last executing test programs: 44.118433317s ago: executing program 1 (id=123): socket$unix(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0xb20c, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000340)={0x3e, "af004076279180e05d44d6aa7a404dbd7b6b9d49f851e68c15e92e451912ee7a3b315228d6f68ea40116c44e99e8bb5a431f0b81b8942826cd34b5e8d471149de67ac8e343c35a05bb6f9884004f05b34ac7148f3cd472c4632171d65c3c701a13efcc41f0416db65713f0f715e8e0819f8e0eb10cbc15dd0eafea72c4945ecb"}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b00000000000001000000090002"], 0xfc}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) set_robust_list(&(0x7f00000006c0)={&(0x7f0000000600), 0x5, &(0x7f0000000680)={&(0x7f0000000640)}}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x3, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000100)={{}, {0xe}, 0xbf00, 0xbf}) 40.170169826s ago: executing program 3 (id=130): r0 = getpid() syz_pidfd_open(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r2, 0x3ba0, &(0x7f00000007c0)={0x52}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000600)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "0f78fbc54b6c106c", "75fd7583f127c5c356354c80ea765edaa15f377fb214e20fda1b0241bed67dc4", "b1726789", "fb442565fb00"}, 0x38) sendto$inet6(r4, &(0x7f00000001c0), 0xffffffffffffff13, 0x0, 0x0, 0x3000137) 38.754617655s ago: executing program 4 (id=135): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1d0000007dccfa415c4a7c4484acbae393879420e026787314b1b28f9896fa06a5c6a4ac216bd4", @ANYRES16=r1, @ANYRESDEC], 0x1c}}, 0x20000000) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400010bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x280200, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r4, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x84, r4, 0x205, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x52, 0xe, {{{}, {}, @device_b, @broadcast, @from_mac=@device_b}, 0x0, @default, 0x5d7f, @void, @val, @val={0x3, 0x1, 0xb8}, @void, @void, @void, @void, @val={0x2a, 0x1, {0x0, 0x1}}, @val={0x3c, 0x4, {0x1, 0x3, 0xa, 0x1}}, @val={0x2d, 0x1a, {0x10, 0x1, 0x6, 0x0, {0x9, 0xc9, 0x0, 0x7, 0x0, 0x1, 0x0, 0x2, 0x1}, 0x8, 0xb, 0x4}}, @void, @void, @void}}, @NL80211_ATTR_IE_ASSOC_RESP={0x4}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x84}}, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000580)={{0x0, 0x3ffffffe}, {0x0, 0x3ffffffe}}, 0x0) r6 = getpid() userfaultfd(0x800) sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) r7 = socket(0x10, 0x3, 0x0) write(r7, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000004000000000800040001000000", 0x24) 38.596796685s ago: executing program 1 (id=136): getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x11000, 0x0, 0x0}, &(0x7f0000000000)=0x40) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) syz_usb_connect(0x3, 0x71, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r4, 0x0, 0x0, 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001080)='/proc/consoles\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000000)=[{&(0x7f0000000080)=""/4094, 0xffe}], 0x1, 0x33, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000002840)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x3, 0x20, 0x68, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0xc7}]}}, {0x0, 0x4e20, 0x8}}}}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, 0x0, 0x0) 36.255163536s ago: executing program 4 (id=139): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) eventfd(0x7fffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002000)=""/102400, 0x19000) r2 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000400)='\b\x00', 0x2}, {&(0x7f0000000180)="2d0000008058", 0x6}], 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000890b040a0101027f00000100000000001c000000000000000000000008"], 0x40}, 0x4004814) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, 0x0) iopl(0x3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x200000c, 0x30, r1, 0x4ee7000) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) 36.221085968s ago: executing program 3 (id=140): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) r1 = syz_io_uring_setup(0x39, 0x0, &(0x7f0000000240), 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r1, 0x21, &(0x7f0000000440), 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r4, &(0x7f0000000440), 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000"], 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) listen(r4, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r5, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) 35.156800745s ago: executing program 3 (id=141): openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f0000000040)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d6c2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000200)={0x1fd, 0x0, 0x2, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x8000002000000, 0x0) read$msr(r1, &(0x7f0000000580)=""/102400, 0x19000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) write$P9_RGETLOCK(r3, &(0x7f0000001440)=ANY=[], 0xffffff6a) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r2, r5, 0xfffffffffffffc01, 0x0) tee(r2, r5, 0x60000000000, 0x0) 34.421167292s ago: executing program 4 (id=142): timer_create(0x0, &(0x7f00000026c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000002700)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, &(0x7f0000000040)) syz_usb_connect(0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x4b) close(r3) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000400], 0x0, 0x0, &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffc}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x108) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000380)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000300)={0x0, 0xfffffffffffffe7a, r5, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000600)={r6, 0x0, 0x0, 0x0, 0x3, [], [0x800000], [0x0, 0x1001000], [0x0, 0x0, 0xe8a6]}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c000000100005ff00000001000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000100000000140012800b0001006261746164760000", @ANYRES32], 0x3c}, 0x1, 0x0, 0x0, 0x45844}, 0x0) 34.157887532s ago: executing program 1 (id=143): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x4000000004002, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r2, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0xe) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r4, 0x2) 33.133060077s ago: executing program 3 (id=144): r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x101000, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioperm(0x0, 0x8, 0x8000000000004) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a5"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x3665, &(0x7f0000000100)={0x0, 0x0, 0x2000, 0xfe, 0xfffffffd}, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r3 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r3, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = userfaultfd(0x80001) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="df33c9f7b9a60000000000000000", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x1}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}, 0x3}) ioctl$UFFDIO_WRITEPROTECT(r4, 0xc020aa08, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_COPY(r4, 0xc028aa05, &(0x7f0000000000)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x4000, 0x1}) 32.591625177s ago: executing program 3 (id=146): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x80280, 0x0) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x3) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket(0x40000000015, 0x5, 0x0) getgroups(0x0, 0x0) r2 = getgid() setresgid(0x0, 0xee01, r2) setgroups(0x0, 0x0) shmget$private(0x0, 0x4000, 0x808, &(0x7f0000007000/0x4000)=nil) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) mmap(&(0x7f000084a000/0x3000)=nil, 0x3000, 0x2, 0x12, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0xc17a) sendmsg$xdp(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r1, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 31.948567868s ago: executing program 4 (id=147): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x3c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x3c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$rdma_cm(0xffffff9c, &(0x7f00000006c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb) chdir(&(0x7f0000000080)='./file0\x00') sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2c, 0x9, 0x6, 0x201, 0x0, 0x0, {0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000082}, 0x80) 31.484604466s ago: executing program 3 (id=150): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, 0x0, 0x8001) ioctl$SIOCSIFHWADDR(r0, 0x8905, &(0x7f0000000340)={'pim6reg0\x00', @remote}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mremap(&(0x7f00003ef000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = gettid() socket$inet_mptcp(0x2, 0x1, 0x106) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_usb_connect(0x2, 0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000ebeaa220d0070141c087010203010902"], 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCGFEATURE(r4, 0xc0404807, &(0x7f0000000300)={0x62, "a4a8f411d271a8ac0352928a4700a854bde7a3a2e42c1c5fcac45b88f2eb03642b134fd8e5b9bfd57889164508e1794a753cea7f00"}) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 31.164333135s ago: executing program 1 (id=151): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x1}, 0x2) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) syz_init_net_socket$x25(0x9, 0x5, 0x0) 30.703035s ago: executing program 4 (id=152): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt(r1, 0x1, 0x1, &(0x7f0000000300)="159593b3ceb8b0430b758e28f42e5509d4", 0x11) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000140), &(0x7f0000000180), 0x2, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000013a40)={0x0, 0x0, &(0x7f0000013a00)={&(0x7f00000158c0)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff}}}, 0x24}}, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000400), 0x2000011a) recvmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/181, 0xb5}, {&(0x7f0000000500)=""/235, 0xeb}], 0x2, 0x0, 0xfffffffffffffd9c}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000000, 0x0) io_uring_enter(r3, 0x2d8, 0x16b9, 0x6d, &(0x7f00000002c0)={[0x1]}, 0xffffffffffffff24) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0xfe33) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000480)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2) 29.430824656s ago: executing program 1 (id=155): socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x400c1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e24, 0x200, @private2={0xfc, 0x2, '\x00', 0x1}, 0x4ac2d78a}}, 0x0, 0x0, 0x3f, 0x0, "ee8b0e650926a96ecc136e7fb980e989db9e8bf9b93129488f651a8de213eb94cd46e19d9c65a018444a131f4da58ae36556dd38ea6c029607462029add09240005c6776267517308a3d40aa1c788df6"}, 0xd8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x65, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa4}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_256={{0x304}, "6ae04425ace3f60c", "acba84f0a6731f234db1cc7f3f382ad796bd667cb12ea99509873931d2873103", "0f9dafb4", "ec3fff9afd96e6c0"}, 0x38) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0x1) r3 = openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000000c0)=ANY=[]) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f00000000c0)={{0x7, 0x0, 0x0, 0x200000, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x3, 0xfffffffffffffffe, 0xfffffffff7fffffe, 0x0, 0x5, 0x0, 0x10000, 0x4, 0x4, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x6, 0x0, 0x0, 0x6, 0xae4f, 0x0, 0x0, 0x1, 0x0, 0x8, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa0, 0x0, 0xfffffffffffffffb, 0xea4d, 0x377, 0xffffffffffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0x4000, 0x1, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x9, 0x4000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0xd30, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71]}) 28.759565927s ago: executing program 1 (id=157): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000340)}], 0x2) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b0f, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x4) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000480)=0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x100, 0x100}}) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r5, 0x5441, 0xfffffffffffffff9) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x81) io_uring_enter(r2, 0x4866, 0x0, 0xb, 0x0, 0x0) 28.587712496s ago: executing program 4 (id=158): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000005c0)={0x1000, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r2, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x800, 0x100) openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) syz_pidfd_open(0x0, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f00000002c0)={0x48, 0x6, r6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7b}) r7 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(r7, 0x107, 0x0, 0x0, 0x0) 20.91712867s ago: executing program 0 (id=170): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x1, @local, 0xfffffffa}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0xd, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="180200000000000000000000ffffffff851000000100000095000000000000001800000020646c2500000000002020207b1af8ff00000000bda100000000000007010000f8bcd5ffb702000008000000b703000000"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x77, &(0x7f0000000480)=""/119, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) listen(r0, 0x80080400) iopl(0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000300)=0x0) sched_setaffinity(r1, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) r3 = epoll_create1(0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1f0000000078804fe6ffffffff0f00000000e600", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000001c0)) socket(0x10, 