last executing test programs: 1m20.579892677s ago: executing program 1 (id=89): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='ns\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) fstat(r0, &(0x7f0000000140)) 1m19.588325953s ago: executing program 1 (id=92): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x26, 0x0, 0x1}, 0x28) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000038540000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000280003802400008004000180040002800c00044000000000000000090c0005"], 0xe8}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 1m19.404331863s ago: executing program 1 (id=94): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="18020000000000800000000000000000850000004100000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0x2100, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 1m19.140551379s ago: executing program 1 (id=97): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMRRU(r0, 0x4010744d, 0x0) 1m11.093417156s ago: executing program 0 (id=155): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x44, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @last={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x11}}, 0x98}}, 0x0) 1m10.673002845s ago: executing program 0 (id=157): close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x14927e, 0x19e) fallocate(r0, 0x9, 0x3, 0x1000f4) 1m10.424143314s ago: executing program 0 (id=159): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003900)={0x24, 0x16, 0xa01, 0x0, 0x0, {0x2}, [@typed={0x4}, @typed={0xc, 0xb, 0x0, 0x0, @u64}]}, 0x24}}, 0x0) 1m10.100271653s ago: executing program 0 (id=161): r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000001100)=""/4096, &(0x7f0000000040)=0x1000) 1m9.887990182s ago: executing program 0 (id=163): io_setup(0x7, &(0x7f0000000280)=0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/power/wakeup_count', 0x42, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)='7', 0x1, 0x4}]) 1m9.544386009s ago: executing program 1 (id=166): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x60b03, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000200)) 1m9.236654106s ago: executing program 0 (id=168): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 1m1.544335158s ago: executing program 1 (id=231): r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETA(r0, 0x8924, &(0x7f0000000040)={0x0, 0x0, 0x400, 0x0, 0x0, "4feda26323b172e0"}) 55.556497438s ago: executing program 3 (id=280): r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x9, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000000)=""/151, 0x97}], 0x1, 0xd, 0x0) 55.345322173s ago: executing program 3 (id=281): r0 = syz_open_dev$cec(&(0x7f00000002c0), 0x0, 0x181800) ioctl$CEC_ADAP_S_LOG_ADDRS(r0, 0xc05c6104, &(0x7f00000001c0)={"f2efe21e", 0x0, 0x5, 0x4a, 0x0, 0x1ff, "2179d46fd08e3c0ced34c7d0c7e6d7", "7ca24a13", "0400", "a2d1d4a2", ["1af0b1ba1cb8fd54c9c9b587", "bed0f3d6ce7a5f7389827f04", "33af343c60abc64f2fdc9ddf", "f6380000000000000000a93c"]}) ioctl$CEC_TRANSMIT(r0, 0xc0386105, &(0x7f0000000d40)={0x10000000000000, 0x1, 0x6, 0xfffffffc, 0x0, 0x4063, "57c1169b6664ea61326ac71ae7213059", 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}) 55.166302667s ago: executing program 3 (id=282): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x808500, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000034c0)={{0x3, 0x0, 0x80, {0xffffffffffffffff, 0xf000}}, "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", "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"}) 54.349352287s ago: executing program 2 (id=286): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x4, 0x0, 0x0, 0x87fff, 0x3, 0x3e, 0xffffffec, 0x39a, 0x40, 0x56, 0x0, 0x0, 0x38, 0x1, 0x0, 0x2}, [{0x3, 0x5, 0x4, 0x40000000200d, 0x1c8, 0xe2, 0x4, 0x2}]}, 0x78) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x1000) 54.007296568s ago: executing program 32 (id=168): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 53.993941122s ago: executing program 2 (id=288): ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000300)={0x52, 0x0, 0x8, {0x0, 0x1}, {0x74, 0x2}, @const={0x0, {0x0, 0x3400}}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1, 0x0, 0x0}) write$char_usb(r0, &(0x7f0000000040)="e2", 0xff0f) 53.753747478s ago: executing program 2 (id=289): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0x4, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_LIMIT={0x8, 0x1, 0x5d9c}, @TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xf01d}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010425bbe5ad600027842cf52300", @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e00"], 0x50}}, 0x20008844) 53.146145257s ago: executing program 2 (id=292): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000000)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000040)={0x28, 0x4, r1, 0x0, &(0x7f0000ff8000/0x1000)=nil, 0xefff}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000180)={0x48, 0x2, r1}) 52.77417127s ago: executing program 2 (id=294): r0 = socket(0x25, 0x1, 0x0) r1 = syz_io_uring_setup(0x110, &(0x7f0000000140)={0x0, 0xfad6, 0x10000, 0x1000000}, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x40, 0x0, @fd=r0, 0x0, 0x0, 0x0, {0x81}}) io_uring_enter(r1, 0xdb4, 0x0, 0x0, 0x0, 0x0) 52.581946273s ago: executing program 4 (id=295): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc286, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x30, 0x20, [{{0x9, 0x4, 0x0, 0x1, 0x2, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x3, 0x6, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x2}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_012={0x2, 0x2, 0x9, "a39f"}, @main=@item_012={0x1, 0x0, 0x9, "ed"}]}}, 0x0}, 0x0) 52.396755244s ago: executing program 2 (id=296): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f00000001c0)={0x200001fe0000}) fallocate(r2, 0x0, 0x100000000, 0x400000009) 50.497827521s ago: executing program 4 (id=297): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xfffffffc, 0xb, 0x0, 0xfffffffc, 0x7f, "db8f2d2b3b7596160c6981acf8805944823a7f"}) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x6, 0x1, "e315bc1cc24ff7b7cdb242e1ff0aa6905446b3"}) 49.571949669s ago: executing program 4 (id=298): r0 = syz_open_dev$dri(&(0x7f0000000380), 0x1ff, 0x80800) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000100)=[0x0, 0x0]}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f00000002c0)={&(0x7f00000010c0)=[0x0], 0x0, r1, 0x0, '\x00', 0x1}) 49.421924815s ago: executing program 4 (id=299): r0 = syz_io_uring_setup(0x70ca, &(0x7f0000001380)={0x0, 0x0, 0x10100, 0x3, 0x179}, &(0x7f0000000100)=0x0, &(0x7f00000007c0)=0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITEV={0x2, 0x0, 0x2000, @fd=r3, 0x0, 0x0}) io_uring_enter(r0, 0x4d10, 0x2, 0x2, 0x0, 0x0) 49.108238719s ago: executing program 4 (id=300): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@ipv6_newroute={0x38, 0x18, 0x309, 0x0, 0x0, {0xa, 0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0xb}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5}}]}, 0x38}}, 0x1000c840) 48.894131441s ago: executing program 4 (id=301): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000022000040"]) 46.099940944s ago: executing program 33 (id=231): r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x7) ioctl$TCSETA(r0, 0x8924, &(0x7f0000000040)={0x0, 0x0, 0x400, 0x0, 0x0, "4feda26323b172e0"}) 44.897926348s ago: executing program 5 (id=307): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x4, &(0x7f0000002180)=ANY=[@ANYBLOB="180200000000000000000000cfffffff850000001700000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'veth0_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000240)={r0, r2, 0x25, 0x6, @val=@tracing={0x0, 0x20000000}}, 0x20) 44.64382078s ago: executing program 5 (id=308): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0xffff, 0x0, 0x0, 0x800a, 0x2, "5f7300fbffffff00"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x16) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000001c0)=0x4) 44.483918475s ago: executing program 5 (id=309): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x48200, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r0, 0x5437, 0x200000000000000) 44.368294631s ago: executing program 5 (id=310): r0 = syz_usb_connect$uac1(0x2, 0xa6, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000106b1d01010000000003010902940003010040000904000000010100000a2401000000020102132406000006000000281ab0ab2c90619b34000000000000000000000924030000000000000924050000f8211cfd0924030500000004000724050401"], 0x0) unshare(0x20400) rseq(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}, 0x20, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000004c0)={0x18, 0x0, &(0x7f0000000280)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) 42.702810906s ago: executing program 5 (id=311): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) faccessat2(0xffffffffffffffff, 0x0, 0x8, 0x100) 41.607529045s ago: executing program 3 (id=312): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x70, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x200000001300, 0x200000001330], 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000872ab0a700000000000000000000000000000000000000000000000000000000fcffffff00000000"]}, 0x108) 41.334784523s ago: executing program 5 (id=313): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) splice(r2, 0x0, r1, 0x0, 0xffffffffffff8000, 0x0) 41.223992869s ago: executing program 3 (id=314): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000340)={r0, r0, 0x8, 0x0, 0x0, 0x82, 0x4a, 0x15c2, 0x5886, 0x801, 0x1f, 0x8, 'syz1\x00'}) 40.895944486s ago: executing program 3 (id=316): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r2, 0xc040aed5, &(0x7f0000000280)={0x10000, 0x108000, 0xf5}) 40.716065566s ago: executing program 6 (id=317): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x3, 0x0, {{0xa}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x14, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_IDX={0x5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x48881}, 0x40) 40.507712686s ago: executing program 6 (id=318): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) getdents(r0, &(0x7f0000000ec0)=""/4096, 0x1000) 40.357603345s ago: executing program 6 (id=319): r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), r0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 40.16559627s ago: executing program 6 (id=320): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000000), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) 40.057932836s ago: executing program 6 (id=321): r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0xcf, 0x8b, 0xed, 0x20, 0xfd9, 0x25, 0x2940, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xca, 0xfb, 0x1a}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000580)={0x44, &(0x7f0000000240)=ANY=[@ANYBLOB="20110100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_SMBUS(r1, 0x720, &(0x7f0000000540)={0x1, 0x8, 0x2, &(0x7f0000000500)={0x11, "e78da5d0ce240742f712606d24dc95914798a0f15b49ef0272e7f67fec00"}}) 38.472820418s ago: executing program 6 (id=322): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x400000b3, 0x0, 0xad99}]}) 37.0891948s ago: executing program 34 (id=296): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_GUEST_MEMFD(r1, 0xc040aed4, &(0x7f00000001c0)={0x200001fe0000}) fallocate(r2, 0x0, 0x100000000, 0x400000009) 33.461571196s ago: executing program 35 (id=301): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000022000040"]) 28.276278306s ago: executing program 7 (id=323): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x49) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, 0x0) 28.072884757s ago: executing program 7 (id=325): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x2, 0x0, {0x1, 0x1, 0x1fffffffff}}, 0x28) 27.897486862s ago: executing program 7 (id=326): r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x101001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f00000000c0)=[0x0, 0x0], 0x2}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000003c0)={&(0x7f0000000040), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x38, r1, 0xeeeeeeee}) 27.589530601s ago: executing program 7 (id=327): pipe2$watch_queue(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r2 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000080)="f8", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r0, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r2, r1, 0x5b) 27.391349076s ago: executing program 7 (id=328): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000200000095"], &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) 27.182272037s ago: executing program 7 (id=329): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x479, 0x0, 0xfffffffffffffff5}]}) 26.063140411s ago: executing program 36 (id=313): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) splice(r2, 0x0, r1, 0x0, 0xffffffffffff8000, 0x0) 25.554546376s ago: executing program 37 (id=316): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r2, 0xc040aed5, &(0x7f0000000280)={0x10000, 0x108000, 0xf5}) 25.390012869s ago: executing program 8 (id=324): r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000000)={@my=0x0}) ioctl$IOCTL_VMCI_NOTIFICATIONS_RECEIVE(r0, 0x7a6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 25.125951032s ago: executing program 8 (id=332): r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000002180)='net/mcfilter\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000a40)=""/65, 0x41}], 0x1, 0xfffffffc, 0x104) 24.80974184s ago: executing program 8 (id=333): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x8001, 0x80001) ioctl$KVM_HYPERV_EVENTFD(r1, 0x400caed0, &(0x7f0000000180)={0x1, r2, 0xffffffff}) 23.059538057s ago: executing program 38 (id=322): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x400000b3, 0x0, 0xad99}]}) 15.876876779s ago: executing program 9 (id=330): r0 = socket(0x1000000000000010, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x29}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe800c00080008001100080000002d000f009b2c136ef75afb83de448daa72540d8302d2c55327c43ab82286ef1fdd20642383656d4d2449155037", 0x55}], 0x1}, 0x0) 15.73497313s ago: executing program 9 (id=335): r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fff, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x2, 0x1, 0x1}) r1 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000140)={0x0, 0x2000bb22, 0x2, {0x1, @raw_data="3d924b827139e8a4ec01eb92492ff84715d1a004d08b012a7cafe27a5f313d31bbdae5b411ca5be6bfe92437ed0d21b5180e375be56b3b9306d7dbb26bf9f22de7ac7681cca450055250217bdf1113b4258293ba4efed32147bda8454dd115bd5ba066ba06f2854cc96db9a98055cbde9fd084a1223ada91ed2e832907a01ab5ee65f997b617f73d1aa5a6dfc47acdc5eb834f8e448469d235e4380cbcc331c96177b67caa0656f9664277cadb8597e7d911ad1da457ef9744b0993c57a700"}}) 15.616058631s ago: executing program 9 (id=336): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x49) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) 15.515004565s ago: executing program 9 (id=337): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000000000007"]) 12.055564022s ago: executing program 39 (id=329): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)={0x1, 0x0, [{0x479, 0x0, 0xfffffffffffffff5}]}) 9.565607068s ago: executing program 40 (id=333): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x8001, 0x80001) ioctl$KVM_HYPERV_EVENTFD(r1, 0x400caed0, &(0x7f0000000180)={0x1, r2, 0xffffffff}) 0s ago: executing program 41 (id=337): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000000000000000007"]) kernel console output (not intermixed with test programs): 9][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.484518][ T30] audit: type=1400 audit(1751195163.449:93): avc: denied { unmount } for pid=5810 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 72.484558][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.518314][ T30] audit: type=1400 audit(1751195163.479:94): avc: denied { mounton } for pid=5810 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2774 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 72.523139][ T5808] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.555637][ T5808] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.564476][ T5808] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.573752][ T5808] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.584706][ T30] audit: type=1400 audit(1751195163.479:95): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="gadgetfs" ino=6476 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 72.608147][ T30] audit: type=1400 audit(1751195163.479:96): avc: denied { mount } for pid=5810 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 72.656570][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.661311][ T5819] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.667311][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.684517][ T5819] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.695765][ T5819] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.704656][ T5819] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.802867][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.815549][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.952901][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.979472][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.003310][ T5886] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 73.065144][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.103875][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.130220][ T3474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.152229][ T3474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.181085][ T5886] usb 2-1: Using ep0 maxpacket: 8 [ 73.206199][ T5886] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 73.236900][ T5886] usb 2-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 73.247157][ T5886] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=105 [ 73.256441][ T5886] usb 2-1: SerialNumber: syz [ 73.271866][ T2952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.279899][ T2952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.283925][ T5886] usb 2-1: config 0 descriptor?? [ 73.298074][ T5820] Bluetooth: hci3: command tx timeout [ 73.371899][ T5820] Bluetooth: hci4: command tx timeout [ 73.372089][ T51] Bluetooth: hci2: command tx timeout [ 73.377311][ T5820] Bluetooth: hci1: command tx timeout [ 73.377336][ T5820] Bluetooth: hci0: command tx timeout [ 73.423753][ T5886] usb 2-1: Found UVC 0.00 device (05ac:8501) [ 73.463931][ T5886] usb 2-1: No valid video chain found. [ 73.503023][ T5950] libceph: resolve '4..' (ret=-3): failed [ 73.579058][ T5886] usb 2-1: USB disconnect, device number 2 [ 74.621140][ T5878] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 74.628823][ T5928] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 74.786601][ T5886] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 74.820911][ T5878] usb 4-1: Using ep0 maxpacket: 32 [ 74.828502][ T5928] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.880019][ T5928] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.897964][ T5878] usb 4-1: New USB device found, idVendor=0c72, idProduct=0014, bcdDevice=39.ac [ 74.930014][ T5878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.948919][ T5928] usb 1-1: New USB device found, idVendor=2133, idProduct=0018, bcdDevice= 0.00 [ 74.974460][ T5878] usb 4-1: Product: syz [ 74.992908][ T5928] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.001208][ T5886] usb 3-1: Using ep0 maxpacket: 32 [ 75.016611][ T5878] usb 4-1: Manufacturer: syz [ 75.055612][ T5886] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 75.070837][ T5878] usb 4-1: SerialNumber: syz [ 75.110970][ T5928] usb 1-1: config 0 descriptor?? [ 75.117791][ T5878] usb 4-1: config 0 descriptor?? [ 75.148167][ T5886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 75.272298][ T5886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 75.313618][ T5886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 255, changing to 11 [ 75.345873][ T5989] mkiss: ax0: crc mode is auto. [ 75.377980][ T5820] Bluetooth: hci3: command tx timeout [ 75.421578][ T5886] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x7 has invalid maxpacket 59391, setting to 1024 [ 75.445727][ T5878] peak_usb 4-1:0.0: PEAK-System PCAN-USB X6 v0 fw v0.0.0 (2 channels) [ 75.457775][ T5820] Bluetooth: hci2: command tx timeout [ 75.463352][ T5820] Bluetooth: hci1: command tx timeout [ 75.469246][ T5820] Bluetooth: hci4: command tx timeout [ 75.474814][ T5820] Bluetooth: hci0: command tx timeout [ 75.506904][ T5886] usb 3-1: New USB device found, idVendor=05ef, idProduct=020a, bcdDevice=91.36 [ 75.527605][ T5886] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.551338][ T5886] usb 3-1: Product: syz [ 75.555564][ T5886] usb 3-1: Manufacturer: syz [ 75.600877][ T5886] usb 3-1: SerialNumber: syz [ 75.606004][ T5928] viewsonic 0003:2133:0018.0001: item fetching failed at offset 5/7 [ 75.641063][ T5886] usb 3-1: config 0 descriptor?? [ 75.648432][ T5878] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 75.667428][ T5928] viewsonic 0003:2133:0018.0001: probe with driver viewsonic failed with error -22 [ 75.691745][ T5878] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 75.719781][ T5878] peak_usb 4-1:0.0 can0: sending command failure: -22 [ 75.780577][ T5928] usb 1-1: USB disconnect, device number 2 [ 76.306294][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.357688][ T5886] input input5: Device does not respond to id packet P [ 76.396077][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.469160][ T5886] input input5: Device does not respond to id packet B [ 76.522099][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.528145][ T5886] input input5: Device does not respond to id packet N [ 76.624690][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.679406][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.724591][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.765313][ T5886] iforce 3-1:0.0: usb_submit_urb failed: -71 [ 76.817878][ T5886] input: Unknown I-Force Device [%04x:%04x] as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input5 [ 77.023082][ T5886] usb 3-1: USB disconnect, device number 2 [ 77.448870][ T30] kauditd_printk_skb: 48 callbacks suppressed [ 77.448887][ T30] audit: type=1400 audit(1751195168.619:145): avc: denied { read write } for pid=6007 comm="syz.0.35" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 77.721369][ T30] audit: type=1400 audit(1751195168.619:146): avc: denied { open } for pid=6007 comm="syz.0.35" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 77.838197][ T6015] team_slave_0: entered promiscuous mode [ 77.844049][ T6015] team_slave_1: entered promiscuous mode [ 77.899690][ T6015] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 77.917021][ T30] audit: type=1400 audit(1751195169.029:147): avc: denied { read write } for pid=6018 comm="syz.0.39" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 77.965183][ T6015] team0: Device macvtap1 is already an upper device of the team interface [ 77.984316][ T30] audit: type=1400 audit(1751195169.029:148): avc: denied { open } for pid=6018 comm="syz.0.39" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.045156][ T6015] team_slave_0: left promiscuous mode [ 78.050684][ T6015] team_slave_1: left promiscuous mode [ 78.109809][ T30] audit: type=1400 audit(1751195169.049:149): avc: denied { ioctl } for pid=6018 comm="syz.0.39" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 78.134221][ C0] vkms_vblank_simulate: vblank timer overrun [ 78.218652][ T30] audit: type=1400 audit(1751195169.149:150): avc: denied { read } for pid=6021 comm="syz.3.40" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.248342][ T6010] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.286187][ T30] audit: type=1400 audit(1751195169.149:151): avc: denied { open } for pid=6021 comm="syz.3.40" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.388409][ T30] audit: type=1400 audit(1751195169.149:152): avc: denied { ioctl } for pid=6021 comm="syz.3.40" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 78.565529][ T30] audit: type=1400 audit(1751195169.739:153): avc: denied { ioctl } for pid=6027 comm="syz.4.43" path="socket:[7794]" dev="sockfs" ino=7794 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.375444][ T23] sched: DL replenish lagged too much [ 79.481032][ T5886] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 79.531589][ T5928] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 79.643344][ T5886] usb 5-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 79.654265][ T5886] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.667236][ T5886] usb 5-1: config 0 descriptor?? [ 79.685884][ T5886] cp210x 5-1:0.0: cp210x converter detected [ 79.701309][ T5928] usb 2-1: Using ep0 maxpacket: 8 [ 79.712658][ T5928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 79.733048][ T5928] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 79.748070][ T5928] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 79.758211][ T5928] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 49 [ 79.772299][ T5928] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 79.784212][ T5928] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 79.810508][ T5928] usb 2-1: config 0 descriptor?? [ 79.819195][ T6043] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 80.220554][ T5886] usb 5-1: cp210x converter now attached to ttyUSB0 [ 80.439302][ T5886] usb 5-1: USB disconnect, device number 2 [ 80.475718][ T5878] peak_usb 4-1:0.0: probe with driver peak_usb failed with error -22 [ 80.557897][ T5886] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 80.621091][ T5878] usb 4-1: USB disconnect, device number 2 [ 80.743751][ T5826] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 80.766140][ T5928] usb 2-1: USB disconnect, device number 3 [ 80.812692][ T5886] cp210x 5-1:0.0: device disconnected [ 81.052495][ T5878] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 81.231974][ T5878] usb 4-1: Using ep0 maxpacket: 16 [ 81.255204][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 81.265674][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 81.274288][ C0] raw-gadget.0 gadget.3: ignoring, device is not running [ 81.291617][ T5878] usb 4-1: device descriptor read/all, error -32 [ 81.324060][ T5928] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 81.349568][ T30] audit: type=1400 audit(1751195172.509:154): avc: denied { create } for pid=6051 comm="syz.2.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.547108][ T5928] usb 5-1: Using ep0 maxpacket: 16 [ 81.565910][ T6056] [U] 1WT`8H$09\ [ 81.585649][ T5928] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.609434][ T6056] [U] ;2}UGVĥ#O9ե>-ߴSݢP [ 81.629591][ T5928] usb 5-1: New USB device found, idVendor=0e8f, idProduct=0003, bcdDevice= 0.00 [ 81.644453][ T6056] [U] 4XZ^Y)MC. OȞPOW [ 81.680208][ T6056] [U] ä%Z [ 81.684255][ T5928] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.694402][ T6056] [U] 8`}[TJ#Z~3µݥI~D%8@7J|{9DCE+OK?%6 [ 81.737994][ T5928] usb 5-1: config 0 descriptor?? [ 81.751922][ T6055] [U] P>BЍ̖Z% [ 82.203127][ T5928] pantherlord 0003:0E8F:0003.0002: item fetching failed at offset 4/5 [ 82.234988][ T5928] pantherlord 0003:0E8F:0003.0002: parse failed [ 82.242520][ T6069] netlink: 204 bytes leftover after parsing attributes in process `syz.1.62'. [ 82.254168][ T5928] pantherlord 0003:0E8F:0003.0002: probe with driver pantherlord failed with error -22 [ 82.468646][ T5933] usb 5-1: USB disconnect, device number 3 [ 82.509791][ T6073] tipc: Started in network mode [ 82.532506][ T6073] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 82.539805][ T6073] tipc: Enabled bearer , priority 0 [ 82.924751][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 82.924766][ T30] audit: type=1400 audit(1751195174.099:160): avc: denied { create } for pid=6080 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.046983][ T30] audit: type=1400 audit(1751195174.139:161): avc: denied { shutdown } for pid=6080 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.154681][ T30] audit: type=1400 audit(1751195174.139:162): avc: denied { connect } for pid=6080 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.216880][ T6087] bridge0: entered promiscuous mode [ 83.241004][ T6087] macvlan2: entered promiscuous mode [ 83.253729][ T30] audit: type=1400 audit(1751195174.359:163): avc: denied { allowed } for pid=6084 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 83.314876][ T3075] cfg80211: failed to load regulatory.db [ 83.335814][ T30] audit: type=1400 audit(1751195174.359:164): avc: denied { sqpoll } for pid=6084 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 83.335861][ T30] audit: type=1400 audit(1751195174.369:165): avc: denied { create } for pid=6084 comm="syz.1.69" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 83.335898][ T30] audit: type=1400 audit(1751195174.369:166): avc: denied { map } for pid=6084 comm="syz.1.69" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8051 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 83.335936][ T30] audit: type=1400 audit(1751195174.369:167): avc: denied { read write } for pid=6084 comm="syz.1.69" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=8051 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 83.651585][ T5933] tipc: Node number set to 11578026 [ 83.986596][ T30] audit: type=1400 audit(1751195175.159:168): avc: denied { mounton } for pid=6096 comm="syz.4.75" path="/16/file0" dev="tmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 84.213346][ T5933] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 84.315869][ T30] audit: type=1400 audit(1751195175.489:169): avc: denied { ioctl } for pid=6101 comm="syz.1.77" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 84.374337][ T6102] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 84.381021][ T6102] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 84.409568][ T6102] vhci_hcd vhci_hcd.0: Device attached [ 84.428691][ T6104] vhci_hcd: connection closed [ 84.430240][ T36] vhci_hcd: stop threads [ 84.484544][ T5933] usb 1-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 84.504575][ T36] vhci_hcd: release socket [ 84.509702][ T36] vhci_hcd: disconnect device [ 84.515567][ T5933] usb 1-1: config 2 interface 0 altsetting 178 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 84.535926][ T5933] usb 1-1: config 2 interface 0 has no altsetting 0 [ 84.545656][ T5933] usb 1-1: New USB device found, idVendor=04d8, idProduct=0083, bcdDevice=da.47 [ 84.558914][ T5933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.568082][ T5933] usb 1-1: Product: syz [ 84.575935][ T5933] usb 1-1: Manufacturer: syz [ 84.580596][ T5933] usb 1-1: SerialNumber: syz [ 84.827670][ T5933] ims_pcu 1-1:2.0: probe with driver ims_pcu failed with error -22 [ 84.842217][ T5933] usb 1-1: USB disconnect, device number 3 [ 84.971131][ T5820] Bluetooth: hci4: command 0x0405 tx timeout [ 85.777879][ T6121] capability: warning: `syz.0.85' uses deprecated v2 capabilities in a way that may be insecure [ 85.874826][ T6123] support for cryptoloop has been removed. Use dm-crypt instead. [ 86.290955][ T5878] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 86.452562][ T5878] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 86.465090][ T5878] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 86.475291][ T5878] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 86.487342][ T5878] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.503878][ T5878] usb 1-1: config 0 descriptor?? [ 86.751375][ T6125] trusted_key: encrypted key: instantiation of keys using provided decrypted data is disabled since CONFIG_USER_DECRYPTED_DATA is set to false [ 86.772691][ T5933] usb 1-1: USB disconnect, device number 4 [ 87.126041][ T6133] overlay: Bad value for 'upperdir' [ 87.371172][ T5886] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 87.603467][ T5886] usb 4-1: Using ep0 maxpacket: 16 [ 87.655447][ T5886] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 87.744438][ T5886] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 87.801575][ T5886] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 87.877301][ T5886] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 87.940863][ T5886] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 87.983305][ T5886] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.992878][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 87.992895][ T30] audit: type=1326 audit(1751195179.169:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.047373][ T5886] usb 4-1: Product: syz [ 88.064549][ T5886] usb 4-1: Manufacturer: syz [ 88.079378][ T5886] usb 4-1: SerialNumber: syz [ 88.150560][ T30] audit: type=1326 audit(1751195179.209:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.291133][ T30] audit: type=1326 audit(1751195179.209:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.314305][ C0] vkms_vblank_simulate: vblank timer overrun [ 88.443550][ T30] audit: type=1326 audit(1751195179.209:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.466689][ C0] vkms_vblank_simulate: vblank timer overrun [ 88.548517][ T5886] usb 4-1: USB disconnect, device number 5 [ 88.624817][ T6017] udevd[6017]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 88.665141][ T30] audit: type=1326 audit(1751195179.209:185): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=137 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.800939][ T30] audit: type=1326 audit(1751195179.209:186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.923471][ T30] audit: type=1326 audit(1751195179.209:187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6150 comm="syz.2.99" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 88.946634][ C0] vkms_vblank_simulate: vblank timer overrun [ 89.080826][ T30] audit: type=1400 audit(1751195179.709:188): avc: denied { create } for pid=6160 comm="syz.2.103" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 89.210030][ T30] audit: type=1400 audit(1751195179.729:189): avc: denied { ioctl } for pid=6160 comm="syz.2.103" path="socket:[9305]" dev="sockfs" ino=9305 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 89.234403][ C0] vkms_vblank_simulate: vblank timer overrun [ 89.387463][ T30] audit: type=1400 audit(1751195180.059:190): avc: denied { ioctl } for pid=6162 comm="syz.2.104" path="socket:[9320]" dev="sockfs" ino=9320 ioctlcmd=0x42c8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 89.415102][ T6171] ======================================================= [ 89.415102][ T6171] WARNING: The mand mount option has been deprecated and [ 89.415102][ T6171] and is ignored by this kernel. Remove the mand [ 89.415102][ T6171] option from the mount to silence this warning. [ 89.415102][ T6171] ======================================================= [ 89.449978][ C0] vkms_vblank_simulate: vblank timer overrun [ 89.761023][ T6179] netlink: 642 bytes leftover after parsing attributes in process `syz.3.112'. [ 89.963683][ T6183] netlink: 8 bytes leftover after parsing attributes in process `syz.3.114'. [ 90.041367][ T5878] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 90.278220][ T5878] usb 1-1: config 220 has an invalid interface number: 76 but max is 2 [ 90.297248][ T5878] usb 1-1: config 220 contains an unexpected descriptor of type 0x2, skipping [ 90.330414][ T6192] netlink: 'syz.2.119': attribute type 10 has an invalid length. [ 90.362919][ T5878] usb 1-1: config 220 has an