RSP: 0018:ffffc90002e5fa98 EFLAGS: 00000046 [ 239.551657][ C1] RAX: 0000000000000000 RBX: 0000000000000201 RCX: 0000000000000001 [ 239.551665][ C1] RDX: 0000000000000000 RSI: ffffffff8dbef5bf RDI: ffffffff8bf46500 [ 239.551673][ C1] RBP: ffffffff8b3fd054 R08: 0000000000000000 R09: ffffed100bf2f878 [ 239.551681][ C1] R10: ffff88805f97c3c3 R11: 0000000000000000 R12: ffffffff8b3fd400 [ 239.551689][ C1] R13: ffff88805f97c3c0 R14: ffff88805fef4d80 R15: 0000000000000000 [ 239.551698][ C1] FS: 0000000000000000(0000) GS:ffff888124ab0000(0000) knlGS:0000000000000000 [ 239.551711][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 239.551719][ C1] CR2: 0000555b75454d40 CR3: 000000000e182000 CR4: 00000000003526f0 [ 239.551727][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 239.551735][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 239.551742][ C1] Call Trace: [ 239.551746][ C1] [ 239.551750][ C1] __local_bh_enable_ip+0xcd/0x120 [ 239.551768][ C1] batadv_nc_purge_paths+0x1d4/0x3a0 [ 239.551785][ C1] batadv_nc_worker+0x921/0x1030 [ 239.551800][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 239.551817][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 239.551834][ C1] ? rcu_is_watching+0x12/0xc0 [ 239.551851][ C1] process_one_work+0x9cc/0x1b70 [ 239.551868][ C1] ? __pfx_batadv_nc_worker+0x10/0x10 [ 239.551882][ C1] ? __pfx_process_one_work+0x10/0x10 [ 239.551898][ C1] ? assign_work+0x1a0/0x250 [ 239.551912][ C1] worker_thread+0x6c8/0xf10 [ 239.551928][ C1] ? __kthread_parkme+0x19e/0x250 [ 239.551946][ C1] ? __pfx_worker_thread+0x10/0x10 [ 239.551960][ C1] kthread+0x3c2/0x780 [ 239.551972][ C1] ? __pfx_kthread+0x10/0x10 [ 239.551983][ C1] ? __pfx_kthread+0x10/0x10 [ 239.551994][ C1] ? __pfx_kthread+0x10/0x10 [ 239.552005][ C1] ? __pfx_kthread+0x10/0x10 [ 239.552016][ C1] ? rcu_is_watching+0x12/0xc0 [ 239.552030][ C1] ? __pfx_kthread+0x10/0x10 [ 239.552043][ C1] ret_from_fork+0x45/0x80 [ 239.552056][ C1] ? __pfx_kthread+0x10/0x10 [ 239.552068][ C1] ret_from_fork_asm+0x1a/0x30 [ 239.552091][ C1] [ 239.552652][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 239.821472][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc2-syzkaller-00087-gcfb2e2c57aef #0 PREEMPT(full) [ 239.833240][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 239.843268][ T31] Call Trace: [ 239.846520][ T31] [ 239.849424][ T31] dump_stack_lvl+0x3d/0x1f0 [ 239.853990][ T31] panic+0x71c/0x800 [ 239.857856][ T31] ? __pfx_panic+0x10/0x10 [ 239.862241][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 239.867588][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 239.873555][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 239.878918][ T31] ? watchdog+0xdda/0x12c0 [ 239.883317][ T31] ? watchdog+0xdcd/0x12c0 [ 239.887709][ T31] watchdog+0xdeb/0x12c0 [ 239.891927][ T31] ? __pfx_watchdog+0x10/0x10 [ 239.896577][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 239.901760][ T31] ? __kthread_parkme+0x19e/0x250 [ 239.906759][ T31] ? __pfx_watchdog+0x10/0x10 [ 239.911406][ T31] kthread+0x3c2/0x780 [ 239.915458][ T31] ? __pfx_kthread+0x10/0x10 [ 239.920018][ T31] ? __pfx_kthread+0x10/0x10 [ 239.924594][ T31] ? __pfx_kthread+0x10/0x10 [ 239.929161][ T31] ? __pfx_kthread+0x10/0x10 [ 239.933732][ T31] ? rcu_is_watching+0x12/0xc0 [ 239.938482][ T31] ? __pfx_kthread+0x10/0x10 [ 239.943049][ T31] ret_from_fork+0x45/0x80 [ 239.947446][ T31] ? __pfx_kthread+0x10/0x10 [ 239.952013][ T31] ret_from_fork_asm+0x1a/0x30 [ 239.956761][ T31] [ 239.959976][ T31] Kernel Offset: disabled [ 239.964292][ T31] Rebooting in 86400 seconds..