0x3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a32000000006c000000060a010400000000000000000100000208000b400000000050000480340001800b000100657874686472000024000280080001400000000c080003400000000008000440000000220500020007000000180001800c00010062697477697365000800028001"], 0xe0}}, 0x20000000) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r6, @ANYBLOB="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"], 0x270}, 0x1, 0x0, 0x0, 0x8015}, 0x4) 20.807678622s ago: executing program 2 (id=171): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) epoll_create(0x207ffd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000500)=@filter={'filter\x00', 0x4, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0x0, 0xfeffffff, 0xffffffff, 0x3a0, 0x3a0, 0x3a0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @mcast1, [0xffffffff, 0xff, 0xff, 0xff000000], [0x0, 0xff, 0xff, 0xffffff00], 'macvtap0\x00', 'veth1_to_hsr\x00', {}, {}, 0x3c, 0x6, 0x4, 0x30}, 0x2f2, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x5, {0x7}}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x57, {0x2000000}}}}, {{@ipv6={@empty, @mcast1, [], [0x0, 0xffffff00], 'ip6tnl0\x00', 'dvmrp0\x00', {}, {}, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28}, {0x21, 0x180, 0x5}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = syz_open_dev$loop(&(0x7f0000000140), 0x75f, 0xa382) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x4, 0x4, 0xfffff01c}, {0x6}]}, 0x10) 20.295462652s ago: executing program 0 (id=172): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000020000000095000000ca10cf8b"], &(0x7f0000000200)='GPL\x00', 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r2}, 0x18) syz_open_dev$MSR(&(0x7f0000000080), 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002000)=""/102400, 0x19000) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f00000002c0)) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140000000090c0002"], 0x140}}, 0x0) 19.84724097s ago: executing program 0 (id=173): bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x8002) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000340)={0x0, 0xf942b49, 0x800, 0x9, 0x4, 0xa, 0x4, 0x9, 0x8, 0xcce7, 0x2, 0x1}) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(0x0, 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0x1}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x1) openat$sequencer2(0xffffff9c, 0x0, 0x60801, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x2, 0x8000000000000000, 0x8000f, 0xffffffffffffffff, 0x0, 0x100, 0x10001000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x6, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x2, 0x5}, 0x0, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, 0x0, 0x0) 19.809466999s ago: executing program 0 (id=174): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) r5 = syz_init_net_socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000500)=0x2, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000e80), 0x13f, 0x9}}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x20, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @netfilter=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0x14, 0x0, &(0x7f0000000040)="f6f4e9a100000000002a8bc686ddb7dbfc007024", 0x0, 0x4, 0x0, 0x31, 0x0, &(0x7f0000000940)="01020ef222540f58f09046dc2ff1b910745539f08dcceb13d6572de6b1135d3bcaaaf48967d4d83bce18014a392a3bc0b8", 0x0}, 0x50) 19.616451073s ago: executing program 2 (id=175): r0 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000b40)='source', &(0x7f0000000040)='c:::\x00', 0x0) r5 = gettid() fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x10) tkill(r5, 0xb) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000200)={'icmp\x00'}, &(0x7f0000000240)=0x1e) bpf$PROG_LOAD(0x5, 0x0, 0x0) 18.813681357s ago: executing program 0 (id=176): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xc2fb}, &(0x7f0000000040)=0x8) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$SNDCTL_SEQ_OUTOFBAND(0xffffffffffffffff, 0x40085112, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000040)={&(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000040), 0x3, r2, 0xcccccccc}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000440)=[r2], &(0x7f0000000200), &(0x7f00000000c0)=[r6], &(0x7f0000000040), 0x0, 0x300}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(0xffffffffffffffff, 0xc02064b9, 0x0) 18.392242162s ago: executing program 2 (id=177): r0 = socket$tipc(0x1e, 0x2, 0x0) getpeername(r0, &(0x7f00000001c0)=@un=@abs, &(0x7f0000000240)=0x80) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30a) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x953a, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 17.436201792s ago: executing program 0 (id=178): syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x28000) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x110, &(0x7f0000000400)={0x0, 0xfac6, 0x800, 0x0, 0x287}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r4, 0x0, 0x0, 0x0, 0x80000, 0x2}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb635773f06ebbeee, 0x40010, 0xffffffffffffffff, 0xffffd000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket(0x40000000015, 0x805, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc00000003000000060000000000000700000000070000000000000e0100"], 0x0, 0xd7, 0x0, 0x0, 0x7, 0x10000, @value}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x2000000000000001, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='rpc_clnt_new\x00', 0xffffffffffffffff, 0x0, 0xb9b}, 0x18) 17.433299144s ago: executing program 2 (id=179): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x82100, 0x0) ioctl$FBIO_WAITFORVSYNC(r1, 0x40044620, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x145842, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x3}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x78}, 0x1, 0x0, 0x0, 0x8000}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000240001030000000000000000010000000400ae"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmmsg(r6, &(0x7f0000002c00)=[{{0x0, 0x0, 0x0}, 0x8101}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}, 0x1}, {{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x9}, {{0x0, 0x0, &(0x7f0000001a80)}, 0xb0}, {{0x0, 0x0, 0x0}, 0x6}], 0x7, 0x20, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000280)=ANY=[@ANYRES64=r5], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 16.423520978s ago: executing program 2 (id=180): r0 = socket$inet6(0xa, 0x80003, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x3d13, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) pipe2$watch_queue(&(0x7f0000000540), 0x80) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = dup(r7) ioctl$KVM_CREATE_VCPU(r8, 0xaece, 0x0) 16.405799104s ago: executing program 32 (id=150): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, 0x0, 0x8001) ioctl$SIOCSIFHWADDR(r0, 0x8905, &(0x7f0000000340)={'pim6reg0\x00', @remote}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mremap(&(0x7f00003ef000/0x3000)=nil, 0x3000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = gettid() socket$inet_mptcp(0x2, 0x1, 0x106) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, 0x0) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$UHID_CREATE2(r3, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) syz_usb_connect(0x2, 0x46, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000ebeaa220d0070141c087010203010902"], 0x0) r4 = syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x81) ioctl$HIDIOCGFEATURE(r4, 0xc0404807, &(0x7f0000000300)={0x62, "a4a8f411d271a8ac0352928a4700a854bde7a3a2e42c1c5fcac45b88f2eb03642b134fd8e5b9bfd57889164508e1794a753cea7f00"}) write$UHID_DESTROY(r3, &(0x7f00000001c0), 0x4) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 15.412396551s ago: executing program 2 (id=182): prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x80002, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'veth1_to_batadv\x00', {0x7}}) getsockopt$bt_BT_VOICE(r2, 0x112, 0x13, 0x0, 0x0) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 13.525545511s ago: executing program 33 (id=157): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000340)}], 0x2) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b0f, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)=0x3, 0x4) r2 = syz_io_uring_setup(0x239, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000480)=0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r5, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x0, 0x100, 0x100}}) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}}) io_uring_enter(r2, 0x2def, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(r5, 0x5441, 0xfffffffffffffff9) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_TIMEOUT_REMOVE) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x81) io_uring_enter(r2, 0x4866, 0x0, 0xb, 0x0, 0x0) 13.499898356s ago: executing program 34 (id=158): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000300)=@abs, 0x6e) socket$nl_audit(0x10, 0x3, 0x9) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001d80), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000005c0)={0x1000, 0x0, "5a77bd318786aeb879ca62cdab2a0000000086d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f6853772b21a100efb76cba37ff3111d6847e8b9398a646717af75fc008daefba68e6222103472bc55704cdb72b4b996ed831f3b802549db3a8ffff7d34171113d806726615380fe65a6a0a72e1ac2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13f4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe363590d1f600"}) ioctl$USBDEVFS_CLEAR_HALT(r2, 0xc0105502, &(0x7f0000000300)={0x1, 0x1}) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x800, 0x100) openat$incfs(r3, &(0x7f0000000280)='.log\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0xc0a85320, 0x0) syz_pidfd_open(0x0, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r4, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f00000002c0)={0x48, 0x6, r6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7b}) r7 = socket(0x22, 0x2, 0x3) getsockopt$packet_buf(r7, 0x107, 0x0, 0x0, 0x0) 2.005173198s ago: executing program 35 (id=178): syz_open_dev$vcsa(&(0x7f0000000000), 0x3, 0x28000) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x110, &(0x7f0000000400)={0x0, 0xfac6, 0x800, 0x0, 0x287}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_ACCEPT={0xd, 0x0, 0x5, r4, 0x0, 0x0, 0x0, 0x80000, 0x2}) io_uring_enter(r1, 0x47f6, 0x0, 0x0, 0x0, 0x0) getpid() mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xb635773f06ebbeee, 0x40010, 0xffffffffffffffff, 0xffffd000) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) socket(0x40000000015, 0x805, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb01001800000000000000bc000000bc00000003000000060000000000000700000000070000000000000e0100"], 0x0, 0xd7, 0x0, 0x0, 0x7, 0x10000, @value}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x2000000000000001, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000080)='rpc_clnt_new\x00', 0xffffffffffffffff, 0x0, 0xb9b}, 0x18) 0s ago: executing program 36 (id=182): prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x80002, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600722, 0x19) keyctl$instantiate(0xc, 0x0, 0x0, 0x2a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000140)={0x0, 'veth1_to_batadv\x00', {0x7}}) getsockopt$bt_BT_VOICE(r2, 0x112, 0x13, 0x0, 0x0) munlockall() madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.81' (ED25519) to the list of known hosts. [ 53.506539][ T30] audit: type=1400 audit(1745411215.756:88): avc: denied { mounton } for pid=5808 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 53.510088][ T5808] cgroup: Unknown subsys name 'net' [ 53.529326][ T30] audit: type=1400 audit(1745411215.756:89): avc: denied { mount } for pid=5808 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.559036][ T30] audit: type=1400 audit(1745411215.806:90): avc: denied { unmount } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 53.753774][ T5808] cgroup: Unknown subsys name 'cpuset' [ 53.761988][ T5808] cgroup: Unknown subsys name 'rlimit' [ 53.895362][ T30] audit: type=1400 audit(1745411216.146:91): avc: denied { setattr } for pid=5808 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.918834][ T30] audit: type=1400 audit(1745411216.146:92): avc: denied { create } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.946610][ T30] audit: type=1400 audit(1745411216.146:93): avc: denied { write } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.967258][ T30] audit: type=1400 audit(1745411216.146:94): avc: denied { read } for pid=5808 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 53.988165][ T30] audit: type=1400 audit(1745411216.176:95): avc: denied { mounton } for pid=5808 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 54.012994][ T30] audit: type=1400 audit(1745411216.176:96): avc: denied { mount } for pid=5808 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 54.037527][ T30] audit: type=1400 audit(1745411216.196:97): avc: denied { read } for pid=5490 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 54.075031][ T5810] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 54.973895][ T5808] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 58.376480][ T5824] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.397313][ T5831] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.401614][ T5833] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.411361][ T5831] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.412868][ T5833] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.427591][ T5833] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.431076][ T5831] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.435263][ T5833] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.449897][ T5833] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.458602][ T5833] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.459328][ T5835] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.466192][ T5833] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.474394][ T5835] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.486702][ T5836] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.487447][ T5837] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.495438][ T5836] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.502302][ T5837] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 58.508731][ T5835] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.515748][ T5837] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.522840][ T5836] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.529433][ T5837] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.536355][ T5835] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.543158][ T5837] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 58.556679][ T5833] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.564714][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 58.564727][ T30] audit: type=1400 audit(1745411220.816:107): avc: denied { read } for pid=5818 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.568198][ T5837] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 58.595798][ T30] audit: type=1400 audit(1745411220.826:108): avc: denied { open } for pid=5821 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.638534][ T30] audit: type=1400 audit(1745411220.826:109): avc: denied { mounton } for pid=5821 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.962753][ T30] audit: type=1400 audit(1745411221.216:110): avc: denied { module_request } for pid=5826 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 59.044615][ T5819] chnl_net:caif_netlink_parms(): no params data found [ 59.095190][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 59.161810][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 59.221921][ T5818] chnl_net:caif_netlink_parms(): no params data found [ 59.274870][ T5830] chnl_net:caif_netlink_parms(): no params data found [ 59.384504][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.391768][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.399119][ T5821] bridge_slave_0: entered allmulticast mode [ 59.406046][ T5821] bridge_slave_0: entered promiscuous mode [ 59.413971][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.421201][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.428348][ T5826] bridge_slave_0: entered allmulticast mode [ 59.435131][ T5826] bridge_slave_0: entered promiscuous mode [ 59.441804][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.449222][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.456657][ T5819] bridge_slave_0: entered allmulticast mode [ 59.463500][ T5819] bridge_slave_0: entered promiscuous mode [ 59.470551][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.477709][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.484895][ T5819] bridge_slave_1: entered allmulticast mode [ 59.492180][ T5819] bridge_slave_1: entered promiscuous mode [ 59.508503][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.515920][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.523674][ T5821] bridge_slave_1: entered allmulticast mode [ 59.531971][ T5821] bridge_slave_1: entered promiscuous mode [ 59.538516][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.545685][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.553287][ T5826] bridge_slave_1: entered allmulticast mode [ 59.559923][ T5826] bridge_slave_1: entered promiscuous mode [ 59.634488][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.645544][ T5819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.657391][ T5819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.685089][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.696888][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.707460][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.730901][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.737994][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.745364][ T5818] bridge_slave_0: entered allmulticast mode [ 59.752565][ T5818] bridge_slave_0: entered promiscuous mode [ 59.761450][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.768548][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.776065][ T5830] bridge_slave_0: entered allmulticast mode [ 59.783216][ T5830] bridge_slave_0: entered promiscuous mode [ 59.821604][ T5819] team0: Port device team_slave_0 added [ 59.827696][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.835279][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.842541][ T5818] bridge_slave_1: entered allmulticast mode [ 59.849138][ T5818] bridge_slave_1: entered promiscuous mode [ 59.855568][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.862866][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.869962][ T5830] bridge_slave_1: entered allmulticast mode [ 59.876800][ T5830] bridge_slave_1: entered promiscuous mode [ 59.893670][ T5821] team0: Port device team_slave_0 added [ 59.909174][ T5826] team0: Port device team_slave_0 added [ 59.917687][ T5819] team0: Port device team_slave_1 added [ 59.941386][ T5821] team0: Port device team_slave_1 added [ 59.959073][ T5830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.970124][ T5826] team0: Port device team_slave_1 added [ 59.991296][ T5818] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.002697][ T5830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.026946][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.034178][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.060301][ T5819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.072969][ T5819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.079919][ T5819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.105815][ T5819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.130958][ T5818] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.159401][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.166674][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.192944][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.221983][ T5830] team0: Port device team_slave_0 added [ 60.228019][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.235496][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.264523][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.278093][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.285790][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.311826][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.324638][ T5818] team0: Port device team_slave_0 added [ 60.332190][ T5830] team0: Port device team_slave_1 added [ 60.339286][ T5818] team0: Port device team_slave_1 added [ 60.346438][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.353415][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.379397][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.432038][ T5819] hsr_slave_0: entered promiscuous mode [ 60.438119][ T5819] hsr_slave_1: entered promiscuous mode [ 60.464120][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.471316][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.497259][ T5818] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.508819][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.516062][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.542099][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.561587][ T5824] Bluetooth: hci2: command tx timeout [ 60.578976][ T5818] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.586216][ T5818] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.612124][ T5818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.623483][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.630412][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.640785][ T5824] Bluetooth: hci4: command tx timeout [ 60.659025][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.661909][ T5837] Bluetooth: hci1: command tx timeout [ 60.678146][ T5837] Bluetooth: hci0: command tx timeout [ 60.679719][ T5828] Bluetooth: hci3: command tx timeout [ 60.716307][ T5826] hsr_slave_0: entered promiscuous mode [ 60.722924][ T5826] hsr_slave_1: entered promiscuous mode [ 60.728765][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.737179][ T5826] Cannot create hsr debugfs directory [ 60.757467][ T5821] hsr_slave_0: entered promiscuous mode [ 60.763527][ T5821] hsr_slave_1: entered promiscuous mode [ 60.769401][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.776980][ T5821] Cannot create hsr debugfs directory [ 60.800120][ T5830] hsr_slave_0: entered promiscuous mode [ 60.806482][ T5830] hsr_slave_1: entered promiscuous mode [ 60.813137][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.820994][ T5830] Cannot create hsr debugfs directory [ 60.918895][ T5818] hsr_slave_0: entered promiscuous mode [ 60.925463][ T5818] hsr_slave_1: entered promiscuous mode [ 60.931636][ T5818] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.939171][ T5818] Cannot create hsr debugfs directory [ 61.214424][ T5819] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.226387][ T5819] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.236419][ T5819] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.253737][ T5819] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.312754][ T5821] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.325464][ T5821] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.335474][ T5821] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.356289][ T5821] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.408664][ T5826] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 61.418506][ T5826] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 61.429233][ T5826] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 61.438732][ T5826] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 61.469027][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.507248][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.536754][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.544007][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.553479][ T5830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.563948][ T5830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.588843][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.595975][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.609310][ T5830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.618816][ T5830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.707000][ T5818] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.716928][ T5818] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.738143][ T5818] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.758442][ T5819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.770649][ T5818] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.852284][ T30] audit: type=1400 audit(1745411224.096:111): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 61.873798][ T5821] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.884615][ T5821] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.913435][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.933844][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.941442][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.966740][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.973870][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.989468][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.018177][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.029308][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.036424][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.045816][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.052910][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.077728][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.106313][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.136370][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.143494][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.155690][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.162817][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.177145][ T5818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.255966][ T5826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.292814][ T5819] veth0_vlan: entered promiscuous mode [ 62.300655][ T5818] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.348688][ T5819] veth1_vlan: entered promiscuous mode [ 62.366427][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.373605][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.390576][ T81] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.397758][ T81] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.454524][ T5821] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.514277][ T5819] veth0_macvtap: entered promiscuous mode [ 62.553136][ T5819] veth1_macvtap: entered promiscuous mode [ 62.588847][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.615881][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.641538][ T5828] Bluetooth: hci2: command tx timeout [ 62.668649][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.699478][ T5821] veth0_vlan: entered promiscuous mode [ 62.717396][ T5819] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.726903][ T5828] Bluetooth: hci4: command tx timeout [ 62.726940][ T5828] Bluetooth: hci0: command tx timeout [ 62.726972][ T5828] Bluetooth: hci1: command tx timeout [ 62.731055][ T5828] Bluetooth: hci3: command tx timeout [ 62.735989][ T5819] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.759708][ T5819] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.768532][ T5819] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.797593][ T5821] veth1_vlan: entered promiscuous mode [ 62.815627][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.855014][ T5818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.930535][ T5830] veth0_vlan: entered promiscuous mode [ 62.977985][ T5821] veth0_macvtap: entered promiscuous mode [ 62.986145][ T5830] veth1_vlan: entered promiscuous mode [ 63.008720][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.015714][ T5818] veth0_vlan: entered promiscuous mode [ 63.022986][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.030608][ T5821] veth1_macvtap: entered promiscuous mode [ 63.057833][ T5818] veth1_vlan: entered promiscuous mode [ 63.084829][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.088334][ T5830] veth0_macvtap: entered promiscuous mode [ 63.099299][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.117409][ T30] audit: type=1400 audit(1745411225.366:112): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.6plSvw/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 63.133960][ T5830] veth1_macvtap: entered promiscuous mode [ 63.148105][ T30] audit: type=1400 audit(1745411225.366:113): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 63.182253][ T30] audit: type=1400 audit(1745411225.366:114): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.6plSvw/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 63.191960][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.226030][ T30] audit: type=1400 audit(1745411225.366:115): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 63.226398][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.249824][ T30] audit: type=1400 audit(1745411225.366:116): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.6plSvw/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 63.270515][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.306337][ T5819] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 63.317366][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.332126][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.342269][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.353218][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.364798][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.383274][ T5818] veth0_macvtap: entered promiscuous mode [ 63.396006][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.406649][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.420636][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.437550][ T5826] veth0_vlan: entered promiscuous mode [ 63.447958][ T5818] veth1_macvtap: entered promiscuous mode [ 63.461344][ T5830] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.470074][ T5830] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.482510][ T5830] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.491425][ T5830] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.505210][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.517666][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.529729][ T5821] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.544570][ T5821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.558164][ T5821] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.574816][ T5826] veth1_vlan: entered promiscuous mode [ 63.619882][ T5821] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.628866][ T5821] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.638263][ T5821] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.647001][ T5821] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.667981][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 63.667995][ T30] audit: type=1400 audit(1745411225.916:126): avc: denied { create } for pid=5901 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 63.694156][ T30] audit: type=1400 audit(1745411225.916:127): avc: denied { getopt } for pid=5901 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 63.722357][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.733550][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.743545][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.754609][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.764974][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.775627][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.850972][ T30] audit: type=1400 audit(1745411226.086:128): avc: denied { mount } for pid=5901 comm="syz.3.4" name="/" dev="ramfs" ino=5788 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 64.132385][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.150488][ T5826] veth0_macvtap: entered promiscuous mode [ 64.179902][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.190458][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.200497][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.211397][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.221232][ T5818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.233327][ T5818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.244105][ T5818] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.260098][ T5826] veth1_macvtap: entered promiscuous mode [ 64.278092][ T5818] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.288047][ T5818] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.297742][ T5818] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.310091][ T5818] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.357633][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.369147][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.385328][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.385692][ T30] audit: type=1400 audit(1745411226.636:129): avc: denied { unmount } for pid=5819 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 64.395841][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.427421][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.437906][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.447787][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.459593][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.471493][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.517012][ T30] audit: type=1400 audit(1745411226.766:130): avc: denied { read } for pid=5907 comm="syz.3.6" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.521701][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.550708][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.554411][ T30] audit: type=1400 audit(1745411226.766:131): avc: denied { open } for pid=5907 comm="syz.3.6" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.561896][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.584141][ T30] audit: type=1400 audit(1745411226.806:132): avc: denied { ioctl } for pid=5907 comm="syz.3.6" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.621043][ T30] audit: type=1400 audit(1745411226.866:133): avc: denied { read } for pid=5907 comm="syz.3.6" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 64.644766][ T30] audit: type=1400 audit(1745411226.866:134): avc: denied { open } for pid=5907 comm="syz.3.6" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 64.647792][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.678354][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.688954][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.698883][ T5826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.700435][ T30] audit: type=1400 audit(1745411226.946:135): avc: denied { read } for pid=5907 comm="syz.3.6" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 64.709347][ T5826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.710888][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.732415][ T5828] Bluetooth: hci2: command tx timeout [ 64.743739][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.750295][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.772836][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.829234][ T5824] Bluetooth: hci3: command tx timeout [ 64.837714][ T5835] Bluetooth: hci4: command tx timeout [ 64.837726][ T55] Bluetooth: hci0: command tx timeout [ 64.837850][ T5837] Bluetooth: hci1: command tx timeout [ 64.848460][ T47] IPVS: starting estimator thread 0... [ 64.864757][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.889741][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.961223][ T5910] IPVS: using max 38 ests per chain, 91200 per kthread [ 64.962284][ T5826] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.040913][ T5826] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.049739][ T5826] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.058711][ T5826] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.247672][ T3555] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.256318][ T3555] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.335858][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.379208][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.396288][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.409517][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.877255][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.894915][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.922991][ T5917] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.946070][ T5917] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.976606][ T5917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.986646][ T5917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.010584][ T5917] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.028374][ T5917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.750963][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.759501][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.768313][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 67.115420][ T5828] Bluetooth: hci2: command tx timeout [ 67.121331][ T5828] Bluetooth: hci1: command tx timeout [ 67.126731][ T5828] Bluetooth: hci0: command tx timeout [ 67.138858][ T5828] Bluetooth: hci4: command tx timeout [ 67.144488][ T5828] Bluetooth: hci3: command tx timeout [ 67.181233][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.189513][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.203813][ T5937] ======================================================= [ 67.203813][ T5937] WARNING: The mand mount option has been deprecated and [ 67.203813][ T5937] and is ignored by this kernel. Remove the mand [ 67.203813][ T5937] option from the mount to silence this warning. [ 67.203813][ T5937] ======================================================= [ 67.281673][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 67.322767][ T5939] sctp: [Deprecated]: syz.4.5 (pid 5939) Use of int in max_burst socket option deprecated. [ 67.322767][ T5939] Use struct sctp_assoc_value instead [ 67.351067][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 68.562402][ T5954] overlayfs: missing 'lowerdir' [ 68.820539][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 68.820553][ T30] audit: type=1400 audit(1745411231.066:167): avc: denied { unmount } for pid=5818 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 69.141697][ T30] audit: type=1400 audit(1745411231.216:168): avc: denied { create } for pid=5958 comm="syz.1.13" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 69.350730][ T30] audit: type=1400 audit(1745411231.436:169): avc: denied { getopt } for pid=5956 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 69.389679][ T30] audit: type=1400 audit(1745411231.436:170): avc: denied { read } for pid=5956 comm="syz.3.12" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.857837][ T30] audit: type=1400 audit(1745411231.436:171): avc: denied { open } for pid=5956 comm="syz.3.12" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 69.942659][ T30] audit: type=1400 audit(1745411231.436:172): avc: denied { ioctl } for pid=5956 comm="syz.3.12" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 70.071146][ T30] audit: type=1400 audit(1745411231.446:173): avc: denied { create } for pid=5956 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 70.415108][ T30] audit: type=1400 audit(1745411231.446:174): avc: denied { write } for pid=5956 comm="syz.3.12" path="socket:[8210]" dev="sockfs" ino=8210 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 71.414474][ T30] audit: type=1400 audit(1745411231.446:175): avc: denied { nlmsg_read } for pid=5956 comm="syz.3.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 71.414788][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.435884][ T30] audit: type=1400 audit(1745411231.726:176): avc: denied { create } for pid=5963 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 71.451739][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.924398][ T5837] block nbd0: Receive control failed (result -107) [ 71.960889][ T5992] nbd0: detected capacity change from 0 to 32 [ 72.230081][ T5825] block nbd0: Dead connection, failed to find a fallback [ 72.238457][ T5825] block nbd0: shutting down sockets [ 72.248977][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.279704][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.302757][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.320067][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.350154][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.404477][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.454736][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.516786][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.551665][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.599448][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.745071][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.754467][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.762566][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.772440][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.791190][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.800273][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.871215][ T5825] ldm_validate_partition_table(): Disk read failed. [ 72.878770][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.887920][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.927673][ T5825] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.936820][ T5825] Buffer I/O error on dev nbd0, logical block 0, async page read [ 72.946790][ T5825] Dev nbd0: unable to read RDB block 0 [ 72.954582][ T5825] nbd0: unable to read partition table [ 73.284916][ T5825] ldm_validate_partition_table(): Disk read failed. [ 73.477581][ T5825] Dev nbd0: unable to read RDB block 0 [ 73.484492][ T5825] nbd0: unable to read partition table [ 73.644526][ T6006] netlink: 'syz.3.22': attribute type 11 has an invalid length. [ 73.670807][ T6006] netlink: 36 bytes leftover after parsing attributes in process `syz.3.22'. [ 73.952690][ T30] kauditd_printk_skb: 20 callbacks suppressed [ 73.952707][ T30] audit: type=1400 audit(1745411236.126:197): avc: denied { create } for pid=6007 comm="syz.2.