invalid descriptor of length 0, skipping remainder of the config [ 90.389575][ T6192] team0: Device ipvlan1 failed to register rx_handler [ 90.407549][ T5878] usb 1-1: config 220 has no interface number 2 [ 90.424947][ T5878] usb 1-1: config 220 interface 1 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 12 [ 90.519200][ T5878] usb 1-1: config 220 interface 0 has no altsetting 0 [ 90.545523][ T5878] usb 1-1: config 220 interface 76 has no altsetting 0 [ 90.567206][ T5878] usb 1-1: config 220 interface 1 has no altsetting 0 [ 90.569392][ T5878] usb 1-1: New USB device found, idVendor=8086, idProduct=0b07, bcdDevice=6c.b9 [ 90.569418][ T5878] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.569437][ T5878] usb 1-1: Product: syz [ 90.569451][ T5878] usb 1-1: Manufacturer: syz [ 90.569465][ T5878] usb 1-1: SerialNumber: syz [ 90.707900][ T6199] xt_hashlimit: max too large, truncated to 1048576 [ 90.709016][ T6199] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 90.799647][ T5878] usb 1-1: selecting invalid altsetting 0 [ 90.807462][ T5878] usb 1-1: Found UVC 7.01 device syz (8086:0b07) [ 90.807505][ T5878] usb 1-1: No valid video chain found. [ 90.854864][ T5878] usb 1-1: selecting invalid altsetting 0 [ 90.854893][ T5878] usbtest 1-1:220.1: probe with driver usbtest failed with error -22 [ 90.872830][ T5878] usb 1-1: USB disconnect, device number 5 [ 90.876127][ T6017] udevd[6017]: setting mode of /dev/bus/usb/001/005 to 020664 failed: No such file or directory [ 90.876226][ T6017] udevd[6017]: setting owner of /dev/bus/usb/001/005 to uid=0, gid=0 failed: No such file or directory [ 91.136694][ T6204] team0: Cannot enslave team device to itself [ 91.451619][ T5878] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 91.647691][ T5878] usb 4-1: Using ep0 maxpacket: 32 [ 91.677258][ T5878] usb 4-1: config 0 has an invalid interface number: 51 but max is 0 [ 91.703860][ T5878] usb 4-1: config 0 has no interface number 0 [ 91.729806][ T5878] usb 4-1: New USB device found, idVendor=061d, idProduct=c150, bcdDevice=ce.6f [ 91.781332][ T5878] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.803385][ T5878] usb 4-1: Product: syz [ 91.807563][ T5878] usb 4-1: Manufacturer: syz [ 91.821651][ T5886] IPVS: starting estimator thread 0... [ 91.866402][ T5878] usb 4-1: SerialNumber: syz [ 91.908544][ T5878] usb 4-1: config 0 descriptor?? [ 91.941610][ T5933] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 91.950960][ T6218] IPVS: using max 41 ests per chain, 98400 per kthread [ 91.959515][ T5878] quatech2 4-1:0.51: Quatech 2nd gen USB to Serial Driver converter detected [ 92.144066][ T5933] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 92.154617][ T6224] netlink: 1296 bytes leftover after parsing attributes in process `syz.0.132'. [ 92.201218][ T5933] usb 5-1: config 0 has no interface number 0 [ 92.207676][ T5933] usb 5-1: New USB device found, idVendor=0b48, idProduct=1005, bcdDevice=8c.1e [ 92.236347][ T5878] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB0 [ 92.286797][ T5933] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 92.307362][ T5878] usb 4-1: Quatech 2nd gen USB to Serial Driver converter now attached to ttyUSB1 [ 92.355108][ T5933] usb 5-1: config 0 descriptor?? [ 92.446286][ T5933] usb 5-1: selecting invalid altsetting 1 [ 92.490726][ T5933] dvb_ttusb_budget: ttusb_init_controller: error [ 92.569893][ T5933] dvbdev: DVB: registering new adapter (Technotrend/Hauppauge Nova-USB) [ 92.755780][ C0] usb 4-1: qt2_read_bulk_callback - non-zero urb status: -71 [ 92.765089][ T5886] usb 4-1: USB disconnect, device number 6 [ 92.771005][ T5878] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 92.813942][ T5886] quatech-serial ttyUSB0: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB0 [ 92.908422][ T5886] quatech-serial ttyUSB1: Quatech 2nd gen USB to Serial Driver converter now disconnected from ttyUSB1 [ 92.954028][ T5933] DVB: Unable to find symbol cx22700_attach() [ 92.961265][ T5886] quatech2 4-1:0.51: device disconnected [ 93.005959][ T6234] tmpfs: Cannot change global quota limit on remount [ 93.013481][ T5878] usb 1-1: Using ep0 maxpacket: 16 [ 93.030297][ T5878] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.083853][ T5878] usb 1-1: New USB device found, idVendor=05ac, idProduct=8241, bcdDevice= 0.00 [ 93.124926][ T5878] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 93.139730][ T30] kauditd_printk_skb: 23 callbacks suppressed [ 93.139744][ T30] audit: type=1400 audit(1751195184.309:214): avc: denied { unmount } for pid=5814 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 93.205673][ T5933] DVB: Unable to find symbol tda10046_attach() [ 93.222896][ T5878] usb 1-1: config 0 descriptor?? [ 93.248309][ T5933] dvb_ttusb_budget: no frontend driver found for device [0b48:1005] [ 93.332622][ T5933] usb 5-1: USB disconnect, device number 4 [ 93.376134][ T6237] netlink: 8 bytes leftover after parsing attributes in process `syz.2.137'. [ 93.440676][ T6237] netlink: 4 bytes leftover after parsing attributes in process `syz.2.137'. [ 93.518485][ T6237] netlink: 'syz.2.137': attribute type 11 has an invalid length. [ 93.530773][ T30] audit: type=1400 audit(1751195184.689:215): avc: denied { read } for pid=6238 comm="syz.4.138" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 93.581338][ T6237] netlink: 'syz.2.137': attribute type 13 has an invalid length. [ 93.667738][ T30] audit: type=1400 audit(1751195184.689:216): avc: denied { open } for pid=6238 comm="syz.4.138" path="/dev/rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 93.737500][ T5878] input: HID 05ac:8241 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:05AC:8241.0003/input/input6 [ 93.887607][ T30] audit: type=1400 audit(1751195184.739:217): avc: denied { ioctl } for pid=6238 comm="syz.4.138" path="/dev/rtc0" dev="devtmpfs" ino=921 ioctlcmd=0x7001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 94.002993][ T5878] appleir 0003:05AC:8241.0003: input,hiddev0,hidraw0: USB HID v0.05 Device [HID 05ac:8241] on usb-dummy_hcd.0-1/input0 [ 94.196848][ T5878] usb 1-1: USB disconnect, device number 6 [ 94.365955][ T30] audit: type=1400 audit(1751195185.539:218): avc: denied { create } for pid=6249 comm="syz.4.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 94.510891][ T30] audit: type=1400 audit(1751195185.609:219): avc: denied { write } for pid=6249 comm="syz.4.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 94.530317][ C0] vkms_vblank_simulate: vblank timer overrun [ 94.594424][ T6248] fido_id[6248]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.0/usb1/1-1/report_descriptor': No such file or directory [ 94.742113][ T30] audit: type=1400 audit(1751195185.679:220): avc: denied { wake_alarm } for pid=6251 comm="syz.3.145" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 94.763048][ C0] vkms_vblank_simulate: vblank timer overrun [ 94.798994][ T5933] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 95.007074][ T5933] usb 3-1: config 0 interface 0 altsetting 3 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 95.070102][ T5933] usb 3-1: config 0 interface 0 has no altsetting 0 [ 95.121716][ T5933] usb 3-1: New USB device found, idVendor=172f, idProduct=0032, bcdDevice= 0.00 [ 95.175191][ T5933] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.197518][ T6264] openvswitch: netlink: IP tunnel attribute has 12 unknown bytes. [ 95.243845][ T6266] warning: `syz.0.151' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 95.258652][ T5933] usb 3-1: config 0 descriptor?? [ 95.285085][ T6254] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 95.420997][ T5886] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 95.611296][ T5886] usb 4-1: Using ep0 maxpacket: 16 [ 95.647907][ T5886] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.712508][ T5886] usb 4-1: config 0 interface 0 altsetting 2 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.759012][ T5933] waltop 0003:172F:0032.0004: unknown main item tag 0x1 [ 95.774170][ T5886] usb 4-1: config 0 interface 0 altsetting 2 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 95.811385][ T5933] waltop 0003:172F:0032.0004: hidraw0: USB HID v0.04 Device [HID 172f:0032] on usb-dummy_hcd.2-1/input0 [ 95.833197][ T5886] usb 4-1: config 0 interface 0 has no altsetting 0 [ 95.870264][ T5886] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 95.934865][ T5886] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 96.017217][ T5886] usb 4-1: config 0 descriptor?? [ 96.046907][ T5928] usb 3-1: USB disconnect, device number 3 [ 96.178243][ T6275] fido_id[6275]: Failed to open report descriptor at '/sys/devices/platform/dummy_hcd.2/usb3/report_descriptor': No such file or directory [ 96.444536][ T6283] netlink: 'syz.0.159': attribute type 11 has an invalid length. [ 96.505442][ T5886] hid (null): global environment stack underflow [ 96.561716][ T5886] hid (null): usage index exceeded [ 96.790949][ T5878] usb 4-1: USB disconnect, device number 7 [ 96.840908][ T5928] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 97.042401][ T5928] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 97.087013][ T5928] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 97.106483][ T30] audit: type=1400 audit(1751195188.279:221): avc: denied { read } for pid=6294 comm="syz.2.165" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 97.129020][ C0] vkms_vblank_simulate: vblank timer overrun [ 97.204039][ T5928] usb 5-1: New USB device found, idVendor=08b7, idProduct=0000, bcdDevice= 0.00 [ 97.300102][ T5928] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 97.332693][ T30] audit: type=1400 audit(1751195188.279:222): avc: denied { open } for pid=6294 comm="syz.2.165" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 97.390152][ T5928] usb 5-1: SerialNumber: syz [ 97.555561][ T30] audit: type=1400 audit(1751195188.319:223): avc: denied { ioctl } for pid=6294 comm="syz.2.165" path="/dev/binderfs/binder0" dev="binder" ino=10 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 97.580830][ C0] vkms_vblank_simulate: vblank timer overrun [ 97.706612][ T5928] usb 5-1: 0:2 : does not exist [ 97.805574][ T5928] usb 5-1: USB disconnect, device number 5 [ 97.930530][ T6017] udevd[6017]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 98.102923][ T6312] overlayfs: workdir and upperdir must be separate subtrees [ 98.537489][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 98.537504][ T30] audit: type=1400 audit(1751195189.709:225): avc: denied { create } for pid=6320 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.562928][ C0] vkms_vblank_simulate: vblank timer overrun [ 98.650923][ T5928] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 98.702625][ T30] audit: type=1400 audit(1751195189.749:226): avc: denied { setopt } for pid=6320 comm="syz.2.176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 98.793164][ T30] audit: type=1400 audit(1751195189.949:227): avc: denied { read write } for pid=6325 comm="syz.2.178" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 98.816671][ C0] vkms_vblank_simulate: vblank timer overrun [ 98.854898][ T5928] usb 4-1: Using ep0 maxpacket: 32 [ 98.877024][ T5928] usb 4-1: too many configurations: 15, using maximum allowed: 8 [ 98.957056][ T5928] usb 4-1: New USB device found, idVendor=055f, idProduct=a800, bcdDevice=72.1d [ 98.976489][ T5928] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.991063][ T30] audit: type=1400 audit(1751195189.949:228): avc: denied { open } for pid=6325 comm="syz.2.178" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 99.014432][ C0] vkms_vblank_simulate: vblank timer overrun [ 99.036431][ T5928] usb 4-1: Product: syz [ 99.063746][ T5928] usb 4-1: Manufacturer: syz [ 99.073942][ T5928] usb 4-1: SerialNumber: syz [ 99.098330][ T5928] usb 4-1: config 0 descriptor?? [ 99.119187][ T30] audit: type=1400 audit(1751195189.959:229): avc: denied { ioctl } for pid=6325 comm="syz.2.178" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 99.273079][ T30] audit: type=1400 audit(1751195190.089:230): avc: denied { write } for pid=6327 comm="syz.4.179" name="sg0" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 99.296725][ C0] vkms_vblank_simulate: vblank timer overrun [ 99.418749][ T5928] mdc800 4-1:0.0: probe fails -> wrong Number of Configuration [ 99.467347][ T5928] usb 4-1: USB disconnect, device number 8 [ 100.678989][ T30] audit: type=1400 audit(1751195191.849:231): avc: denied { bind } for pid=6357 comm="syz.4.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 101.800947][ T5886] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 101.890436][ T30] audit: type=1400 audit(1751195193.059:232): avc: denied { getopt } for pid=6386 comm="syz.4.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 101.925935][ T5928] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 102.010919][ T5886] usb 4-1: Using ep0 maxpacket: 8 [ 102.019840][ T5886] usb 4-1: New USB device found, idVendor=1660, idProduct=0932, bcdDevice=80.ea [ 102.040973][ T5886] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.059341][ T5886] usb 4-1: Product: syz [ 102.073499][ T5886] usb 4-1: Manufacturer: syz [ 102.078135][ T5886] usb 4-1: SerialNumber: syz [ 102.112614][ T5928] usb 3-1: New USB device found, idVendor=2770, idProduct=9052, bcdDevice=15.f5 [ 102.142371][ T5928] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.150416][ T5928] usb 3-1: Product: syz [ 102.155621][ T5886] usb 4-1: config 0 descriptor?? [ 102.176004][ T5886] dvb-usb: found a 'Medion MD95700 (MDUSBTV-HYBRID)' in warm state. [ 102.194980][ T5928] usb 3-1: Manufacturer: syz [ 102.204875][ T5886] usb 4-1: setting power ON [ 102.214677][ T5928] usb 3-1: SerialNumber: syz [ 102.225355][ T5886] dvb-usb: bulk message failed: -22 (2/0) [ 102.246539][ T5928] usb 3-1: config 0 descriptor?? [ 102.266954][ T5886] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 102.294155][ T5928] gspca_main: sq905c-2.14.0 probing 2770:9052 [ 102.321399][ T5886] dvbdev: DVB: registering new adapter (Medion MD95700 (MDUSBTV-HYBRID)) [ 102.380717][ T5886] usb 4-1: media controller created [ 102.386718][ T6379] dvb-usb: bulk message failed: -22 (3/0) [ 102.415081][ T6379] dvb-usb: bulk message failed: -22 (6/0) [ 102.470350][ T5886] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 102.484450][ T6395] IPVS: sync thread started: state = MASTER, mcast_ifn = bridge_slave_0, syncid = 0, id = 0 [ 102.556147][ T5886] usb 4-1: selecting invalid altsetting 6 [ 102.584165][ T5886] usb 4-1: digital interface selection failed (-22) [ 102.610279][ T5886] dvb-usb: no frontend was attached by 'Medion MD95700 (MDUSBTV-HYBRID)' [ 102.638853][ T5886] usb 4-1: setting power OFF [ 102.652724][ T30] audit: type=1400 audit(1751195193.829:233): avc: denied { setattr } for pid=6396 comm="syz.4.210" path="/dev/mixer" dev="devtmpfs" ino=1286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 102.681011][ T5886] dvb-usb: bulk message failed: -22 (2/0) [ 102.686936][ T5886] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully initialized and connected. [ 102.724081][ T5886] (NULL device *): no alternate interface [ 102.828722][ T5886] dvb-usb: Medion MD95700 (MDUSBTV-HYBRID) successfully deinitialized and disconnected. [ 102.868742][ T5886] usb 4-1: USB disconnect, device number 9 [ 102.928215][ T5928] gspca_sq905c: sq905c_command: usb_control_msg failed (-71) [ 102.945963][ T5928] sq905c 3-1:0.0: probe with driver sq905c failed with error -71 [ 102.991136][ T5928] usb 3-1: USB disconnect, device number 4 [ 103.405424][ T6406] netlink: zone id is out of range [ 103.416742][ T6406] netlink: zone id is out of range [ 103.441114][ T6406] netlink: zone id is out of range [ 103.465497][ T6406] netlink: zone id is out of range [ 103.481234][ T6406] netlink: zone id is out of range [ 103.491543][ T6406] netlink: zone id is out of range [ 103.520707][ T6406] netlink: zone id is out of range [ 103.538120][ T6406] netlink: zone id is out of range [ 103.582382][ T6406] netlink: zone id is out of range [ 103.602813][ T6406] netlink: zone id is out of range [ 103.939740][ T30] audit: type=1400 audit(1751195195.109:234): avc: denied { create } for pid=6415 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 104.081014][ T30] audit: type=1400 audit(1751195195.149:235): avc: denied { connect } for pid=6415 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 104.209605][ T30] audit: type=1400 audit(1751195195.159:236): avc: denied { write } for pid=6415 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 104.228949][ C0] vkms_vblank_simulate: vblank timer overrun [ 104.578498][ T30] audit: type=1326 audit(1751195195.739:237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6422 comm="syz.3.223" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f65b958e929 code=0x0 [ 104.620314][ T6425] netlink: 8 bytes leftover after parsing attributes in process `syz.2.224'. [ 104.806777][ T30] audit: type=1400 audit(1751195195.979:238): avc: denied { create } for pid=6429 comm="syz.2.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.883591][ T30] audit: type=1400 audit(1751195196.019:239): avc: denied { bind } for pid=6429 comm="syz.2.