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.978018][ C0] vkms_vblank_simulate: vblank timer overrun [ 74.137431][ T30] audit: type=1400 audit(1745411236.386:198): avc: denied { create } for pid=6012 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 74.641545][ T30] audit: type=1400 audit(1745411236.646:199): avc: denied { name_bind } for pid=6012 comm="syz.3.24" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 74.747648][ T30] audit: type=1400 audit(1745411236.646:200): avc: denied { node_bind } for pid=6012 comm="syz.3.24" saddr=224.0.0.2 src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 74.848496][ T30] audit: type=1400 audit(1745411236.666:201): avc: denied { create } for pid=6016 comm="syz.4.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 74.934842][ T30] audit: type=1400 audit(1745411237.136:202): avc: denied { setopt } for pid=6016 comm="syz.4.26" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 75.288602][ T30] audit: type=1400 audit(1745411237.146:203): avc: denied { create } for pid=6014 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 76.240300][ T10] cfg80211: failed to load regulatory.db [ 76.280824][ T30] audit: type=1400 audit(1745411237.156:204): avc: denied { setopt } for pid=6014 comm="syz.2.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 76.320739][ T30] audit: type=1400 audit(1745411237.626:205): avc: denied { write } for pid=6026 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 76.775159][ T30] audit: type=1400 audit(1745411238.766:206): avc: denied { create } for pid=6030 comm="syz.4.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.131027][ T5928] IPVS: starting estimator thread 0... [ 78.450802][ T6049] IPVS: using max 49 ests per chain, 117600 per kthread [ 80.293820][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 80.293834][ T30] audit: type=1400 audit(1745411242.546:212): avc: denied { setattr } for pid=6063 comm="syz.0.36" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 80.318783][ C1] vkms_vblank_simulate: vblank timer overrun [ 83.025349][ T30] audit: type=1400 audit(1745411244.736:213): avc: denied { watch } for pid=6076 comm="syz.0.39" path="/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 83.069328][ C1] vkms_vblank_simulate: vblank timer overrun [ 83.186446][ T30] audit: type=1400 audit(1745411244.736:214): avc: denied { watch_sb watch_reads } for pid=6076 comm="syz.0.39" path="/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 83.231305][ C1] vkms_vblank_simulate: vblank timer overrun [ 83.334609][ T30] audit: type=1400 audit(1745411244.746:215): avc: denied { execute } for pid=6076 comm="syz.0.39" path="/7/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" dev="tmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 83.378770][ C1] vkms_vblank_simulate: vblank timer overrun [ 83.505652][ T30] audit: type=1400 audit(1745411245.516:216): avc: denied { create } for pid=6080 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 83.949658][ T30] audit: type=1400 audit(1745411245.526:217): avc: denied { setopt } for pid=6080 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 83.969382][ T30] audit: type=1400 audit(1745411245.756:218): avc: denied { ioctl } for pid=6080 comm="syz.3.40" path="socket:[7827]" dev="sockfs" ino=7827 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 83.996670][ T30] audit: type=1400 audit(1745411245.776:219): avc: denied { bind } for pid=6080 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 87.008014][ T30] audit: type=1400 audit(1745411249.246:220): avc: denied { create } for pid=6091 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 87.135462][ T30] audit: type=1400 audit(1745411249.286:221): avc: denied { connect } for pid=6091 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 87.205562][ T30] audit: type=1400 audit(1745411249.456:222): avc: denied { write } for pid=6091 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 88.510441][ T30] audit: type=1400 audit(1745411249.936:223): avc: denied { getopt } for pid=6110 comm="syz.0.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 88.685579][ T30] audit: type=1400 audit(1745411250.936:224): avc: denied { mount } for pid=6091 comm="syz.1.44" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 88.792272][ T6117] netdevsim netdevsim0: Direct firmware load for ./file0 failed with error -2 [ 88.797397][ T30] audit: type=1400 audit(1745411251.046:225): avc: denied { read write } for pid=6118 comm="syz.3.51" name="sg0" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 88.802235][ T6117] netdevsim netdevsim0: Falling back to sysfs fallback for: ./file0 [ 88.842603][ T30] audit: type=1400 audit(1745411251.046:226): avc: denied { open } for pid=6118 comm="syz.3.51" path="/dev/sg0" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 89.004152][ T30] audit: type=1400 audit(1745411251.056:227): avc: denied { firmware_load } for pid=6116 comm="syz.0.50" scontext=system_u:system_r:kernel_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 89.014796][ T30] audit: type=1400 audit(1745411251.266:228): avc: denied { create } for pid=6116 comm="syz.0.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 89.263325][ T6122] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 89.352841][ T6124] netlink: 'syz.0.50': attribute type 8 has an invalid length. [ 89.360711][ T6124] netlink: 8 bytes leftover after parsing attributes in process `syz.0.50'. [ 89.621200][ T30] audit: type=1400 audit(1745411251.506:229): avc: denied { write } for pid=6118 comm="syz.3.51" name="vmci" dev="devtmpfs" ino=697 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 90.122674][ T6136] Invalid ELF header magic: != ELF [ 90.512593][ T10] usb 5-1: new low-speed USB device number 2 using dummy_hcd [ 90.703618][ T10] usb 5-1: config 1 has an invalid descriptor of length 99, skipping remainder of the config [ 90.895950][ T10] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 91.355663][ T10] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 41229, setting to 8 [ 91.368186][ T10] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 91.399017][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 91.447029][ T10] hub 5-1:1.0: bad descriptor, ignoring hub [ 91.455865][ T10] hub 5-1:1.0: probe with driver hub failed with error -5 [ 91.931736][ T10] cdc_wdm 5-1:1.0: skipping garbage [ 91.936969][ T10] cdc_wdm 5-1:1.0: skipping garbage [ 91.944128][ T10] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 92.046161][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 92.046175][ T30] audit: type=1400 audit(1745411254.296:241): avc: denied { mounton } for pid=6154 comm="syz.1.59" path="/9/file0" dev="tmpfs" ino=65 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 92.241111][ T10] usb 5-1: USB disconnect, device number 2 [ 92.353402][ T6161] mmap: syz.2.58 (6161) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 93.669718][ T30] audit: type=1400 audit(1745411255.906:242): avc: denied { write } for pid=6162 comm="syz.4.60" path="socket:[7930]" dev="sockfs" ino=7930 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.927739][ T6178] syz.0.63(6178): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 94.128089][ T6179] macvtap1: entered allmulticast mode [ 94.133599][ T6179] veth0_macvtap: entered allmulticast mode [ 94.390380][ T30] audit: type=1400 audit(1745411256.246:243): avc: denied { ioctl } for pid=6173 comm="syz.2.62" path="socket:[8555]" dev="sockfs" ino=8555 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 94.868861][ T30] audit: type=1400 audit(1745411257.106:244): avc: denied { setopt } for pid=6186 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 95.185040][ T5872] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 95.492020][ T6193] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 95.941267][ T5872] usb 1-1: Using ep0 maxpacket: 8 [ 95.952855][ T5872] usb 1-1: config 0 interface 0 altsetting 2 endpoint 0x1 has invalid wMaxPacketSize 0 [ 95.972334][ T5872] usb 1-1: config 0 interface 0 has no altsetting 0 [ 95.987426][ T5872] usb 1-1: New USB device found, idVendor=0e41, idProduct=4142, bcdDevice=d4.6e [ 95.987686][ T6196] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.004757][ T6196] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.004794][ T5872] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.035876][ T5872] usb 1-1: Product: syz [ 96.040395][ T5872] usb 1-1: Manufacturer: syz [ 96.047963][ T5872] usb 1-1: SerialNumber: syz [ 96.057958][ T6196] bridge0: entered allmulticast mode [ 96.197046][ T5872] usb 1-1: config 0 descriptor?? [ 96.226809][ T5872] snd_usb_toneport 1-1:0.0: Line 6 TonePort UX2 found [ 96.410743][ T6203] hub 9-0:1.0: USB hub found [ 96.417189][ T6203] hub 9-0:1.0: 1 port detected [ 97.230951][ T6200] bridge_slave_1: left allmulticast mode [ 97.339751][ T6200] bridge_slave_1: left promiscuous mode [ 97.357431][ T6200] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.773223][ T6200] bridge_slave_0: left allmulticast mode [ 97.778991][ T6200] bridge_slave_0: left promiscuous mode [ 97.819037][ T6214] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 97.893821][ T6215] No such timeout policy "syz0" [ 97.901760][ T30] audit: type=1400 audit(1745411260.066:245): avc: denied { create } for pid=6201 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 98.186191][ T5872] snd_usb_toneport 1-1:0.0: set_interface failed [ 98.194824][ T5872] snd_usb_toneport 1-1:0.0: Line 6 TonePort UX2 now disconnected [ 98.207116][ T5872] snd_usb_toneport 1-1:0.0: probe with driver snd_usb_toneport failed with error -71 [ 98.213958][ T6200] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.332182][ T5872] usb 1-1: USB disconnect, device number 2 [ 98.503043][ T30] audit: type=1400 audit(1745411260.706:246): avc: denied { create } for pid=6212 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 98.797946][ T30] audit: type=1400 audit(1745411260.706:247): avc: denied { setopt } for pid=6212 comm="syz.3.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 99.975363][ T30] audit: type=1400 audit(1745411262.226:248): avc: denied { create } for pid=6229 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 100.271622][ T5905] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 100.290724][ T30] audit: type=1400 audit(1745411262.226:249): avc: denied { getopt } for pid=6229 comm="syz.3.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 100.410757][ T5905] usb 5-1: device descriptor read/64, error -71 [ 100.680109][ T30] audit: type=1400 audit(1745411262.866:250): avc: denied { unlink } for pid=6239 comm="syz.1.75" name="#1" dev="tmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 101.034869][ T5905] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 101.530086][ T6247] netlink: 156 bytes leftover after parsing attributes in process `syz.3.76'. [ 101.598330][ T30] audit: type=1400 audit(1745411262.866:251): avc: denied { mount } for pid=6239 comm="syz.1.75" name="/" dev="overlay" ino=78 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 101.598360][ T30] audit: type=1400 audit(1745411262.886:252): avc: denied { create } for pid=6239 comm="syz.1.75" name="#3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 101.598381][ T30] audit: type=1400 audit(1745411262.896:253): avc: denied { link } for pid=6239 comm="syz.1.75" name="#3" dev="tmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 101.598407][ T30] audit: type=1400 audit(1745411262.896:254): avc: denied { rename } for pid=6239 comm="syz.1.75" name="#4" dev="tmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 102.050542][ T5905] usb 5-1: device descriptor read/64, error -71 [ 102.156477][ T5905] usb usb5-port1: attempt power cycle [ 104.542498][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 104.542526][ T30] audit: type=1400 audit(1745411266.776:258): avc: denied { mount } for pid=6281 comm="syz.0.84" name="/" dev="configfs" ino=1143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 104.913684][ T30] audit: type=1400 audit(1745411266.786:259): avc: denied { search } for pid=6281 comm="syz.0.84" name="/" dev="configfs" ino=1143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 105.841825][ T30] audit: type=1400 audit(1745411266.786:260): avc: denied { read } for pid=6281 comm="syz.0.84" name="/" dev="configfs" ino=1143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 105.863650][ T30] audit: type=1400 audit(1745411266.786:261): avc: denied { open } for pid=6281 comm="syz.0.84" path="/" dev="configfs" ino=1143 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 105.967369][ T30] audit: type=1400 audit(1745411268.216:262): avc: denied { setopt } for pid=6290 comm="syz.4.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 106.060257][ T30] audit: type=1400 audit(1745411268.306:263): avc: denied { write } for pid=6295 comm="syz.0.87" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 106.262946][ T1210] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 106.653411][ T1210] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 106.728475][ T1210] usb 5-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 21 [ 106.785164][ T1210] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 106.816024][ T1210] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.850030][ T1210] usb 5-1: config 0 descriptor?? [ 106.994373][ T1210] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 107.862947][ T5905] usb 5-1: USB disconnect, device number 6 [ 109.612448][ T6334] tipc: Started in network mode [ 109.617463][ T6334] tipc: Node identity , cluster identity 4711 [ 109.623659][ T6334] tipc: Failed to obtain node identity [ 109.630824][ T6334] tipc: Enabling of bearer rejected, failed to enable media [ 109.671119][ T30] audit: type=1400 audit(1745411271.916:264): avc: denied { execute } for pid=6321 comm="syz.3.94" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8118 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.695548][ C0] vkms_vblank_simulate: vblank timer overrun [ 109.713330][ T30] audit: type=1400 audit(1745411271.966:265): avc: denied { read } for pid=6320 comm="syz.1.95" name="file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 109.743870][ T6329] block device autoloading is deprecated and will be removed. [ 109.758165][ T30] audit: type=1400 audit(1745411271.966:266): avc: denied { open } for pid=6320 comm="syz.1.95" path="/16/file0/file0" dev="fuse" ino=64 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 109.787212][ T30] audit: type=1400 audit(1745411272.036:267): avc: denied { ioctl } for pid=6320 comm="syz.1.95" path="/16/file0/file0" dev="fuse" ino=64 ioctlcmd=0x932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 109.811391][ C0] vkms_vblank_simulate: vblank timer overrun [ 109.813313][ T6323] md: md2 stopped. [ 109.906622][ T6337] netlink: 'syz.1.98': attribute type 1 has an invalid length. [ 109.916380][ T6337] netlink: 4 bytes leftover after parsing attributes in process `syz.1.98'. [ 110.052590][ T5872] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 111.319028][ T5872] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 111.424607][ T5872] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 111.434863][ T5872] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 111.580810][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 112.247463][ T5872] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 112.390718][ T10] usb 5-1: Using ep0 maxpacket: 16 [ 112.403275][ T10] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 1023 [ 112.420781][ T30] audit: type=1400 audit(1745411274.656:268): avc: denied { setopt } for pid=6353 comm="syz.0.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 112.441177][ C0] vkms_vblank_simulate: vblank timer overrun [ 112.470906][ T10] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x3 has invalid maxpacket 16 [ 112.519383][ T10] usb 5-1: config 1 interface 0 has no altsetting 0 [ 112.544772][ T10] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.630911][ T30] audit: type=1400 audit(1745411274.856:269): avc: denied { create } for pid=6357 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 112.650498][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.694763][ T10] usb 5-1: Product: ᐁ [ 112.733988][ T10] usb 5-1: Manufacturer: 슾㒒魯㷶殉螮洝 [ 112.813500][ T10] usb 5-1: SerialNumber: 颭ꤤ訇爻ㇵﱇ㨧ᥘ裧⿙乑㠩 [ 112.956226][ T30] audit: type=1400 audit(1745411275.206:270): avc: denied { write } for pid=6362 comm="syz.3.106" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 112.978831][ C0] vkms_vblank_simulate: vblank timer overrun [ 113.106106][ T30] audit: type=1400 audit(1745411275.286:271): avc: denied { create } for pid=6362 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 113.125668][ C0] vkms_vblank_simulate: vblank timer overrun [ 113.129295][ T6363] capability: warning: `syz.0.105' uses deprecated v2 capabilities in a way that may be insecure [ 113.199679][ T30] audit: type=1400 audit(1745411275.286:272): avc: denied { connect } for pid=6362 comm="syz.3.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 113.296737][ T5837] Bluetooth: hci3: command tx timeout [ 113.304262][ T6365] netdevsim netdevsim2: Direct firmware load for ./file0 failed with error -2 [ 113.360246][ T30] audit: type=1400 audit(1745411275.346:273): avc: denied { write } for pid=6362 comm="syz.3.106" path="socket:[8787]" dev="sockfs" ino=8787 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 113.416022][ T6365] netdevsim netdevsim2: Falling back to sysfs fallback for: ./file0 [ 113.750925][ T5873] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 113.889527][ T6376] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 114.764753][ T5873] usb 2-1: unable to get BOS descriptor or descriptor too short [ 114.811113][ T5873] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 114.839791][ T5873] usb 2-1: can't read configurations, error -71 [ 117.054155][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 117.054191][ T30] audit: type=1400 audit(1745411279.186:277): avc: denied { connect } for pid=6406 comm="syz.0.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 119.984235][ T30] audit: type=1400 audit(1745411282.226:278): avc: denied { ioctl } for pid=6430 comm="syz.3.124" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8876 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 120.479263][ T30] audit: type=1400 audit(1745411282.726:279): avc: denied { name_bind } for pid=6434 comm="syz.4.125" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 121.814283][ T6444] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.097506][ T30] audit: type=1400 audit(1745411284.346:280): avc: denied { create } for pid=6445 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 122.806930][ T6444] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.888491][ T6444] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.550460][ T6444] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.793339][ T6444] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.810176][ T6444] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.827251][ T6444] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.843297][ T6444] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.238071][ T6457] tipc: Started in network mode [ 124.242975][ T6457] tipc: Node identity , cluster identity 4711 [ 124.249014][ T6457] tipc: Failed to obtain node identity [ 124.270889][ T6457] tipc: Enabling of bearer rejected, failed to enable media [ 125.043046][ T30] audit: type=1400 audit(1745411287.296:281): avc: denied { write } for pid=6463 comm="syz.0.133" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 126.108854][ T6466] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 126.498886][ T30] audit: type=1400 audit(1745411288.746:282): avc: denied { read } for pid=6476 comm="syz.1.136" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 127.116771][ T30] audit: type=1400 audit(1745411288.746:283): avc: denied { open } for pid=6476 comm="syz.1.136" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 127.282900][ T6485] Zero length message leads to an empty skb [ 127.499447][ T30] audit: type=1400 audit(1745411289.556:284): avc: denied { write } for pid=6480 comm="syz.2.137" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 127.758691][ T30] audit: type=1400 audit(1745411290.006:285): avc: denied { bind } for pid=6483 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 128.002481][ T30] audit: type=1400 audit(1745411290.006:286): avc: denied { listen } for pid=6483 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 128.218384][ T30] audit: type=1400 audit(1745411290.086:287): avc: denied { setopt } for pid=6491 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 128.398186][ T30] audit: type=1400 audit(1745411290.096:288): avc: denied { listen } for pid=6491 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 128.859752][ T30] audit: type=1400 audit(1745411290.096:289): avc: denied { connect } for pid=6491 comm="syz.3.140" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 129.185078][ T30] audit: type=1400 audit(1745411290.166:290): avc: denied { write } for pid=6491 comm="syz.3.140" path="socket:[9032]" dev="sockfs" ino=9032 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 129.227880][ T30] audit: type=1400 audit(1745411290.746:291): avc: denied { write } for pid=6488 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 129.451033][ T30] audit: type=1400 audit(1745411291.626:292): avc: denied { read } for pid=6480 comm="syz.2.137" name="btrfs-control" dev="devtmpfs" ino=1311 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 130.654245][ T6515] netlink: 8 bytes leftover after parsing attributes in process `syz.4.142'. [ 130.663084][ T6515] netlink: 4 bytes leftover after parsing attributes in process `syz.4.142'. [ 132.264885][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 132.264896][ T30] audit: type=1400 audit(1745411294.516:304): avc: denied { read append } for pid=6527 comm="syz.0.149" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 132.316418][ T30] audit: type=1400 audit(1745411294.516:305): avc: denied { open } for pid=6527 comm="syz.0.149" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 132.485803][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.492656][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.895546][ T30] audit: type=1400 audit(1745411294.796:306): avc: denied { read write } for pid=6533 comm="syz.3.150" name="uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 132.895594][ T30] audit: type=1400 audit(1745411294.796:307): avc: denied { open } for pid=6533 comm="syz.3.150" path="/dev/uhid" dev="devtmpfs" ino=1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 132.898633][ T5928] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 133.450980][ T30] audit: type=1400 audit(1745411295.606:308): avc: denied { setattr } for pid=6539 comm="syz.4.152" name="ALG" dev="sockfs" ino=9092 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 133.927011][ T30] audit: type=1400 audit(1745411295.606:309): avc: denied { write } for pid=6539 comm="syz.4.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 133.988389][ T30] audit: type=1400 audit(1745411295.606:310): avc: denied { connect } for pid=6539 comm="syz.4.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.012745][ T30] audit: type=1400 audit(1745411295.626:311): avc: denied { mount } for pid=6542 comm="syz.2.153" name="/" dev="ramfs" ino=9655 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 134.165355][ T30] audit: type=1400 audit(1745411295.696:312): avc: denied { read } for pid=6539 comm="syz.4.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 134.188322][ T30] audit: type=1400 audit(1745411295.816:313): avc: denied { create } for pid=6536 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 135.309859][ T6576] usb usb8: usbfs: process 6576 (syz.4.158) did not claim interface 0 before use [ 137.743365][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 137.743381][ T30] audit: type=1400 audit(1745411299.956:318): avc: denied { search } for pid=6588 comm="dhcpcd-run-hook" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 137.743424][ T30] audit: type=1400 audit(1745411299.986:319): avc: denied { read } for pid=6590 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 137.743459][ T30] audit: type=1400 audit(1745411299.986:320): avc: denied { open } for pid=6590 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 137.743494][ T30] audit: type=1400 audit(1745411299.986:321): avc: denied { getattr } for pid=6590 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 137.743530][ T30] audit: type=1400 audit(1745411299.986:322): avc: denied { getattr } for pid=6590 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1751 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 137.999184][ T30] audit: type=1400 audit(1745411300.246:323): avc: denied { read } for pid=6592 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1751 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 137.999375][ T30] audit: type=1400 audit(1745411300.246:324): avc: denied { open } for pid=6592 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1751 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 138.693327][ T30] audit: type=1400 audit(1745411300.946:325): avc: denied { write } for pid=6588 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1707 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 138.693540][ T30] audit: type=1400 audit(1745411300.946:326): avc: denied { add_name } for pid=6588 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 138.693760][ T30] audit: type=1400 audit(1745411300.946:327): avc: denied { create } for pid=6588 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 140.536973][ T6638] xt_CT: You must specify a L4 protocol and not use inversions on it [ 141.417281][ T5871] IPVS: starting estimator thread 0... [ 141.418547][ T6654] IPVS: ovf: UDP 224.0.0.2:0 - no destination available [ 141.520832][ T6657] IPVS: using max 47 ests per chain, 112800 per kthread [ 142.810795][ T30] kauditd_printk_skb: 16 callbacks suppressed [ 142.810812][ T30] audit: type=1400 audit(1745411305.056:344): avc: denied { bind } for pid=6678 comm="syz.0.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 142.810852][ T30] audit: type=1400 audit(1745411305.056:345): avc: denied { name_bind } for pid=6678 comm="syz.0.170" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 142.810886][ T30] audit: type=1400 audit(1745411305.056:346): avc: denied { node_bind } for pid=6678 comm="syz.0.170" saddr=fe80::aa src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 142.810920][ T30] audit: type=1400 audit(1745411305.056:347): avc: denied { listen } for pid=6678 comm="syz.0.