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.998203][ T30] audit: type=1400 audit(1751195196.029:240): avc: denied { setopt } for pid=6429 comm="syz.2.226" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 105.277550][ T6441] sp0: Synchronizing with TNC [ 105.318432][ T30] audit: type=1400 audit(1751195196.489:241): avc: denied { read } for pid=5479 comm="dhcpcd" name="n102" dev="tmpfs" ino=2900 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.367174][ T6440] [U] [ 105.460168][ T30] audit: type=1400 audit(1751195196.489:242): avc: denied { open } for pid=5479 comm="dhcpcd" path="/run/udev/data/n102" dev="tmpfs" ino=2900 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 105.483161][ C0] vkms_vblank_simulate: vblank timer overrun [ 105.582916][ T30] audit: type=1400 audit(1751195196.519:243): avc: denied { getattr } for pid=5479 comm="dhcpcd" path="/run/udev/data/n102" dev="tmpfs" ino=2900 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.117889][ T6458] netlink: 16 bytes leftover after parsing attributes in process `syz.2.238'. [ 106.160396][ T6458] netlink: 16 bytes leftover after parsing attributes in process `syz.2.238'. [ 107.177388][ T6480] nbd: must specify an index to disconnect [ 107.832583][ T6491] netlink: 44 bytes leftover after parsing attributes in process `syz.3.254'. [ 107.858780][ T6491] netlink: 43 bytes leftover after parsing attributes in process `syz.3.254'. [ 107.879085][ T6491] netlink: 'syz.3.254': attribute type 5 has an invalid length. [ 107.899323][ T6491] netlink: 43 bytes leftover after parsing attributes in process `syz.3.254'. [ 108.376177][ T6500] mmap: syz.2.258 (6500) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 109.166711][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 109.166727][ T30] audit: type=1400 audit(1751195200.339:256): avc: denied { map } for pid=6515 comm="syz.3.265" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 109.196716][ C0] vkms_vblank_simulate: vblank timer overrun [ 109.375094][ T30] audit: type=1400 audit(1751195200.339:257): avc: denied { execute } for pid=6515 comm="syz.3.265" path="/dev/dri/card0" dev="devtmpfs" ino=627 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 109.398835][ C0] vkms_vblank_simulate: vblank timer overrun [ 109.734538][ T6523] netlink: 12 bytes leftover after parsing attributes in process `syz.4.268'. [ 110.051474][ T30] audit: type=1400 audit(1751195201.219:258): avc: denied { set_context_mgr } for pid=6527 comm="syz.2.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 110.474377][ T30] audit: type=1326 audit(1751195201.649:259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 110.497614][ C0] vkms_vblank_simulate: vblank timer overrun [ 110.640271][ T30] audit: type=1326 audit(1751195201.689:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 110.663523][ C0] vkms_vblank_simulate: vblank timer overrun [ 110.753387][ T30] audit: type=1326 audit(1751195201.689:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 110.923073][ T30] audit: type=1326 audit(1751195201.729:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 110.946272][ C0] vkms_vblank_simulate: vblank timer overrun [ 110.976367][ T6543] net_ratelimit: 3 callbacks suppressed [ 110.976383][ T6543] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 111.065022][ T30] audit: type=1326 audit(1751195201.759:263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 111.200884][ T30] audit: type=1326 audit(1751195202.149:264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 111.251104][ T5886] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 111.293796][ T30] audit: type=1326 audit(1751195202.149:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6537 comm="syz.2.274" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cb318e929 code=0x7ffc0000 [ 111.317004][ C0] vkms_vblank_simulate: vblank timer overrun [ 111.350587][ T6549] netlink: 20 bytes leftover after parsing attributes in process `syz.2.279'. [ 111.435990][ T5886] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 111.457542][ T5886] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 111.491750][ T5886] usb 5-1: config 1 has no interface number 0 [ 111.498338][ T5886] usb 5-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 111.593938][ T5886] usb 5-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping [ 111.644886][ T5886] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 111.705499][ T5886] usb 5-1: config 1 interface 1 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 111.760494][ T5886] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.790875][ T5886] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.798907][ T5886] usb 5-1: Product: syz [ 111.816041][ T5886] usb 5-1: Manufacturer: syz [ 111.833401][ T5886] usb 5-1: SerialNumber: syz [ 112.184442][ T6560] input: syz1 as /devices/virtual/input/input8 [ 112.469097][ T6563] process 'syz.2.286' launched './file1' with NULL argv: empty string added [ 112.479715][ T5886] cdc_ncm 5-1:1.1: failed GET_NTB_PARAMETERS [ 112.498990][ T5886] cdc_ncm 5-1:1.1: bind() failure [ 112.525438][ T5886] usb 5-1: USB disconnect, device number 6 [ 113.141059][ T6568] netlink: 8 bytes leftover after parsing attributes in process `syz.2.289'. [ 113.210187][ T6568] netlink: 4 bytes leftover after parsing attributes in process `syz.2.289'. [ 113.444674][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 113.454893][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 113.465749][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 113.474817][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 113.486941][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 113.790093][ T6577] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 113.973610][ T6580] block nbd4: NBD_DISCONNECT [ 114.010420][ T6575] block nbd4: Disconnected due to user request. [ 114.033450][ T6575] block nbd4: shutting down sockets [ 114.247818][ T6571] chnl_net:caif_netlink_parms(): no params data found [ 114.461091][ T5928] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 114.651062][ T5928] usb 5-1: Using ep0 maxpacket: 8 [ 114.696826][ T5928] usb 5-1: config 0 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 114.737529][ T5928] usb 5-1: config 0 interface 0 has no altsetting 0 [ 114.758970][ T6571] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.780954][ T5928] usb 5-1: New USB device found, idVendor=046d, idProduct=c286, bcdDevice= 0.00 [ 114.807128][ T6571] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.825648][ T5928] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 114.840959][ T6571] bridge_slave_0: entered allmulticast mode [ 114.866164][ T6571] bridge_slave_0: entered promiscuous mode [ 114.883411][ T5928] usb 5-1: config 0 descriptor?? [ 114.920884][ T6571] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.966344][ T6571] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.001015][ T6571] bridge_slave_1: entered allmulticast mode [ 115.025886][ T6571] bridge_slave_1: entered promiscuous mode [ 115.235672][ T6571] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.283598][ T6571] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.391216][ T5928] logitech 0003:046D:C286.0006: hidraw0: USB HID v0.03 Device [HID 046d:c286] on usb-dummy_hcd.4-1/input0 [ 115.435360][ T5928] logitech 0003:046D:C286.0006: no inputs found [ 115.536765][ T5826] Bluetooth: hci5: command tx timeout [ 115.600648][ T5878] usb 5-1: USB disconnect, device number 7 [ 115.650585][ T6571] team0: Port device team_slave_0 added [ 115.666377][ T6571] team0: Port device team_slave_1 added [ 115.766238][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.779385][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.809546][ T6571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.836437][ T6571] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.847334][ T6571] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.878056][ T6571] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.961187][ T6571] hsr_slave_0: entered promiscuous mode [ 115.967638][ T6571] hsr_slave_1: entered promiscuous mode [ 115.977397][ T6571] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.987858][ T6571] Cannot create hsr debugfs directory [ 116.360726][ T6571] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 116.392158][ T6571] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 116.407602][ T6571] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.429008][ T6571] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.574914][ T6571] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.604386][ T6571] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.625300][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.632482][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.667304][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.674513][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.773773][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 116.773805][ T30] audit: type=1400 audit(1751195207.949:275): avc: denied { sys_module } for pid=6571 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 116.958424][ T6571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.438012][ T30] audit: type=1400 audit(1751195208.609:276): avc: denied { create } for pid=6614 comm="syz.4.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 117.518458][ T30] audit: type=1400 audit(1751195208.649:277): avc: denied { write } for pid=6614 comm="syz.4.299" path="socket:[11234]" dev="sockfs" ino=11234 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 117.617880][ T6571] veth0_vlan: entered promiscuous mode [ 117.629613][ T5826] Bluetooth: hci5: command tx timeout [ 117.683046][ T6571] veth1_vlan: entered promiscuous mode [ 117.708598][ T6619] netlink: 'syz.4.300': attribute type 9 has an invalid length. [ 117.789330][ T6571] veth0_macvtap: entered promiscuous mode [ 117.838683][ T6571] veth1_macvtap: entered promiscuous mode [ 117.913399][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.955964][ T6571] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.004877][ T6571] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.016824][ T6571] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.028685][ T6571] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.042362][ T6571] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.190565][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.207771][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.259146][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.270019][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.316179][ T30] audit: type=1400 audit(1751195209.489:278): avc: denied { mount } for pid=6571 comm="syz-executor" name="/" dev="gadgetfs" ino=6476 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 118.456078][ T6623] netlink: 200 bytes leftover after parsing attributes in process `syz.5.287'. [ 118.719647][ T30] audit: type=1400 audit(1751195209.889:279): avc: denied { append } for pid=6626 comm="syz.5.303" name="event2" dev="devtmpfs" ino=922 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 119.691343][ T5826] Bluetooth: hci5: command tx timeout [ 120.916605][ T5820] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 120.930046][ T5820] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 120.941628][ T5820] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 120.950431][ T5820] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 120.958485][ T5820] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 121.222767][ T6635] chnl_net:caif_netlink_parms(): no params data found [ 121.422172][ T6635] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.429328][ T6635] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.441028][ T6635] bridge_slave_0: entered allmulticast mode [ 121.448518][ T6635] bridge_slave_0: entered promiscuous mode [ 121.462059][ T6635] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.470248][ T6635] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.482363][ T6635] bridge_slave_1: entered allmulticast mode [ 121.489768][ T6635] bridge_slave_1: entered promiscuous mode [ 121.596233][ T6635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.621484][ T6635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.737491][ T6635] team0: Port device team_slave_0 added [ 121.746317][ T6635] team0: Port device team_slave_1 added [ 121.774524][ T5826] Bluetooth: hci5: command tx timeout [ 121.887615][ T30] audit: type=1400 audit(1751195213.059:280): avc: denied { ioctl } for pid=6643 comm="syz.5.307" path="socket:[11723]" dev="sockfs" ino=11723 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 121.912235][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.924882][ T6635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.939483][ T6635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.965424][ C0] vkms_vblank_simulate: vblank timer overrun [ 121.979666][ T6635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.027739][ T6635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.052569][ T6635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.078468][ C0] vkms_vblank_simulate: vblank timer overrun [ 122.181072][ T6635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.474039][ T6635] hsr_slave_0: entered promiscuous mode [ 122.480617][ T6635] hsr_slave_1: entered promiscuous mode [ 122.497417][ T6635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.506967][ T6635] Cannot create hsr debugfs directory [ 122.641135][ T1204] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 122.803191][ T1204] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.827541][ T1204] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 122.839219][ T6635] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 122.856384][ T1204] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.00 [ 122.868683][ T1204] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=3 [ 122.880281][ T1204] usb 6-1: SerialNumber: syz [ 122.892022][ T6635] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 122.912828][ T1204] usb 6-1: 0:2 : does not exist [ 122.940788][ T6635] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 122.967008][ T6635] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 123.067806][ T5826] Bluetooth: hci4: command tx timeout [ 123.170388][ T6635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.288515][ T6635] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.307999][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.315196][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.382828][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.389969][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.676252][ T6635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.961101][ T5886] usb 6-1: USB disconnect, device number 2 [ 124.196618][ T6635] veth0_vlan: entered promiscuous mode [ 124.236583][ T6635] veth1_vlan: entered promiscuous mode [ 124.330306][ T6635] veth0_macvtap: entered promiscuous mode [ 124.367746][ T6635] veth1_macvtap: entered promiscuous mode [ 124.423362][ T6635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.454855][ T6635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.495019][ T6635] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.520900][ T6635] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.543579][ T6635] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.565059][ T6635] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.844575][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.877073][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.971676][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.979545][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.138453][ T5826] Bluetooth: hci4: command tx timeout [ 126.405045][ T30] audit: type=1400 audit(1751195217.579:281): avc: denied { connect } for pid=6688 comm="syz.6.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 126.441364][ T12] tipc: Subscription rejected, illegal request [ 126.447770][ T30] audit: type=1400 audit(1751195217.609:282): avc: denied { write } for pid=6688 comm="syz.6.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 126.494512][ T30] audit: type=1400 audit(1751195217.649:283): avc: denied { getopt } for pid=6688 comm="syz.6.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 126.942003][ T5928] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 127.100860][ T5928] usb 7-1: Using ep0 maxpacket: 32 [ 127.108406][ T5928] usb 7-1: New USB device found, idVendor=0fd9, idProduct=0025, bcdDevice=29.40 [ 127.121469][ T5928] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.140924][ T5928] usb 7-1: config 0 descriptor?? [ 127.224075][ T5826] Bluetooth: hci4: command tx timeout [ 127.361504][ T5928] dvb-usb: found a 'Elgato EyeTV Sat' in warm state. [ 127.377900][ T5928] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 127.403377][ T5928] dvbdev: DVB: registering new adapter (Elgato EyeTV Sat) [ 127.416498][ T5928] usb 7-1: media controller created [ 127.446374][ T5928] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 127.572306][ T5928] az6027: usb out operation failed. (-71) [ 127.588756][ T5928] az6027: usb out operation failed. (-71) [ 127.596684][ T5928] stb0899_attach: Driver disabled by Kconfig [ 127.605295][ T5928] az6027: no front-end attached [ 127.605295][ T5928] [ 127.618080][ T5928] az6027: usb out operation failed. (-71) [ 127.625269][ T5928] dvb-usb: no frontend was attached by 'Elgato EyeTV Sat' [ 127.642131][ T5928] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input9 [ 127.689273][ T5928] dvb-usb: schedule remote query interval to 400 msecs. [ 127.706642][ T5928] dvb-usb: Elgato EyeTV Sat successfully initialized and connected. [ 127.729071][ T5928] usb 7-1: USB disconnect, device number 2 [ 127.903803][ T5928] dvb-usb: Elgato EyeTV Sat successfully deinitialized and disconnected. [ 129.290957][ T5826] Bluetooth: hci4: command tx timeout [ 129.938253][ T5820] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 129.948796][ T5820] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 129.958549][ T5820] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 129.967701][ T5820] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 129.976702][ T5820] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 130.244851][ T6697] chnl_net:caif_netlink_parms(): no params data found [ 130.437025][ T6697] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.448383][ T6697] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.462439][ T6697] bridge_slave_0: entered allmulticast mode [ 130.469861][ T6697] bridge_slave_0: entered promiscuous mode [ 130.484918][ T6697] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.511182][ T6697] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.518830][ T6697] bridge_slave_1: entered allmulticast mode [ 130.533760][ T6697] bridge_slave_1: entered promiscuous mode [ 130.636256][ T6697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.653235][ T6697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.768080][ T6697] team0: Port device team_slave_0 added [ 130.778443][ T6697] team0: Port device team_slave_1 added [ 130.864391][ T6697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.875019][ T6697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.900900][ C0] vkms_vblank_simulate: vblank timer overrun [ 130.919801][ T6697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.936464][ T6697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.948172][ T6697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.979506][ T6697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.092417][ T6697] hsr_slave_0: entered promiscuous mode [ 131.098873][ T6697] hsr_slave_1: entered promiscuous mode [ 131.109488][ T6697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.117291][ T6697] Cannot create hsr debugfs directory [ 132.011119][ T5820] Bluetooth: hci1: command tx timeout [ 132.426296][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.432655][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.832788][ T5826] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 133.841464][ T5826] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 133.849753][ T5826] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 133.857615][ T5826] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 133.866327][ T5826] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 134.097473][ T5820] Bluetooth: hci1: command tx timeout [ 134.694545][ T61] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.732867][ T6697] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 134.755165][ T6697] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 134.793395][ T6697] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 135.057645][ T6697] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 135.384089][ T6697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.412743][ T6697] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.471677][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.478849][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.497441][ T2952] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.504601][ T2952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.589725][ T6707] chnl_net:caif_netlink_parms(): no params data found [ 135.911982][ T6707] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.919179][ T6707] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.931159][ T5820] Bluetooth: hci6: command tx timeout [ 135.946471][ T6707] bridge_slave_0: entered allmulticast mode [ 135.985589][ T6707] bridge_slave_0: entered promiscuous mode [ 135.998065][ T6707] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.028361][ T6707] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.051150][ T6707] bridge_slave_1: entered allmulticast mode [ 136.073786][ T6707] bridge_slave_1: entered promiscuous mode [ 136.171118][ T5820] Bluetooth: hci1: command tx timeout [ 136.233107][ T6707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.271546][ T6697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.286733][ T6707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.484257][ T6707] team0: Port device team_slave_0 added [ 136.521668][ T6707] team0: Port device team_slave_1 added [ 136.688352][ T6707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.715553][ T6707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.771300][ T6707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.809674][ T6707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.829932][ T6707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.862238][ T6707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.099768][ T6707] hsr_slave_0: entered promiscuous mode [ 137.106351][ T6707] hsr_slave_1: entered promiscuous mode [ 137.118670][ T6707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.131918][ T6707] Cannot create hsr debugfs directory [ 137.157576][ T6697] veth0_vlan: entered promiscuous mode [ 137.279104][ T6697] veth1_vlan: entered promiscuous mode [ 137.316994][ T6697] veth0_macvtap: entered promiscuous mode [ 137.332362][ T6697] veth1_macvtap: entered promiscuous mode [ 137.356192][ T6697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.379387][ T6697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.395822][ T6697] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.409069][ T6697] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.420340][ T6697] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.434561][ T6697] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.991765][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.014711][ T5820] Bluetooth: hci6: command tx timeout [ 138.047398][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.194822][ T2952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.213964][ T2952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.251185][ T5820] Bluetooth: hci1: command tx timeout [ 138.514126][ T6707] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 138.548899][ T30] audit: type=1400 audit(1751195229.719:284): avc: denied { listen } for pid=6733 comm="syz.7.323" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 138.612062][ T6707] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 138.713378][ T6707] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 138.753234][ T6707] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 138.985495][ T30] audit: type=1400 audit(1751195230.159:285): avc: denied { write } for pid=6743 comm="syz.7.326" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 139.044338][ T6707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.118857][ T6707] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.201075][ T2952] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.208213][ T2952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.258963][ T1087] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.266142][ T1087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.886108][ T6707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.092313][ T5820] Bluetooth: hci6: command tx timeout [ 140.297399][ T6707] veth0_vlan: entered promiscuous mode [ 140.337172][ T6707] veth1_vlan: entered promiscuous mode [ 140.394031][ T6707] veth0_macvtap: entered promiscuous mode [ 140.408643][ T6707] veth1_macvtap: entered promiscuous mode [ 140.439857][ T6707] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.472231][ T6707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.504823][ T6707] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.518874][ T6707] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.529013][ T6707] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.547401][ T6707] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.870549][ T1087] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.907924][ T1087] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.018098][ T2952] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.036464][ T2952] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.675820][ T5826] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 141.684367][ T5826] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 141.697661][ T5826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 141.711722][ T5826] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 141.719345][ T5826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 142.171464][ T5826] Bluetooth: hci6: command tx timeout [ 142.287255][ T5820] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 142.310396][ T5820] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 142.321194][ T5820] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 142.333729][ T5820] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 142.341467][ T5820] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 142.557038][ T6765] chnl_net:caif_netlink_parms(): no params data found [ 142.877951][ T6765] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.885430][ T6765] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.900650][ T6765] bridge_slave_0: entered allmulticast mode [ 142.911438][ T6765] bridge_slave_0: entered promiscuous mode [ 142.937457][ T6765] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.950480][ T6765] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.958366][ T6765] bridge_slave_1: entered allmulticast mode [ 142.979848][ T6765] bridge_slave_1: entered promiscuous mode [ 143.160528][ T6765] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.205024][ T6765] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.385017][ T6772] chnl_net:caif_netlink_parms(): no params data found [ 143.405960][ T6765] team0: Port device team_slave_0 added [ 143.441910][ T6765] team0: Port device team_slave_1 added [ 143.744679][ T6765] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.771790][ T5820] Bluetooth: hci2: command tx timeout [ 143.778143][ T6765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.856214][ T6765] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.909500][ T6765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.935225][ T6765] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.961170][ C0] vkms_vblank_simulate: vblank timer overrun [ 144.010061][ T6765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.235187][ T5826] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 144.250018][ T5826] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 144.259243][ T5826] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 144.269322][ T5826] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 144.277428][ T5826] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 144.412266][ T5820] Bluetooth: hci3: command tx timeout [ 144.426025][ T6772] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.440570][ T6772] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.459401][ T6772] bridge_slave_0: entered allmulticast mode [ 144.468874][ T6772] bridge_slave_0: entered promiscuous mode [ 144.483701][ T6772] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.499036][ T6772] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.507833][ T6772] bridge_slave_1: entered allmulticast mode [ 144.523202][ T6772] bridge_slave_1: entered promiscuous mode [ 144.535330][ T6765] hsr_slave_0: entered promiscuous mode [ 144.556579][ T6765] hsr_slave_1: entered promiscuous mode [ 144.588242][ T6765] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.598565][ T6765] Cannot create hsr debugfs directory [ 144.774099][ T6772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 144.844000][ T6772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.089152][ T6772] team0: Port device team_slave_0 added [ 145.120580][ T6772] team0: Port device team_slave_1 added [ 145.263195][ T6772] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 145.281906][ T6772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.315873][ T6772] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 145.404438][ T6772] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.415242][ T6772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.453735][ T6772] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.742542][ T6772] hsr_slave_0: entered promiscuous mode [ 145.750072][ T6772] hsr_slave_1: entered promiscuous mode [ 145.762542][ T6772] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.770123][ T6772] Cannot create hsr debugfs directory [ 145.854651][ T5820] Bluetooth: hci2: command tx timeout [ 146.176433][ T6765] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 146.249644][ T6765] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 146.326659][ T6787] chnl_net:caif_netlink_parms(): no params data found [ 146.333796][ T5820] Bluetooth: hci7: command tx timeout [ 146.355588][ T6765] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 146.426995][ T6765] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 146.500331][ T5820] Bluetooth: hci3: command tx timeout [ 146.748452][ T6787] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.761695][ T6787] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.769668][ T6787] bridge_slave_0: entered allmulticast mode [ 146.785282][ T6787] bridge_slave_0: entered promiscuous mode [ 146.804762][ T6787] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.825285][ T6787] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.835816][ T6787] bridge_slave_1: entered allmulticast mode [ 146.848273][ T6787] bridge_slave_1: entered promiscuous mode [ 146.983692][ T6787] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.008537][ T6787] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.186301][ T6787] team0: Port device team_slave_0 added [ 147.198210][ T6787] team0: Port device team_slave_1 added [ 147.380039][ T6765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.413641][ T6787] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.465329][ T6787] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.627914][ T6787] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.711161][ T6787] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.718133][ T6787] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.744029][ C0] vkms_vblank_simulate: vblank timer overrun [ 147.940909][ T5820] Bluetooth: hci2: command tx timeout [ 147.961079][ T6787] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.353142][ T6765] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.418633][ T5820] Bluetooth: hci7: command tx timeout [ 148.515885][ T6787] hsr_slave_0: entered promiscuous mode [ 148.530379][ T6787] hsr_slave_1: entered promiscuous mode [ 148.539621][ T6787] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 148.573805][ T5820] Bluetooth: hci3: command tx timeout [ 148.588775][ T6787] Cannot create hsr debugfs directory [ 149.050545][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.057699][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.153187][ T1087] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.160360][ T1087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.694232][ T6765] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.011665][ T5820] Bluetooth: hci2: command tx timeout [ 150.135807][ T6765] veth0_vlan: entered promiscuous mode [ 150.157478][ T6765] veth1_vlan: entered promiscuous mode [ 150.227686][ T6765] veth0_macvtap: entered promiscuous mode [ 150.240774][ T6765] veth1_macvtap: entered promiscuous mode [ 150.284077][ T6765] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.309441][ T6765] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.327012][ T6765] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.356999][ T6765] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.368334][ T6765] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.387463][ T6765] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 150.494237][ T5820] Bluetooth: hci7: command tx timeout [ 150.578334][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.612927][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.651527][ T5820] Bluetooth: hci3: command tx timeout [ 150.679553][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.691953][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.917419][ T6814] netlink: 'syz.9.330': attribute type 15 has an invalid length. [ 152.571178][ T5820] Bluetooth: hci7: command tx timeout [ 155.031588][ T5826] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 155.039934][ T5826] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 155.048046][ T5826] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 155.056694][ T5826] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 155.065163][ T5826] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 155.387874][ T6822] chnl_net:caif_netlink_parms(): no params data found [ 157.131456][ T5820] Bluetooth: hci0: command tx timeout [ 157.611914][ T5826] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 157.620386][ T5826] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 157.641159][ T5826] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 157.648965][ T5826] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 157.656862][ T5826] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 158.359073][ T6830] chnl_net:caif_netlink_parms(): no params data found [ 158.605422][ T6830] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.618288][ T6830] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.627587][ T6830] bridge_slave_0: entered allmulticast mode [ 158.647927][ T6830] bridge_slave_0: entered promiscuous mode [ 158.670042][ T6830] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.681166][ T6830] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.703490][ T6830] bridge_slave_1: entered allmulticast mode [ 158.713607][ T6830] bridge_slave_1: entered promiscuous mode [ 158.840300][ T6830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.855924][ T6830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.987219][ T6830] team0: Port device team_slave_0 added [ 159.002741][ T6830] team0: Port device team_slave_1 added [ 159.116459][ T6830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.129162][ T6830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.170978][ T6830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.191549][ T6830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.203146][ T6830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.229028][ C0] vkms_vblank_simulate: vblank timer overrun [ 159.235924][ T5826] Bluetooth: hci0: command tx timeout [ 159.317848][ T6830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.662112][ T6830] hsr_slave_0: entered promiscuous mode [ 159.668619][ T6830] hsr_slave_1: entered promiscuous mode [ 159.697470][ T5826] Bluetooth: hci4: command tx timeout [ 159.743424][ T6830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.781124][ T6830] Cannot create hsr debugfs directory [ 161.291259][ T5826] Bluetooth: hci0: command tx timeout [ 161.771201][ T5826] Bluetooth: hci4: command tx timeout [ 163.371104][ T5826] Bluetooth: hci0: command tx timeout [ 163.851275][ T5826] Bluetooth: hci4: command tx timeout [ 165.931115][ T5826] Bluetooth: hci4: command tx timeout [ 167.104348][ T5820] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 167.120946][ T5820] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 167.129426][ T5820] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 167.137649][ T5820] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 167.145352][ T5820] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 169.211307][ T5820] Bluetooth: hci1: command tx timeout [ 171.291240][ T5820] Bluetooth: hci1: command tx timeout [ 171.354367][ T61] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.949754][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.965496][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.977535][ T6822] bridge_slave_0: entered allmulticast mode [ 171.990218][ T6822] bridge_slave_0: entered promiscuous mode [ 172.022361][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.041154][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.054367][ T6822] bridge_slave_1: entered allmulticast mode [ 172.070146][ T6822] bridge_slave_1: entered promiscuous mode [ 172.184314][ T6822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.227418][ T6822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.437034][ T6822] team0: Port device team_slave_0 added [ 172.458759][ T6822] team0: Port device team_slave_1 added [ 172.594485][ T6822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.609490][ T6822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.657188][ T6822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.757509][ T6822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.774008][ T6822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.814441][ T6822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.951580][ T6847] chnl_net:caif_netlink_parms(): no params data found [ 173.101678][ T6822] hsr_slave_0: entered promiscuous mode [ 173.120560][ T6822] hsr_slave_1: entered promiscuous mode [ 173.136993][ T6822] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.155310][ T6822] Cannot create hsr debugfs directory [ 173.372659][ T5820] Bluetooth: hci1: command tx timeout [ 173.524639][ T6847] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.545187][ T6847] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.558606][ T6847] bridge_slave_0: entered allmulticast mode [ 173.576540][ T6847] bridge_slave_0: entered promiscuous mode [ 173.612937][ T6847] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.630870][ T6847] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.650905][ T6847] bridge_slave_1: entered allmulticast mode [ 173.658703][ T6847] bridge_slave_1: entered promiscuous mode [ 173.863604][ T6847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.903643][ T6847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.060246][ T6847] team0: Port device team_slave_0 added [ 174.074183][ T6847] team0: Port device team_slave_1 added [ 174.212349][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.219331][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.245230][ C0] vkms_vblank_simulate: vblank timer overrun [ 174.276610][ T6847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.297963][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.308823][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.344677][ T6847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.567639][ T6847] hsr_slave_0: entered promiscuous mode [ 174.585389][ T6847] hsr_slave_1: entered promiscuous mode [ 174.600339][ T6847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.610567][ T6847] Cannot create hsr debugfs directory [ 175.451785][ T5820] Bluetooth: hci1: command tx timeout [ 192.059787][ T61] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.867991][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.874505][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.283976][ T61] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 202.203043][ T5826] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 202.221759][ T5826] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 202.229971][ T5826] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 202.237956][ T5826] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 202.245976][ T5826] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 202.599276][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 202.866261][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.883813][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.897215][ T6866] bridge_slave_0: entered allmulticast mode [ 202.908094][ T6866] bridge_slave_0: entered promiscuous mode [ 202.929589][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.944308][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.958997][ T6866] bridge_slave_1: entered allmulticast mode [ 202.970718][ T6866] bridge_slave_1: entered promiscuous mode [ 203.111447][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.137102][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.293812][ T6866] team0: Port device team_slave_0 added [ 203.316015][ T6866] team0: Port device team_slave_1 added [ 203.445948][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.466699][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.492624][ C0] vkms_vblank_simulate: vblank timer overrun [ 203.516339][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.041404][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.073194][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.191159][ T5826] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 204.201960][ T5826] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 204.214352][ T5826] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 204.233708][ T5826] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 204.241978][ T5826] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 204.249486][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.332063][ T5820] Bluetooth: hci2: command tx timeout [ 204.432084][ T6866] hsr_slave_0: entered promiscuous mode [ 204.449914][ T6866] hsr_slave_1: entered promiscuous mode [ 204.469704][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.478745][ T6866] Cannot create hsr debugfs directory [ 205.109586][ T6876] chnl_net:caif_netlink_parms(): no params data found [ 205.398281][ T6876] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.415548][ T6876] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.430642][ T6876] bridge_slave_0: entered allmulticast mode [ 205.448181][ T6876] bridge_slave_0: entered promiscuous mode [ 205.465053][ T6876] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.484624][ T6876] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.503275][ T6876] bridge_slave_1: entered allmulticast mode [ 205.519470][ T6876] bridge_slave_1: entered promiscuous mode [ 205.644975][ T6876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.667497][ T6876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.844289][ T6876] team0: Port device team_slave_0 added [ 205.864097][ T6876] team0: Port device team_slave_1 added [ 205.975163][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.990515][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.038032][ T6876] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.064590][ T6876] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.079846][ T6876] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.105767][ C0] vkms_vblank_simulate: vblank timer overrun [ 206.134015][ T6876] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.312699][ T6876] hsr_slave_0: entered promiscuous mode [ 206.319272][ T6876] hsr_slave_1: entered promiscuous mode [ 206.341079][ T5820] Bluetooth: hci5: command tx timeout [ 206.358181][ T6876] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.377805][ T6876] Cannot create hsr debugfs directory [ 206.411405][ T5820] Bluetooth: hci2: command tx timeout [ 208.411150][ T5820] Bluetooth: hci5: command tx timeout [ 208.493239][ T5820] Bluetooth: hci2: command tx timeout [ 210.072284][ T61] bridge_slave_1: left allmulticast mode [ 210.078059][ T61] bridge_slave_1: left promiscuous mode [ 210.099765][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.166720][ T61] bridge_slave_0: left allmulticast mode [ 210.180809][ T61] bridge_slave_0: left promiscuous mode [ 210.186643][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.491922][ T5820] Bluetooth: hci5: command tx timeout [ 210.580953][ T5820] Bluetooth: hci2: command tx timeout [ 212.571158][ T5820] Bluetooth: hci5: command tx timeout [ 215.177253][ T5826] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 215.187355][ T5826] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 215.199465][ T5826] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 215.207534][ T5826] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 215.225353][ T5826] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 217.291325][ T5826] Bluetooth: hci6: command tx timeout [ 218.368684][ T5820] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 218.380634][ T5820] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 218.401041][ T5820] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 218.409233][ T5820] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 218.425643][ T5820] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 219.371284][ T5826] Bluetooth: hci6: command tx timeout [ 220.491366][ T5826] Bluetooth: hci8: command tx timeout [ 221.451395][ T5826] Bluetooth: hci6: command tx timeout [ 222.571181][ T5826] Bluetooth: hci8: command tx timeout [ 223.531237][ T5826] Bluetooth: hci6: command tx timeout [ 224.651026][ T5826] Bluetooth: hci8: command tx timeout [ 226.731053][ T5826] Bluetooth: hci8: command tx timeout [ 227.566487][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 227.650652][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.708845][ T61] bond0 (unregistering): Released all slaves [ 228.210784][ T30] audit: type=1400 audit(1751195319.379:286): avc: denied { read open } for pid=6905 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.387597][ T30] audit: type=1400 audit(1751195319.409:287): avc: denied { getattr } for pid=6905 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1837 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 228.657171][ T5820] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 228.665734][ T5820] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 228.676870][ T5820] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 228.685584][ T5820] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 228.694077][ T5820] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 229.167717][ T6895] chnl_net:caif_netlink_parms(): no params data found [ 229.243726][ T30] audit: type=1400 audit(1751195320.419:288): avc: denied { add_name } for pid=6904 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 229.376254][ T6889] chnl_net:caif_netlink_parms(): no params data found [ 229.383898][ T30] audit: type=1400 audit(1751195320.439:289): avc: denied { create } for pid=6904 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 229.406123][ C0] vkms_vblank_simulate: vblank timer overrun [ 229.521712][ T30] audit: type=1400 audit(1751195320.439:290): avc: denied { write } for pid=6904 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=3525 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 229.640819][ T30] audit: type=1400 audit(1751195320.439:291): avc: denied { append } for pid=6904 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=3525 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 229.785277][ T30] audit: type=1400 audit(1751195320.779:292): avc: denied { remove_name } for pid=6924 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=3525 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 229.808575][ C0] vkms_vblank_simulate: vblank timer overrun [ 229.929046][ T30] audit: type=1400 audit(1751195320.779:293): avc: denied { unlink } for pid=6924 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=3525 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 230.324736][ T6895] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.352044][ T6895] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.359357][ T6895] bridge_slave_0: entered allmulticast mode [ 230.385430][ T6895] bridge_slave_0: entered promiscuous mode [ 230.497523][ T6895] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.511200][ T6895] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.522065][ T6895] bridge_slave_1: entered allmulticast mode [ 230.539124][ T6895] bridge_slave_1: entered promiscuous mode [ 230.549841][ T6889] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.571473][ T6889] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.578777][ T6889] bridge_slave_0: entered allmulticast mode [ 230.602376][ T6889] bridge_slave_0: entered promiscuous mode [ 230.731103][ T5820] Bluetooth: hci9: command tx timeout [ 230.849376][ T6889] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.868473][ T6889] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.901155][ T6889] bridge_slave_1: entered allmulticast mode [ 230.931019][ T6889] bridge_slave_1: entered promiscuous mode [ 231.048178][ T6913] chnl_net:caif_netlink_parms(): no params data found [ 231.077748][ T6895] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.125157][ T6895] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.472304][ T6889] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.513601][ T6889] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.592491][ T6895] team0: Port device team_slave_0 added [ 231.888300][ T6895] team0: Port device team_slave_1 added [ 231.984534][ T6889] team0: Port device team_slave_0 added [ 232.181131][ T6895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.188135][ T6895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.234177][ T6895] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.285525][ T6889] team0: Port device team_slave_1 added [ 232.382507][ T6913] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.389967][ T6913] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.407493][ T6913] bridge_slave_0: entered allmulticast mode [ 232.429029][ T6913] bridge_slave_0: entered promiscuous mode [ 232.536557][ T6895] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.558286][ T6895] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.606660][ T6895] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.787092][ T6913] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.801011][ T6913] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.811951][ T5820] Bluetooth: hci9: command tx timeout [ 232.831122][ T6913] bridge_slave_1: entered allmulticast mode [ 232.843322][ T6913] bridge_slave_1: entered promiscuous mode [ 232.908078][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.920965][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.965611][ T6889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.105668][ T6895] hsr_slave_0: entered promiscuous mode [ 233.121883][ T6895] hsr_slave_1: entered promiscuous mode [ 233.152481][ T6895] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.160091][ T6895] Cannot create hsr debugfs directory [ 233.179631][ T6889] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.196282][ T6889] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.222193][ C0] vkms_vblank_simulate: vblank timer overrun [ 233.245142][ T6889] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.338407][ T6913] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.449654][ T6913] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.890877][ T5820] Bluetooth: hci9: command tx timeout [ 236.971060][ T5820] Bluetooth: hci9: command tx timeout [ 255.322741][ T1296] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.329107][ T1296] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.955965][ T6913] team0: Port device team_slave_0 added [ 256.097457][ T6889] hsr_slave_0: entered promiscuous mode [ 256.128068][ T6889] hsr_slave_1: entered promiscuous mode [ 256.141680][ T6889] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.149268][ T6889] Cannot create hsr debugfs directory [ 256.381360][ T6913] team0: Port device team_slave_1 added [ 256.821882][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.828851][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.854771][ C0] vkms_vblank_simulate: vblank timer overrun [ 256.950970][ T6913] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.982601][ T6913] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.019822][ T6913] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.100502][ T6913] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.586426][ T6913] hsr_slave_0: entered promiscuous mode [ 257.626197][ T6913] hsr_slave_1: entered promiscuous mode [ 257.641859][ T6913] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.660874][ T6913] Cannot create hsr debugfs directory [ 262.799588][ T5826] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 262.809654][ T5826] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 