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 142.813916][ T30] audit: type=1400 audit(1745411305.066:348): avc: denied { ioctl } for pid=6678 comm="syz.0.170" path="socket:[9957]" dev="sockfs" ino=9957 ioctlcmd=0x8903 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 143.082192][ T6681] netlink: 'syz.0.170': attribute type 12 has an invalid length. [ 143.082546][ T6681] netlink: 'syz.0.170': attribute type 29 has an invalid length. [ 143.082620][ T6681] netlink: 148 bytes leftover after parsing attributes in process `syz.0.170'. [ 143.082709][ T6681] netlink: 'syz.0.170': attribute type 1 has an invalid length. [ 143.082756][ T6681] netlink: 'syz.0.170': attribute type 2 has an invalid length. [ 143.082803][ T6681] netlink: 39 bytes leftover after parsing attributes in process `syz.0.170'. [ 143.432555][ T6688] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.434311][ T6688] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.435612][ T6688] bridge0: entered allmulticast mode [ 143.457287][ T6688] bridge_slave_1: left allmulticast mode [ 143.457343][ T6688] bridge_slave_1: left promiscuous mode [ 143.457542][ T6688] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.460081][ T6688] bridge_slave_0: left allmulticast mode [ 143.460101][ T6688] bridge_slave_0: left promiscuous mode [ 143.460238][ T6688] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.822135][ T6688] netlink: 76 bytes leftover after parsing attributes in process `syz.0.172'. [ 144.853015][ T6722] ceph: No mds server is up or the cluster is laggy [ 144.869643][ T5871] libceph: connect (1)[c::]:6789 error -101 [ 144.874710][ T5871] libceph: mon0 (1)[c::]:6789 connect error [ 145.194221][ T5871] libceph: connect (1)[c::]:6789 error -101 [ 145.194384][ T5871] libceph: mon0 (1)[c::]:6789 connect error [ 146.296063][ T30] audit: type=1400 audit(1745411308.546:349): avc: denied { ioctl } for pid=6740 comm="syz.2.179" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 147.990558][ T5837] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 147.991891][ T5837] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 148.000923][ T5837] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 148.003613][ T5837] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 148.005003][ T5837] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 148.008488][ T30] audit: type=1400 audit(1745411310.256:350): avc: denied { mounton } for pid=6752 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 148.155192][ T6752] chnl_net:caif_netlink_parms(): no params data found [ 148.204898][ T6752] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.204973][ T6752] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.205038][ T6752] bridge_slave_0: entered allmulticast mode [ 148.205736][ T6752] bridge_slave_0: entered promiscuous mode [ 148.206981][ T6752] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.207041][ T6752] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.207112][ T6752] bridge_slave_1: entered allmulticast mode [ 148.207790][ T6752] bridge_slave_1: entered promiscuous mode [ 148.245735][ T6752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.248420][ T6752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.282085][ T6752] team0: Port device team_slave_0 added [ 148.284684][ T6752] team0: Port device team_slave_1 added [ 148.313919][ T6752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.313937][ T6752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.313956][ T6752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.315058][ T30] audit: type=1400 audit(1745411310.566:351): avc: denied { write } for pid=6760 comm="syz.2.182" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 148.315367][ T6752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.315378][ T6752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.315396][ T6752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.346783][ T6752] hsr_slave_0: entered promiscuous mode [ 148.347219][ T6752] hsr_slave_1: entered promiscuous mode [ 148.347885][ T6752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.347925][ T6752] Cannot create hsr debugfs directory [ 148.355015][ T30] audit: type=1400 audit(1745411310.606:352): avc: denied { rename } for pid=5178 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 148.355935][ T30] audit: type=1400 audit(1745411310.606:353): avc: denied { unlink } for pid=5178 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 148.356798][ T30] audit: type=1400 audit(1745411310.606:354): avc: denied { create } for pid=5178 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 150.091220][ T5837] Bluetooth: hci5: command tx timeout [ 150.404548][ T5828] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 150.405403][ T5828] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 150.411138][ T5828] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 150.412177][ T5828] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 150.413022][ T5828] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 150.427002][ T5837] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 150.427905][ T5837] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 150.428327][ T5837] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 150.429056][ T5837] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 150.429775][ T5837] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 152.160928][ T5828] Bluetooth: hci5: command tx timeout [ 152.481080][ T5828] Bluetooth: hci1: command tx timeout [ 152.491106][ T5828] Bluetooth: hci6: command tx timeout [ 154.240740][ T5828] Bluetooth: hci5: command tx timeout [ 154.561178][ T5837] Bluetooth: hci1: command tx timeout [ 154.561902][ T5828] Bluetooth: hci6: command tx timeout [ 156.321720][ T5828] Bluetooth: hci5: command tx timeout [ 156.641133][ T5837] Bluetooth: hci1: command tx timeout [ 156.641919][ T5828] Bluetooth: hci6: command tx timeout [ 158.731316][ T5837] Bluetooth: hci1: command tx timeout [ 158.731360][ T5828] Bluetooth: hci6: command tx timeout [ 161.813991][ T5837] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 161.814797][ T5837] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 161.815438][ T5837] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 161.816175][ T5837] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 161.816666][ T5837] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 163.819481][ T5837] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 163.819943][ T5837] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 163.820326][ T5837] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 163.822695][ T5837] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 163.823186][ T5837] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 163.840946][ T5837] Bluetooth: hci7: command tx timeout [ 165.840932][ T5837] Bluetooth: hci8: command tx timeout [ 165.920753][ T5837] Bluetooth: hci7: command tx timeout [ 167.930899][ T5837] Bluetooth: hci8: command tx timeout [ 168.010724][ T5837] Bluetooth: hci7: command tx timeout [ 170.000758][ T5837] Bluetooth: hci8: command tx timeout [ 170.080705][ T5837] Bluetooth: hci7: command tx timeout [ 172.081416][ T5837] Bluetooth: hci8: command tx timeout [ 180.640747][ T5828] Bluetooth: hci2: command 0x0406 tx timeout [ 185.760992][ T5837] Bluetooth: hci3: command 0x0406 tx timeout [ 185.761046][ T5824] Bluetooth: hci4: command 0x0406 tx timeout [ 185.771182][ T5835] Bluetooth: hci0: command 0x0406 tx timeout [ 193.926524][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.926576][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.908168][ T5835] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 207.908772][ T5835] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 207.909169][ T5835] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 207.910116][ T5835] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 207.913510][ T5835] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 209.920819][ T55] Bluetooth: hci9: command tx timeout [ 210.506615][ T5828] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 210.507995][ T5828] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 210.508630][ T5828] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 210.509626][ T5828] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 210.510080][ T5828] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 210.532306][ T5837] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 210.534240][ T5837] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 210.534635][ T5837] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 210.535366][ T5837] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 210.535852][ T5837] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 212.000916][ T55] Bluetooth: hci9: command tx timeout [ 212.570981][ T55] Bluetooth: hci10: command tx timeout [ 212.570994][ T5837] Bluetooth: hci11: command tx timeout [ 214.080805][ T55] Bluetooth: hci9: command tx timeout [ 214.640895][ T55] Bluetooth: hci11: command tx timeout [ 214.640899][ T5837] Bluetooth: hci10: command tx timeout [ 216.160786][ T5837] Bluetooth: hci9: command tx timeout [ 216.720805][ T5837] Bluetooth: hci10: command tx timeout [ 216.720857][ T5837] Bluetooth: hci11: command tx timeout [ 218.800741][ T5837] Bluetooth: hci10: command tx timeout [ 218.810874][ T5837] Bluetooth: hci11: command tx timeout [ 221.912530][ T55] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 221.913511][ T55] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 221.914644][ T55] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 221.915388][ T55] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 221.916155][ T55] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 223.911194][ T55] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 223.911971][ T55] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 223.912384][ T55] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 223.913985][ T55] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 223.914634][ T55] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 223.921007][ T5828] Bluetooth: hci12: command tx timeout [ 225.920889][ T5837] Bluetooth: hci13: command tx timeout [ 226.010823][ T5837] Bluetooth: hci12: command tx timeout [ 228.000877][ T5837] Bluetooth: hci13: command tx timeout [ 228.080855][ T5837] Bluetooth: hci12: command tx timeout [ 230.080829][ T5837] Bluetooth: hci13: command tx timeout [ 230.160847][ T5837] Bluetooth: hci12: command tx timeout [ 232.160900][ T5837] Bluetooth: hci13: command tx timeout [ 255.363019][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.363067][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.920810][ T31] INFO: task kworker/0:1:10 blocked for more than 143 seconds. [ 257.920836][ T31] Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 [ 257.920847][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 257.920855][ T31] task:kworker/0:1 state:D stack:25048 pid:10 tgid:10 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 257.920912][ T31] Workqueue: usb_hub_wq hub_event [ 257.920934][ T31] Call Trace: [ 257.920941][ T31] [ 257.920952][ T31] __schedule+0x116f/0x5de0 [ 257.920976][ T31] ? number+0x9aa/0xc70 [ 257.920998][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 257.921021][ T31] ? __pfx___schedule+0x10/0x10 [ 257.921047][ T31] ? find_held_lock+0x2b/0x80 [ 257.921070][ T31] ? schedule+0x2d7/0x3a0 [ 257.921093][ T31] schedule+0xe7/0x3a0 [ 257.921114][ T31] schedule_timeout+0x257/0x290 [ 257.921131][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 257.921158][ T31] ? mark_held_locks+0x49/0x80 [ 257.921173][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 257.921195][ T31] __wait_for_common+0x2fc/0x4e0 [ 257.921218][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 257.921239][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 257.921263][ T31] ? devtmpfs_submit_req+0x94/0x100 [ 257.921295][ T31] devtmpfs_submit_req+0xa8/0x100 [ 257.921320][ T31] devtmpfs_create_node+0x18a/0x230 [ 257.921345][ T31] ? __pfx_devtmpfs_create_node+0x10/0x10 [ 257.921371][ T31] ? up_write+0x1b2/0x520 [ 257.921399][ T31] ? kernfs_create_link+0x1bd/0x240 [ 257.921425][ T31] ? kernfs_put+0x35/0x60 [ 257.921443][ T31] ? sysfs_do_create_link_sd+0xbb/0x140 [ 257.921465][ T31] device_add+0x10bd/0x1a70 [ 257.921486][ T31] ? __pfx_device_add+0x10/0x10 [ 257.921510][ T31] ? add_device_randomness+0xb7/0xf0 [ 257.921530][ T31] ? __usb_get_extra_descriptor+0x158/0x1c0 [ 257.921555][ T31] usb_new_device+0xd07/0x1a20 [ 257.921586][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 257.921605][ T31] ? __pfx_usb_new_device+0x10/0x10 [ 257.921633][ T31] ? mark_held_locks+0x49/0x80 [ 257.921653][ T31] hub_event+0x2eb7/0x4fa0 [ 257.921693][ T31] ? __pfx_hub_event+0x10/0x10 [ 257.921708][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 257.921742][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.921768][ T31] process_one_work+0x9cc/0x1b70 [ 257.921796][ T31] ? __pfx_nsim_dev_hwstats_traffic_work+0x10/0x10 [ 257.921822][ T31] ? __pfx_process_one_work+0x10/0x10 [ 257.921849][ T31] ? assign_work+0x1a0/0x250 [ 257.921870][ T31] worker_thread+0x6c8/0xf10 [ 257.921901][ T31] ? __pfx_worker_thread+0x10/0x10 [ 257.921921][ T31] kthread+0x3c2/0x780 [ 257.921940][ T31] ? __pfx_kthread+0x10/0x10 [ 257.921956][ T31] ? __pfx_kthread+0x10/0x10 [ 257.921972][ T31] ? __pfx_kthread+0x10/0x10 [ 257.921989][ T31] ? __pfx_kthread+0x10/0x10 [ 257.922005][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.922026][ T31] ? __pfx_kthread+0x10/0x10 [ 257.922045][ T31] ret_from_fork+0x45/0x80 [ 257.922064][ T31] ? __pfx_kthread+0x10/0x10 [ 257.922081][ T31] ret_from_fork_asm+0x1a/0x30 [ 257.922119][ T31] [ 257.922162][ T31] INFO: task kworker/0:3:1210 blocked for more than 143 seconds. [ 257.922173][ T31] Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 [ 257.922183][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 257.922189][ T31] task:kworker/0:3 state:D stack:25808 pid:1210 tgid:1210 ppid:2 task_flags:0x4288060 flags:0x00004000 [ 257.922242][ T31] Workqueue: md_misc mddev_delayed_delete [ 257.922260][ T31] Call Trace: [ 257.922266][ T31] [ 257.922276][ T31] __schedule+0x116f/0x5de0 [ 257.922300][ T31] ? __lock_acquire+0xa91/0x1ba0 [ 257.922325][ T31] ? __pfx___schedule+0x10/0x10 [ 257.922351][ T31] ? find_held_lock+0x2b/0x80 [ 257.922373][ T31] ? schedule+0x2d7/0x3a0 [ 257.922396][ T31] schedule+0xe7/0x3a0 [ 257.922417][ T31] schedule_timeout+0x257/0x290 [ 257.922436][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 257.922463][ T31] ? mark_held_locks+0x49/0x80 [ 257.922478][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 257.922506][ T31] __wait_for_common+0x2fc/0x4e0 [ 257.922528][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 257.922549][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 257.922575][ T31] ? devtmpfs_submit_req+0x94/0x100 [ 257.922603][ T31] devtmpfs_submit_req+0xa8/0x100 [ 257.922628][ T31] devtmpfs_delete_node+0xf6/0x160 [ 257.922653][ T31] ? __pfx_devtmpfs_delete_node+0x10/0x10 [ 257.922679][ T31] ? __call_rcu_common.constprop.0+0x3e5/0x9f0 [ 257.922698][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 257.922732][ T31] ? kernfs_put+0x4e/0x60 [ 257.922751][ T31] ? sysfs_remove_group+0xc6/0x180 [ 257.922773][ T31] device_del+0x734/0x9f0 [ 257.922800][ T31] ? __pfx_device_del+0x10/0x10 [ 257.922823][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 257.922845][ T31] ? _raw_spin_unlock_irq+0x2e/0x50 [ 257.922869][ T31] del_gendisk+0x486/0xc40 [ 257.922892][ T31] ? __pfx_del_gendisk+0x10/0x10 [ 257.922909][ T31] ? kernfs_put.part.0+0x18b/0x630 [ 257.922934][ T31] md_kobj_release+0xb2/0x100 [ 257.922956][ T31] kobject_put+0x1e4/0x5a0 [ 257.922983][ T31] process_one_work+0x9cc/0x1b70 [ 257.923013][ T31] ? __pfx_process_one_work+0x10/0x10 [ 257.923040][ T31] ? assign_work+0x1a0/0x250 [ 257.923061][ T31] worker_thread+0x6c8/0xf10 [ 257.923089][ T31] ? __kthread_parkme+0x19e/0x250 [ 257.923115][ T31] ? __pfx_worker_thread+0x10/0x10 [ 257.923135][ T31] kthread+0x3c2/0x780 [ 257.923154][ T31] ? __pfx_kthread+0x10/0x10 [ 257.923169][ T31] ? __pfx_kthread+0x10/0x10 [ 257.923185][ T31] ? __pfx_kthread+0x10/0x10 [ 257.923202][ T31] ? __pfx_kthread+0x10/0x10 [ 257.923218][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.923239][ T31] ? __pfx_kthread+0x10/0x10 [ 257.923257][ T31] ret_from_fork+0x45/0x80 [ 257.923274][ T31] ? __pfx_kthread+0x10/0x10 [ 257.923291][ T31] ret_from_fork_asm+0x1a/0x30 [ 257.923328][ T31] [ 257.923400][ T31] INFO: task kworker/0:5:5872 blocked for more than 143 seconds. [ 257.923411][ T31] Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 [ 257.923421][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 257.923428][ T31] task:kworker/0:5 state:D stack:23832 pid:5872 tgid:5872 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 257.923479][ T31] Workqueue: usb_hub_wq hub_event [ 257.923497][ T31] Call Trace: [ 257.923503][ T31] [ 257.923513][ T31] __schedule+0x116f/0x5de0 [ 257.923533][ T31] ? number+0x9aa/0xc70 [ 257.923554][ T31] ? __lock_acquire+0x5ca/0x1ba0 [ 257.923576][ T31] ? __pfx___schedule+0x10/0x10 [ 257.923602][ T31] ? find_held_lock+0x2b/0x80 [ 257.923624][ T31] ? schedule+0x2d7/0x3a0 [ 257.923647][ T31] schedule+0xe7/0x3a0 [ 257.923668][ T31] schedule_timeout+0x257/0x290 [ 257.923686][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 257.923712][ T31] ? mark_held_locks+0x49/0x80 [ 257.923727][ T31] ? _raw_spin_unlock_irq+0x23/0x50 [ 257.923749][ T31] __wait_for_common+0x2fc/0x4e0 [ 257.923771][ T31] ? __pfx_schedule_timeout+0x10/0x10 [ 257.923793][ T31] ? __pfx___wait_for_common+0x10/0x10 [ 257.923818][ T31] ? devtmpfs_submit_req+0x94/0x100 [ 257.923858][ T31] devtmpfs_submit_req+0xa8/0x100 [ 257.923883][ T31] devtmpfs_create_node+0x18a/0x230 [ 257.923902][ T31] ? __pfx_devtmpfs_create_node+0x10/0x10 [ 257.923918][ T31] ? up_write+0x1b2/0x520 [ 257.923934][ T31] ? kernfs_create_link+0x1bd/0x240 [ 257.923950][ T31] ? kernfs_put+0x35/0x60 [ 257.923961][ T31] ? sysfs_do_create_link_sd+0xbb/0x140 [ 257.923974][ T31] device_add+0x10bd/0x1a70 [ 257.923985][ T31] ? __pfx_device_add+0x10/0x10 [ 257.923995][ T31] ? usb_detect_static_quirks+0x335/0x3e0 [ 257.924012][ T31] ? __usb_get_extra_descriptor+0x158/0x1c0 [ 257.924026][ T31] usb_new_device+0xd07/0x1a20 [ 257.924045][ T31] ? do_raw_spin_lock+0x12c/0x2b0 [ 257.924057][ T31] ? __pfx_usb_new_device+0x10/0x10 [ 257.924074][ T31] ? mark_held_locks+0x49/0x80 [ 257.924085][ T31] hub_event+0x2eb7/0x4fa0 [ 257.924107][ T31] ? __pfx_hub_event+0x10/0x10 [ 257.924116][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 257.924135][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.924150][ T31] process_one_work+0x9cc/0x1b70 [ 257.924165][ T31] ? __pfx_hcd_resume_work+0x10/0x10 [ 257.924177][ T31] ? __pfx_process_one_work+0x10/0x10 [ 257.924193][ T31] ? assign_work+0x1a0/0x250 [ 257.924205][ T31] worker_thread+0x6c8/0xf10 [ 257.924221][ T31] ? __kthread_parkme+0x19e/0x250 [ 257.924237][ T31] ? __pfx_worker_thread+0x10/0x10 [ 257.924251][ T31] kthread+0x3c2/0x780 [ 257.924262][ T31] ? __pfx_kthread+0x10/0x10 [ 257.924272][ T31] ? __pfx_kthread+0x10/0x10 [ 257.924282][ T31] ? __pfx_kthread+0x10/0x10 [ 257.924292][ T31] ? __pfx_kthread+0x10/0x10 [ 257.924302][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.924315][ T31] ? __pfx_kthread+0x10/0x10 [ 257.924326][ T31] ret_from_fork+0x45/0x80 [ 257.924337][ T31] ? __pfx_kthread+0x10/0x10 [ 257.924348][ T31] ret_from_fork_asm+0x1a/0x30 [ 257.924369][ T31] [ 257.924386][ T31] [ 257.924386][ T31] Showing all locks held in the system: [ 257.924391][ T31] 3 locks held by kworker/0:1/10: [ 257.924398][ T31] #0: ffff888144abfd48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.924427][ T31] #1: ffffc900000f7d18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.924454][ T31] #2: ffff888145be4198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 257.924479][ T31] 2 locks held by kdevtmpfs/26: [ 257.924485][ T31] #0: ffff8881412b8950 (&type->i_mutex_dir_key/1){+.+.}-{4:4}, at: __kern_path_locked+0x132/0x2a0 [ 257.924525][ T31] #1: ffffffff8eef43a8 (major_names_lock){+.+.}-{4:4}, at: blk_probe_dev+0x25/0x1a0 [ 257.924555][ T31] 1 lock held by khungtaskd/31: [ 257.924561][ T31] #0: ffffffff8e3bf5c0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 257.924588][ T31] 3 locks held by kworker/u8:3/53: [ 257.924593][ T31] #0: ffff88814d841948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.924620][ T31] #1: ffffc90000bf7d18 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.924648][ T31] #2: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_verify_work+0x12/0x30 [ 257.924681][ T31] 3 locks held by kworker/u8:5/134: [ 257.924687][ T31] #0: ffff88801b481148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.924713][ T31] #1: ffffc90002e4fd18 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.924740][ T31] #2: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 257.924775][ T31] 2 locks held by kworker/0:3/1210: [ 257.924781][ T31] #0: ffff888144ed4948 ((wq_completion)md_misc){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.924808][ T31] #1: ffffc90004457d18 ((work_completion)(&mddev->del_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.924847][ T31] 4 locks held by udevd/5196: [ 257.924852][ T31] #0: ffff8880286302f0 (&p->lock){+.+.}-{4:4}, at: seq_read_iter+0xe1/0x12c0 [ 257.924883][ T31] #1: ffff8880326b3488 (&of->mutex#2){+.+.}-{4:4}, at: kernfs_seq_start+0x4d/0x240 [ 257.924914][ T31] #2: ffff888030af3e18 (kn->active#5){.+.+}-{0:0}, at: kernfs_seq_start+0x71/0x240 [ 257.924946][ T31] #3: ffff88807d485a20 (&dev->mutex){....}-{4:4}, at: uevent_show+0x187/0x3b0 [ 257.924975][ T31] 2 locks held by getty/5577: [ 257.924980][ T31] #0: ffff88803240e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 257.925009][ T31] #1: ffffc900033462f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 257.925037][ T31] 3 locks held by kworker/0:5/5872: [ 257.925043][ T31] #0: ffff888144abfd48 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.925073][ T31] #1: ffffc90002fefd18 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.925110][ T31] #2: ffff88802907c198 (&dev->mutex){....}-{4:4}, at: hub_event+0x1c0/0x4fa0 [ 257.925134][ T31] 3 locks held by kworker/0:6/5873: [ 257.925140][ T31] #0: ffff88801b479d48 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.925167][ T31] #1: ffffc90002fdfd18 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.925194][ T31] #2: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: reg_check_chans_work+0x83/0x1170 [ 257.925226][ T31] 4 locks held by kworker/1:7/5928: [ 257.925231][ T31] #0: ffff88801b478d48 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 257.925258][ T31] #1: ffffc90004587d18 ((work_completion)(&uhid->worker)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 257.925285][ T31] #2: ffff88807d485a20 (&dev->mutex){....}-{4:4}, at: __device_attach+0x7e/0x4b0 [ 257.925314][ T31] #3: ffffffff8fe7f270 (minors_rwsem){+.+.}-{4:4}, at: hidraw_connect+0x75/0x440 [ 257.925357][ T31] 3 locks held by syz.1.157/6566: [ 257.925363][ T31] #0: ffffffff8f0a44c8 (tty_mutex){+.+.}-{4:4}, at: tty_open+0x53e/0xf90 [ 257.925388][ T31] #1: ffff88805c60c1c0 (&tty->legacy_mutex){+.+.}-{4:4}, at: tty_init_dev.part.0+0x37/0x500 [ 257.925412][ T31] #2: ffffffff8e3ace40 (console_lock){+.+.}-{0:0}, at: con_install+0x99/0x600 [ 257.925442][ T31] 1 lock held by syz.4.158/6572: [ 257.925448][ T31] #0: ffffffff8f0a44c8 (tty_mutex){+.+.}-{4:4}, at: tty_open+0x53e/0xf90 [ 257.925472][ T31] 1 lock held by syz.0.178/6739: [ 257.925477][ T31] #0: ffff8881412b8950 (&type->i_mutex_dir_key#2){++++}-{4:4}, at: path_openat+0x88a/0x2d40 [ 257.925512][ T31] 2 locks held by syz-executor/6752: [ 257.925518][ T31] #0: ffffffff90868640 (&ops->srcu#2){.+.+}-{0:0}, at: rtnl_link_ops_get+0x113/0x2c0 [ 257.925548][ T31] #1: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x600/0x2000 [ 257.925576][ T31] 2 locks held by syz.2.182/6763: [ 257.925582][ T31] #0: ffffffff900ff508 (vlan_ioctl_mutex){+.+.}-{4:4}, at: sock_ioctl+0x49c/0x6b0 [ 257.925607][ T31] #1: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: vlan_ioctl_handler+0xce/0xa70 [ 257.925632][ T31] 1 lock held by syz-executor/6767: [ 257.925638][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925667][ T31] 1 lock held by syz-executor/6769: [ 257.925672][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925700][ T31] 1 lock held by syz-executor/6772: [ 257.925705][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925733][ T31] 1 lock held by syz-executor/6775: [ 257.925739][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925767][ T31] 1 lock held by syz-executor/6779: [ 257.925772][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925800][ T31] 1 lock held by syz-executor/6783: [ 257.925805][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925833][ T31] 1 lock held by syz-executor/6784: [ 257.925839][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925867][ T31] 1 lock held by syz-executor/6788: [ 257.925872][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925900][ T31] 1 lock held by syz-executor/6792: [ 257.925906][ T31] #0: ffffffff9012aea8 (rtnl_mutex){+.+.}-{4:4}, at: inet_rtm_newaddr+0x30c/0x1540 [ 257.925933][ T31] [ 257.925936][ T31] ============================================= [ 257.925936][ T31] [ 257.925942][ T31] NMI backtrace for cpu 1 [ 257.925948][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(full) [ 257.925960][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 257.925966][ T31] Call Trace: [ 257.925969][ T31] [ 257.925973][ T31] dump_stack_lvl+0x116/0x1f0 [ 257.925987][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 257.925998][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 257.926010][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 257.926022][ T31] watchdog+0xf70/0x12c0 [ 257.926035][ T31] ? __pfx_watchdog+0x10/0x10 [ 257.926045][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 257.926058][ T31] ? __kthread_parkme+0x19e/0x250 [ 257.926073][ T31] ? __pfx_watchdog+0x10/0x10 [ 257.926083][ T31] kthread+0x3c2/0x780 [ 257.926093][ T31] ? __pfx_kthread+0x10/0x10 [ 257.926102][ T31] ? __pfx_kthread+0x10/0x10 [ 257.926111][ T31] ? __pfx_kthread+0x10/0x10 [ 257.926120][ T31] ? __pfx_kthread+0x10/0x10 [ 257.926130][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.926142][ T31] ? __pfx_kthread+0x10/0x10 [ 257.926152][ T31] ret_from_fork+0x45/0x80 [ 257.926161][ T31] ? __pfx_kthread+0x10/0x10 [ 257.926171][ T31] ret_from_fork_asm+0x1a/0x30 [ 257.926191][ T31] [ 257.926194][ T31] Sending NMI from CPU 1 to CPUs 0: [ 257.926223][ C0] NMI backtrace for cpu 0 [ 257.926232][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(full) [ 257.926252][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 257.926259][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 257.926276][ C0] Code: 25 5d 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d b3 3a 17 00 fb f4 cc cc cc cc 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 257.926287][ C0] RSP: 0018:ffffffff8e007e10 EFLAGS: 000002c6 [ 257.926297][ C0] RAX: 000000000063b5cf RBX: 0000000000000000 RCX: ffffffff8b72b419 [ 257.926305][ C0] RDX: 0000000000000000 RSI: ffffffff8dbef846 RDI: ffffffff8bf465c0 [ 257.926312][ C0] RBP: fffffbfff1c12ee8 R08: 0000000000000001 R09: ffffed10170865bd [ 257.926320][ C0] R10: ffff8880b8432deb R11: 0000000000000000 R12: 0000000000000000 [ 257.926328][ C0] R13: ffffffff8e097740 R14: ffffffff90864910 R15: 0000000000000000 [ 257.926336][ C0] FS: 0000000000000000(0000) GS:ffff8881249b2000(0000) knlGS:0000000000000000 [ 257.926349][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.926357][ C0] CR2: 00007f5944717341 CR3: 000000000e180000 CR4: 00000000003526f0 [ 257.926365][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.926372][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 257.926379][ C0] Call Trace: [ 257.926383][ C0] [ 257.926387][ C0] default_idle+0x13/0x20 [ 257.926404][ C0] default_idle_call+0x6d/0xb0 [ 257.926420][ C0] do_idle+0x391/0x510 [ 257.926437][ C0] ? __pfx_do_idle+0x10/0x10 [ 257.926451][ C0] ? trace_sched_exit_tp+0x31/0x130 [ 257.926471][ C0] cpu_startup_entry+0x4f/0x60 [ 257.926487][ C0] rest_init+0x16b/0x2b0 [ 257.926497][ C0] ? acpi_subsystem_init+0x133/0x180 [ 257.926512][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 257.926532][ C0] start_kernel+0x3e9/0x4d0 [ 257.926549][ C0] x86_64_start_reservations+0x18/0x30 [ 257.926567][ C0] x86_64_start_kernel+0xb0/0xc0 [ 257.926583][ C0] common_startup_64+0x13e/0x148 [ 257.926602][ C0] [ 257.927208][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 257.927215][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.15.0-rc3-syzkaller-00019-gbc3372351d0c #0 PREEMPT(full) [ 257.927227][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 257.927233][ T31] Call Trace: [ 257.927236][ T31] [ 257.927240][ T31] dump_stack_lvl+0x3d/0x1f0 [ 257.927254][ T31] panic+0x71c/0x800 [ 257.927265][ T31] ? __pfx_panic+0x10/0x10 [ 257.927274][ T31] ? __pfx__printk+0x10/0x10 [ 257.927282][ T31] ? ret_from_fork_asm+0x1a/0x30 [ 257.927299][ T31] ? nmi_backtrace_stall_check+0x6e/0x540 [ 257.927312][ T31] ? irq_work_queue+0xce/0x100 [ 257.927325][ T31] ? watchdog+0xdda/0x12c0 [ 257.927335][ T31] ? watchdog+0xdcd/0x12c0 [ 257.927346][ T31] watchdog+0xdeb/0x12c0 [ 257.927358][ T31] ? __pfx_watchdog+0x10/0x10 [ 257.927368][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 257.927381][ T31] ? __kthread_parkme+0x19e/0x250 [ 257.927397][ T31] ? __pfx_watchdog+0x10/0x10 [ 257.927407][ T31] kthread+0x3c2/0x780 [ 257.927417][ T31] ? __pfx_kthread+0x10/0x10 [ 257.927426][ T31] ? __pfx_kthread+0x10/0x10 [ 257.927436][ T31] ? __pfx_kthread+0x10/0x10 [ 257.927446][ T31] ? __pfx_kthread+0x10/0x10 [ 257.927455][ T31] ? rcu_is_watching+0x12/0xc0 [ 257.927468][ T31] ? __pfx_kthread+0x10/0x10 [ 257.927478][ T31] ret_from_fork+0x45/0x80 [ 257.927488][ T31] ? __pfx_kthread+0x10/0x10 [ 257.927503][ T31] ret_from_fork_asm+0x1a/0x30 [ 257.927523][ T31] [ 257.927734][ T31] Kernel Offset: disabled