262.818233][ T5826] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 262.829021][ T5826] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 262.837023][ T5826] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 263.836010][ T6995] chnl_net:caif_netlink_parms(): no params data found [ 264.378553][ T6995] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.420928][ T6995] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.428235][ T6995] bridge_slave_0: entered allmulticast mode [ 264.487263][ T6995] bridge_slave_0: entered promiscuous mode [ 264.533768][ T6995] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.562960][ T6995] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.607734][ T6995] bridge_slave_1: entered allmulticast mode [ 264.640920][ T6995] bridge_slave_1: entered promiscuous mode [ 264.780887][ T5820] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 264.789509][ T5820] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 264.797674][ T5820] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 264.805845][ T5820] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 264.813925][ T5820] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 264.891377][ T5826] Bluetooth: hci10: command tx timeout [ 264.935959][ T6995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.999344][ T6995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.264875][ T6995] team0: Port device team_slave_0 added [ 265.364993][ T6995] team0: Port device team_slave_1 added [ 265.655206][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.681459][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.707352][ C0] vkms_vblank_simulate: vblank timer overrun [ 265.838444][ T6995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.892745][ T6995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.920920][ T6995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.018457][ T6995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.336894][ T6995] hsr_slave_0: entered promiscuous mode [ 266.374936][ T6995] hsr_slave_1: entered promiscuous mode [ 266.402855][ T6995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.451389][ T6995] Cannot create hsr debugfs directory [ 266.891659][ T5824] Bluetooth: hci11: command tx timeout [ 266.980133][ T5824] Bluetooth: hci10: command tx timeout [ 267.245415][ T7025] chnl_net:caif_netlink_parms(): no params data found [ 267.622749][ T5824] Bluetooth: hci3: command 0x0406 tx timeout [ 267.628804][ T5824] Bluetooth: hci7: command 0x0406 tx timeout [ 267.761411][ T7025] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.769433][ T7025] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.801337][ T7025] bridge_slave_0: entered allmulticast mode [ 267.825154][ T7025] bridge_slave_0: entered promiscuous mode [ 267.865585][ T7025] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.894729][ T7025] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.923524][ T7025] bridge_slave_1: entered allmulticast mode [ 267.955417][ T7025] bridge_slave_1: entered promiscuous mode [ 268.165596][ T7025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.223009][ T7025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.449268][ T7025] team0: Port device team_slave_0 added [ 268.484333][ T7025] team0: Port device team_slave_1 added [ 268.677220][ T7025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.710917][ T7025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.736822][ C0] vkms_vblank_simulate: vblank timer overrun [ 268.821668][ T7025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.865517][ T7025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.921248][ T7025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.980948][ T5826] Bluetooth: hci11: command tx timeout [ 269.023716][ T7025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.061678][ T5826] Bluetooth: hci10: command tx timeout [ 269.392355][ T7025] hsr_slave_0: entered promiscuous mode [ 269.427561][ T7025] hsr_slave_1: entered promiscuous mode [ 269.448955][ T7025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.485140][ T7025] Cannot create hsr debugfs directory [ 271.051479][ T5826] Bluetooth: hci11: command tx timeout [ 271.131394][ T5826] Bluetooth: hci10: command tx timeout [ 273.131393][ T5826] Bluetooth: hci11: command tx timeout [ 275.680652][ T5820] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 275.701136][ T5820] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 275.709697][ T5820] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 275.720150][ T5820] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 275.739215][ T5820] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 276.268750][ T7126] chnl_net:caif_netlink_parms(): no params data found [ 276.598014][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.617498][ T7126] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.630326][ T7126] bridge_slave_0: entered allmulticast mode [ 276.651867][ T7126] bridge_slave_0: entered promiscuous mode [ 276.673073][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.691354][ T7126] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.705290][ T7126] bridge_slave_1: entered allmulticast mode [ 276.722173][ T7126] bridge_slave_1: entered promiscuous mode [ 276.873350][ T7126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.915886][ T7126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.071099][ T7126] team0: Port device team_slave_0 added [ 277.093276][ T7126] team0: Port device team_slave_1 added [ 277.317001][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.340820][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.405395][ T7126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.423117][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.442428][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.468345][ C0] vkms_vblank_simulate: vblank timer overrun [ 277.498541][ T7126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.692299][ T7126] hsr_slave_0: entered promiscuous mode [ 277.711853][ T7126] hsr_slave_1: entered promiscuous mode [ 277.721538][ T7126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.729123][ T7126] Cannot create hsr debugfs directory [ 277.773266][ T5826] Bluetooth: hci12: command tx timeout [ 277.861126][ T5826] Bluetooth: hci0: command 0x0406 tx timeout [ 278.826353][ T5826] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 278.837103][ T5826] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 278.845765][ T5826] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 278.854312][ T5826] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 278.869223][ T5826] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 279.306501][ T7139] chnl_net:caif_netlink_parms(): no params data found [ 279.598926][ T7139] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.622683][ T7139] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.630031][ T7139] bridge_slave_0: entered allmulticast mode [ 279.662620][ T7139] bridge_slave_0: entered promiscuous mode [ 279.685594][ T7139] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.701040][ T7139] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.708406][ T7139] bridge_slave_1: entered allmulticast mode [ 279.736264][ T7139] bridge_slave_1: entered promiscuous mode [ 279.851274][ T5826] Bluetooth: hci12: command tx timeout [ 279.889382][ T7139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.916249][ T7139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.102984][ T7139] team0: Port device team_slave_0 added [ 280.125327][ T7139] team0: Port device team_slave_1 added [ 280.265725][ T7139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.287938][ T7139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.358045][ T7139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.384363][ T7139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.400831][ T7139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.457502][ T7139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.689307][ T7139] hsr_slave_0: entered promiscuous mode [ 280.709336][ T7139] hsr_slave_1: entered promiscuous mode [ 280.739079][ T7139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.760802][ T7139] Cannot create hsr debugfs directory [ 280.897945][ T5826] Bluetooth: hci13: command tx timeout [ 281.931102][ T5826] Bluetooth: hci12: command tx timeout [ 282.970959][ T5826] Bluetooth: hci13: command tx timeout [ 282.976542][ T5824] Bluetooth: hci4: command 0x0406 tx timeout [ 284.018834][ T5820] Bluetooth: hci12: command tx timeout [ 285.050988][ T5820] Bluetooth: hci13: command tx timeout [ 287.131173][ T5820] Bluetooth: hci13: command tx timeout [ 288.438214][ T5826] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 288.451181][ T5826] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 288.459331][ T5826] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 288.468873][ T5826] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 288.477622][ T5826] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 288.967265][ T7151] chnl_net:caif_netlink_parms(): no params data found [ 289.300366][ T7151] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.320905][ T7151] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.328849][ T7151] bridge_slave_0: entered allmulticast mode [ 289.352051][ T7151] bridge_slave_0: entered promiscuous mode [ 289.373953][ T7151] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.394123][ T7151] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.411826][ T7151] bridge_slave_1: entered allmulticast mode [ 289.431137][ T7151] bridge_slave_1: entered promiscuous mode [ 289.652347][ T7151] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.684507][ T7151] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.853574][ T7151] team0: Port device team_slave_0 added [ 289.942124][ T7151] team0: Port device team_slave_1 added [ 290.072296][ T7151] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.079268][ T7151] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.105167][ C0] vkms_vblank_simulate: vblank timer overrun [ 290.130555][ T7151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.158614][ T7151] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.188137][ T7151] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.230244][ T7151] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.455268][ T7151] hsr_slave_0: entered promiscuous mode [ 290.477842][ T7151] hsr_slave_1: entered promiscuous mode [ 290.504990][ T7151] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.521120][ T7151] Cannot create hsr debugfs directory [ 290.571354][ T5820] Bluetooth: hci14: command tx timeout [ 292.651228][ T5820] Bluetooth: hci14: command tx timeout [ 293.213430][ T5820] Bluetooth: hci1: command 0x0406 tx timeout [ 294.731122][ T5826] Bluetooth: hci14: command tx timeout [ 296.821056][ T5826] Bluetooth: hci14: command tx timeout [ 307.131728][ T31] INFO: task syz-executor:6787 blocked for more than 143 seconds. [ 307.139613][ T31] Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 [ 307.175739][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 307.213124][ T31] task:syz-executor state:D stack:24376 pid:6787 tgid:6787 ppid:1 task_flags:0x400140 flags:0x00004004 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 307.313563][ T31] Call Trace: [ 307.316916][ T31] [ 307.319861][ T31] __schedule+0x116a/0x5de0 [ 307.420597][ T31] ? is_bpf_text_address+0x94/0x1a0 [ 307.440841][ T31] ? kernel_text_address+0x8d/0x100 [ 307.446090][ T31] ? __lock_acquire+0x622/0x1c90 [ 307.503932][ T31] ? __pfx___schedule+0x10/0x10 [ 307.508865][ T31] ? find_held_lock+0x2b/0x80 [ 307.571251][ T31] ? schedule+0x2d7/0x3a0 [ 307.591202][ T31] schedule+0xe7/0x3a0 [ 307.595329][ T31] schedule_preempt_disabled+0x13/0x30 [ 307.641798][ T31] __mutex_lock+0x6c7/0xb90 [ 307.646356][ T31] ? del_device_store+0xd1/0x4a0 [ 307.681042][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 307.686152][ T31] ? __pfx_sscanf+0x10/0x10 [ 307.690671][ T31] ? __lock_acquire+0x622/0x1c90 [ 307.729299][ T31] ? del_device_store+0xd1/0x4a0 [ 307.745266][ T31] del_device_store+0xd1/0x4a0 [ 307.761042][ T31] ? __pfx_del_device_store+0x10/0x10 [ 307.766495][ T31] ? find_held_lock+0x2b/0x80 [ 307.787752][ T31] ? sysfs_file_kobj+0xe4/0x290 [ 307.800877][ T31] ? __pfx_del_device_store+0x10/0x10 [ 307.806307][ T31] bus_attr_store+0x71/0xb0 [ 307.822232][ T31] ? __pfx_bus_attr_store+0x10/0x10 [ 307.827471][ T31] sysfs_kf_write+0xef/0x150 [ 307.848665][ T31] kernfs_fop_write_iter+0x354/0x510 [ 307.854573][ T31] ? __pfx_sysfs_kf_write+0x10/0x10 [ 307.859794][ T31] vfs_write+0x6c4/0x1150 [ 307.882144][ T31] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 307.887997][ T31] ? __pfx_vfs_write+0x10/0x10 [ 307.912421][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 307.917677][ T31] ? find_held_lock+0x2b/0x80 [ 307.931158][ T31] ksys_write+0x12a/0x250 [ 307.935553][ T31] ? __pfx_ksys_write+0x10/0x10 [ 307.940424][ T31] do_syscall_64+0xcd/0x4c0 [ 307.963039][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 307.969004][ T31] RIP: 0033:0x7ff06d98d3df [ 307.981195][ T31] RSP: 002b:00007fff56985320 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 308.011209][ T31] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007ff06d98d3df [ 308.019254][ T31] RDX: 0000000000000001 RSI: 00007fff56985370 RDI: 0000000000000005 [ 308.040457][ T31] RBP: 00007ff06da11d8d R08: 0000000000000000 R09: 00007fff56985177 [ 308.052582][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 308.060584][ T31] R13: 00007fff56985370 R14: 00007ff06e6e4620 R15: 0000000000000003 [ 308.082428][ T31] [ 308.094560][ T31] INFO: task syz-executor:6830 blocked for more than 144 seconds. [ 308.120956][ T31] Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 [ 308.128617][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 308.193634][ T31] task:syz-executor state:D stack:24360 pid:6830 tgid:6830 ppid:1 task_flags:0x400140 flags:0x00004004 [ 308.223131][ T31] Call Trace: [ 308.226443][ T31] [ 308.229380][ T31] __schedule+0x116a/0x5de0 [ 308.245407][ T31] ? is_bpf_text_address+0x94/0x1a0 [ 308.260954][ T31] ? kernel_text_address+0x8d/0x100 [ 308.266229][ T31] ? __lock_acquire+0x622/0x1c90 [ 308.281131][ T31] ? __pfx___schedule+0x10/0x10 [ 308.286050][ T31] ? find_held_lock+0x2b/0x80 [ 308.311134][ T31] ? schedule+0x2d7/0x3a0 [ 308.315629][ T31] schedule+0xe7/0x3a0 [ 308.319710][ T31] schedule_preempt_disabled+0x13/0x30 [ 308.350220][ T31] __mutex_lock+0x6c7/0xb90 [ 308.358868][ T31] ? del_device_store+0xd1/0x4a0 [ 308.370921][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 308.375990][ T31] ? __pfx_sscanf+0x10/0x10 [ 308.380500][ T31] ? __lock_acquire+0x622/0x1c90 [ 308.410211][ T31] ? del_device_store+0xd1/0x4a0 [ 308.420260][ T31] del_device_store+0xd1/0x4a0 [ 308.443491][ T31] ? __pfx_del_device_store+0x10/0x10 [ 308.448946][ T31] ? find_held_lock+0x2b/0x80 [ 308.470171][ T31] ? sysfs_file_kobj+0xe4/0x290 [ 308.475644][ T31] ? __pfx_del_device_store+0x10/0x10 [ 308.491838][ T31] bus_attr_store+0x71/0xb0 [ 308.513927][ T31] ? __pfx_bus_attr_store+0x10/0x10 [ 308.519221][ T31] sysfs_kf_write+0xef/0x150 [ 308.532589][ T31] kernfs_fop_write_iter+0x354/0x510 [ 308.537914][ T31] ? __pfx_sysfs_kf_write+0x10/0x10 [ 308.559220][ T31] vfs_write+0x6c4/0x1150 [ 308.564142][ T31] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 308.570010][ T31] ? __pfx_vfs_write+0x10/0x10 [ 308.590143][ T31] ? __pfx_do_sys_openat2+0x10/0x10 [ 308.611032][ T31] ? find_held_lock+0x2b/0x80 [ 308.615806][ T31] ksys_write+0x12a/0x250 [ 308.620152][ T31] ? __pfx_ksys_write+0x10/0x10 [ 308.643898][ T31] do_syscall_64+0xcd/0x4c0 [ 308.648466][ T31] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 308.670958][ T31] RIP: 0033:0x7fb82a18d3df [ 308.675421][ T31] RSP: 002b:00007ffdaf2565d0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 308.698977][ T31] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fb82a18d3df [ 308.720771][ T31] RDX: 0000000000000001 RSI: 00007ffdaf256620 RDI: 0000000000000005 [ 308.728798][ T31] RBP: 00007fb82a211d8d R08: 0000000000000000 R09: 00007ffdaf256427 [ 308.760954][ T31] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 308.768996][ T31] R13: 00007ffdaf256620 R14: 00007fb82aee4620 R15: 0000000000000003 [ 308.792906][ T31] [ 308.796044][ T31] [ 308.796044][ T31] Showing all locks held in the system: [ 308.820852][ T31] 4 locks held by kworker/0:1/10: [ 308.825902][ T31] #0: ffff888144fab548 ((wq_completion)wg-kex-wg0#16){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 308.870241][ T31] #1: ffffc900000f7d10 ((work_completion)(&({ do { const void *__vpp_verify = (typeof((worker) + 0))((void *)0); (void)__vpp_verify; } while (0); ({ unsigned long __ptr; __asm__ ("" : "=r"(__ptr) : "0"((__typeof__(*((worker))) *)(( unsigned long)((worker))))); (typeof((__typeof__(*((worker))) *)(( unsigned long)((worker))))) (__ptr + (((__per_cpu_offset[(cpu)])))); }); })->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 308.909886][ C0] vkms_vblank_simulate: vblank timer overrun [ 308.938412][ T31] #2: ffff888049b99308 (&wg->static_identity.lock){++++}-{4:4}, at: wg_noise_handshake_consume_initiation+0x1c2/0x880 [ 308.960778][ T31] #3: ffff888029ac8d20 (&handshake->lock){++++}-{4:4}, at: wg_noise_handshake_consume_initiation+0x5ac/0x880 [ 308.988917][ T31] 4 locks held by kworker/u8:0/12: [ 309.000994][ T31] #0: ffff8880353f2948 ((wq_completion)wg-kex-wg0#3){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 309.028629][ T31] #1: ffffc90000117d10 ((work_completion)(&peer->transmit_handshake_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 309.051186][ T31] #2: ffff88802b999308 (&wg->static_identity.lock){++++}-{4:4}, at: wg_noise_handshake_create_initiation+0xec/0x650 [ 309.090943][ T31] #3: ffff888023754890 (&handshake->lock){++++}-{4:4}, at: wg_noise_handshake_create_initiation+0x100/0x650 [ 309.113926][ T31] 1 lock held by kworker/R-mm_pe/14: [ 309.119291][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.149753][ T31] 3 locks held by kworker/1:0/24: [ 309.160893][ T31] 1 lock held by khungtaskd/31: [ 309.165994][ T31] #0: ffffffff8e5c4940 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 309.192720][ T31] 2 locks held by kworker/u8:2/36: [ 309.197866][ T31] 2 locks held by kworker/1:1/43: [ 309.215978][ T31] 4 locks held by kworker/u8:3/49: [ 309.230897][ T31] #0: ffff88807a466148 ((wq_completion)wg-kex-wg1#19){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 309.250819][ T31] #1: ffffc90000b97d10 ((work_completion)(&peer->transmit_handshake_work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 309.280648][ T31] #2: ffff888056809308 (&wg->static_identity.lock){++++}-{4:4}, at: wg_noise_handshake_create_initiation+0xec/0x650 [ 309.310960][ T31] #3: ffff8880646820f0 (&handshake->lock){++++}-{4:4}, at: wg_noise_handshake_create_initiation+0x100/0x650 [ 309.338981][ T31] 4 locks held by kworker/u8:4/61: [ 309.348945][ T31] #0: ffff88801c6f3948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 309.373579][ T31] #1: ffffc9000211fd10 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 309.398355][ T31] #2: ffffffff903365d0 (pernet_ops_rwsem){++++}-{4:4}, at: cleanup_net+0xad/0x890 [ 309.420639][ T31] #3: ffffffff8e5cfe00 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x48/0x6e0 [ 309.442085][ T31] 3 locks held by kworker/1:2/3075: [ 309.447321][ T31] 2 locks held by getty/5569: [ 309.470903][ T31] #0: ffff88814dae80a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 309.491138][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 309.526013][ T31] 1 lock held by kworker/R-wg-cr/5844: [ 309.540879][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.560871][ T31] 1 lock held by kworker/R-wg-cr/5846: [ 309.566387][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 309.589957][ T31] 1 lock held by kworker/R-wg-cr/5847: [ 309.611159][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.640902][ T31] 1 lock held by kworker/R-wg-cr/5848: [ 309.646397][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.670985][ T31] 1 lock held by kworker/R-wg-cr/5849: [ 309.680126][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.703353][ T31] 1 lock held by kworker/R-wg-cr/5850: [ 309.708916][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 309.743547][ T31] 1 lock held by kworker/R-wg-cr/5851: [ 309.749075][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.778087][ T31] 1 lock held by kworker/R-wg-cr/5852: [ 309.790937][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.813333][ T31] 1 lock held by kworker/R-wg-cr/5853: [ 309.830279][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.855888][ T31] 2 locks held by kworker/1:3/5854: [ 309.870774][ T31] 1 lock held by kworker/R-wg-cr/5855: [ 309.876258][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.900920][ T31] 1 lock held by kworker/R-wg-cr/5858: [ 309.906418][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.949801][ T31] 1 lock held by kworker/R-wg-cr/5859: [ 309.955760][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 309.985353][ T31] 3 locks held by kworker/1:4/5864: [ 309.990583][ T31] 3 locks held by kworker/0:3/5878: [ 310.000980][ T31] #0: ffff888078ef5148 ((wq_completion)wg-kex-wg0#14){+.+.}-{0:0}, at: process_one_work+0x12a2/0x1b70 [ 310.027617][ T31] #1: ffffc9000461fd10 ((work_completion)(&({ do { const void *__vpp_verify = (typeof((worker) + 0))((void *)0); (void)__vpp_verify; } while (0); ({ unsigned long __ptr; __asm__ ("" : "=r"(__ptr) : "0"((__typeof__(*((worker))) *)(( unsigned long)((worker))))); (typeof((__typeof__(*((worker))) *)(( unsigned long)((worker))))) (__ptr + (((__per_cpu_offset[(cpu)])))); }); })->work)){+.+.}-{0:0}, at: process_one_work+0x929/0x1b70 [ 310.067246][ C0] vkms_vblank_simulate: vblank timer overrun [ 310.105160][ T31] #2: ffff88802a66c890 (&handshake->lock){++++}-{4:4}, at: wg_noise_handshake_begin_session+0x30/0xe80 [ 310.130811][ T31] 3 locks held by kworker/1:5/5893: [ 310.150818][ T31] 2 locks held by kworker/1:6/5894: [ 310.156127][ T31] 3 locks held by kworker/1:7/5927: [ 310.162111][ T31] 1 lock held by kworker/R-wg-cr/6589: [ 310.167605][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 310.210906][ T31] 1 lock held by kworker/R-wg-cr/6590: [ 310.216422][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 310.240958][ T31] 1 lock held by kworker/R-wg-cr/6591: [ 310.246449][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.270641][ T31] 2 locks held by kworker/R-wg-cr/6640: [ 310.279991][ T31] 1 lock held by kworker/R-wg-cr/6642: [ 310.292791][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.325053][ T31] 1 lock held by kworker/R-wg-cr/6702: [ 310.330540][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 310.360881][ T31] 1 lock held by kworker/R-wg-cr/6703: [ 310.366399][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.389390][ T31] 1 lock held by kworker/R-wg-cr/6704: [ 310.399650][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 310.435035][ T31] 1 lock held by kworker/R-wg-cr/6721: [ 310.440518][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: rescuer_thread+0x839/0xea0 [ 310.471018][ T31] 1 lock held by kworker/R-wg-cr/6722: [ 310.476491][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.509766][ T31] 1 lock held by kworker/R-wg-cr/6723: [ 310.522408][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.557590][ T31] 3 locks held by kworker/1:8/6732: [ 310.568299][ T31] 7 locks held by syz-executor/6772: [ 310.581045][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 310.590109][ T31] #1: ffff88803367e888 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 310.613912][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 310.639709][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 310.670836][ T31] #4: ffff8880580880e8 (&dev->mutex){....}-{4:4}, at: device_release_driver_internal+0xa4/0x620 [ 310.690793][ T31] #5: ffff888058089250 (&devlink->lock_key#5){+.+.}-{4:4}, at: nsim_drv_remove+0x4a/0x1d0 [ 310.715194][ T31] #6: ffffffff8e5cfe00 (rcu_state.barrier_mutex){+.+.}-{4:4}, at: rcu_barrier+0x48/0x6e0 [ 310.742448][ T31] 1 lock held by kworker/R-wg-cr/6777: [ 310.766793][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.790570][ T31] 1 lock held by kworker/R-wg-cr/6779: [ 310.796538][ T31] #0: ffffffff8e47b788 (wq_pool_attach_mutex){+.+.}-{4:4}, at: worker_attach_to_pool+0x27/0x420 [ 310.821542][ T31] 2 locks held by kworker/1:9/6780: [ 310.826783][ T31] 4 locks held by syz-executor/6787: [ 310.841044][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 310.850111][ T31] #1: ffff888049a42888 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 310.891022][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 310.915028][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 310.938731][ T31] 3 locks held by kworker/1:10/6789: [ 310.948384][ T31] 3 locks held by kworker/1:11/6802: [ 310.971646][ T31] 4 locks held by syz-executor/6822: [ 310.976968][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.010862][ T31] #1: ffff888079011088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.025684][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.048778][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.072315][ T31] 4 locks held by syz-executor/6830: [ 311.077637][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.099391][ T31] #1: ffff88804772c088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.130000][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.146866][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.171010][ T31] 4 locks held by syz-executor/6847: [ 311.176328][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.199955][ T31] #1: ffff888029622088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.213766][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.240885][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.269580][ T31] 2 locks held by kworker/1:12/6865: [ 311.281169][ T31] 4 locks held by syz-executor/6866: [ 311.286510][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.310997][ T31] #1: ffff88803a14fc88 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.336765][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.360018][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.378048][ T31] 4 locks held by syz-executor/6876: [ 311.391093][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.400154][ T31] #1: ffff88804d57c088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.424534][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.459382][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.490952][ T31] 3 locks held by kworker/1:13/6887: [ 311.496279][ T31] 4 locks held by syz-executor/6889: [ 311.510844][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.519912][ T31] #1: ffff888063cd3c88 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.556138][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.588497][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.615113][ T31] 4 locks held by syz-executor/6895: [ 311.620438][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.642334][ T31] #1: ffff888055085488 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.668159][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.697973][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.715854][ T31] 3 locks held by kworker/1:14/6899: [ 311.729934][ T31] 4 locks held by syz-executor/6913: [ 311.737638][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.759438][ T31] #1: ffff88803f4fe088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.789663][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.811994][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.835308][ T31] 3 locks held by kworker/1:15/6957: [ 311.849630][ T31] 4 locks held by syz-executor/6995: [ 311.856035][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.878073][ T31] #1: ffff8880583b5088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 311.909564][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 311.926500][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 311.953789][ T31] 4 locks held by syz-executor/7025: [ 311.959108][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 311.987006][ T31] #1: ffff88809280b088 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 312.009711][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 312.032793][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 312.056167][ T31] 4 locks held by syz-executor/7126: [ 312.068713][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 312.090984][ T31] #1: ffff888057e7c888 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 312.117503][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 312.140099][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 312.161154][ T31] 4 locks held by syz-executor/7139: [ 312.166514][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 312.198098][ T31] #1: ffff888081107488 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 312.224945][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 312.240767][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 312.270605][ T31] 4 locks held by kworker/1:16/7147: [ 312.288011][ T31] 2 locks held by kworker/1:17/7149: [ 312.300953][ T31] 4 locks held by syz-executor/7151: [ 312.306269][ T31] #0: ffff888031f24428 (sb_writers#8){.+.+}-{0:0}, at: ksys_write+0x12a/0x250 [ 312.335254][ T31] #1: ffff888083a76888 (&of->mutex){+.+.}-{4:4}, at: kernfs_fop_write_iter+0x28f/0x510 [ 312.360835][ T31] #2: ffff888028ae1f08 (kn->active#52){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x2b2/0x510 [ 312.381051][ T31] #3: ffffffff8f8e90e8 (nsim_bus_dev_list_lock){+.+.}-{4:4}, at: del_device_store+0xd1/0x4a0 [ 312.408600][ T31] [ 312.411618][ T31] ============================================= [ 312.411618][ T31] [ 312.434070][ T31] NMI backtrace for cpu 0 [ 312.434085][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 PREEMPT(full) [ 312.434108][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 312.434117][ T31] Call Trace: [ 312.434123][ T31] [ 312.434130][ T31] dump_stack_lvl+0x116/0x1f0 [ 312.434160][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 312.434180][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 312.434204][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 312.434227][ T31] watchdog+0xf70/0x12c0 [ 312.434252][ T31] ? __pfx_watchdog+0x10/0x10 [ 312.434269][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 312.434295][ T31] ? __kthread_parkme+0x19e/0x250 [ 312.434320][ T31] ? __pfx_watchdog+0x10/0x10 [ 312.434339][ T31] kthread+0x3c2/0x780 [ 312.434355][ T31] ? __pfx_kthread+0x10/0x10 [ 312.434372][ T31] ? rcu_is_watching+0x12/0xc0 [ 312.434393][ T31] ? __pfx_kthread+0x10/0x10 [ 312.434410][ T31] ret_from_fork+0x5d4/0x6f0 [ 312.434434][ T31] ? __pfx_kthread+0x10/0x10 [ 312.434449][ T31] ret_from_fork_asm+0x1a/0x30 [ 312.434479][ T31] [ 312.434485][ T31] Sending NMI from CPU 0 to CPUs 1: [ 312.556962][ C1] NMI backtrace for cpu 1 [ 312.556976][ C1] CPU: 1 UID: 0 PID: 5858 Comm: kworker/R-wg-cr Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 PREEMPT(full) [ 312.556996][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 312.557005][ C1] Workqueue: wg-crypt-wg1 wg_packet_decrypt_worker [ 312.557026][ C1] RIP: 0010:write_comp_data+0x2b/0x90 [ 312.557043][ C1] Code: 89 d2 49 89 f8 49 89 f1 65 48 8b 15 17 c6 10 12 65 8b 05 28 c6 10 12 a9 00 01 ff 00 74 1d f6 c4 01 74 67 a9 00 00 0f 00 75 60 00 00 f0 00 75 59 8b 82 3c 16 00 00 85 c0 74 4f 8b 82 18 16 00 [ 312.557057][ C1] RSP: 0018:ffffc90000a08c60 EFLAGS: 00000246 [ 312.557067][ C1] RAX: 0000000080000101 RBX: ffff88808e384140 RCX: ffffffff895c5cbf [ 312.557077][ C1] RDX: ffff88807805a440 RSI: 0000000000000000 RDI: 0000000000000001 [ 312.557086][ C1] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 312.557094][ C1] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 312.557103][ C1] R13: ffff8880b853bf48 R14: ffffffff895c6970 R15: ffffffff9adc5040 [ 312.557113][ C1] FS: 0000000000000000(0000) GS:ffff888124852000(0000) knlGS:0000000000000000 [ 312.557128][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 312.557137][ C1] CR2: 00005555588cb588 CR3: 000000000e382000 CR4: 00000000003526f0 [ 312.557146][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.557155][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 312.557163][ C1] Call Trace: [ 312.557168][ C1] [ 312.557178][ C1] __netif_receive_skb+0x6f/0x160 [ 312.557198][ C1] process_backlog+0x442/0x15e0 [ 312.557217][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 312.557236][ C1] net_rx_action+0xa9f/0xfe0 [ 312.557256][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 312.557273][ C1] ? mark_held_locks+0x49/0x80 [ 312.557293][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 312.557314][ C1] ? tmigr_handle_remote+0x132/0x380 [ 312.557335][ C1] ? run_timer_base+0x121/0x190 [ 312.557354][ C1] ? __pfx_run_timer_base+0x10/0x10 [ 312.557374][ C1] handle_softirqs+0x216/0x8e0 [ 312.557393][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 312.557409][ C1] ? wg_packet_decrypt_worker+0x35d/0x540 [ 312.557424][ C1] do_softirq+0xb2/0xf0 [ 312.557439][ C1] [ 312.557443][ C1] [ 312.557448][ C1] __local_bh_enable_ip+0x100/0x120 [ 312.557465][ C1] wg_packet_decrypt_worker+0x35d/0x540 [ 312.557482][ C1] process_one_work+0x9cc/0x1b70 [ 312.557499][ C1] ? __pfx_wg_packet_encrypt_worker+0x10/0x10 [ 312.557514][ C1] ? __pfx_process_one_work+0x10/0x10 [ 312.557530][ C1] ? assign_work+0x1a0/0x250 [ 312.557552][ C1] rescuer_thread+0x620/0xea0 [ 312.557569][ C1] ? rcu_is_watching+0x12/0xc0 [ 312.557585][ C1] ? __pfx_rescuer_thread+0x10/0x10 [ 312.557599][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 312.557617][ C1] ? __kthread_parkme+0x19e/0x250 [ 312.557635][ C1] ? __pfx_rescuer_thread+0x10/0x10 [ 312.557649][ C1] kthread+0x3c2/0x780 [ 312.557661][ C1] ? __pfx_kthread+0x10/0x10 [ 312.557674][ C1] ? rcu_is_watching+0x12/0xc0 [ 312.557689][ C1] ? __pfx_kthread+0x10/0x10 [ 312.557701][ C1] ret_from_fork+0x5d4/0x6f0 [ 312.557720][ C1] ? __pfx_kthread+0x10/0x10 [ 312.557732][ C1] ret_from_fork_asm+0x1a/0x30 [ 312.557751][ C1] [ 312.882217][ C0] vkms_vblank_simulate: vblank timer overrun [ 312.982794][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 312.989683][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.16.0-rc3-syzkaller-00329-gdfba48a70cb6 #0 PREEMPT(full) [ 313.001495][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 313.011558][ T31] Call Trace: [ 313.014840][ T31] [ 313.017770][ T31] dump_stack_lvl+0x3d/0x1f0 [ 313.022380][ T31] panic+0x71c/0x800 [ 313.026291][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 313.032199][ T31] ? __pfx_panic+0x10/0x10 [ 313.036632][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 313.042017][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 313.048008][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 313.053394][ T31] ? watchdog+0xdda/0x12c0 [ 313.057820][ T31] ? watchdog+0xdcd/0x12c0 [ 313.062247][ T31] watchdog+0xdeb/0x12c0 [ 313.066496][ T31] ? __pfx_watchdog+0x10/0x10 [ 313.071174][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 313.076386][ T31] ? __kthread_parkme+0x19e/0x250 [ 313.081421][ T31] ? __pfx_watchdog+0x10/0x10 [ 313.086104][ T31] kthread+0x3c2/0x780 [ 313.090168][ T31] ? __pfx_kthread+0x10/0x10 [ 313.094755][ T31] ? rcu_is_watching+0x12/0xc0 [ 313.099523][ T31] ? __pfx_kthread+0x10/0x10 [ 313.104114][ T31] ret_from_fork+0x5d4/0x6f0 [ 313.108712][ T31] ? __pfx_kthread+0x10/0x10 [ 313.113305][ T31] ret_from_fork_asm+0x1a/0x30 [ 313.118081][ T31] [ 313.121293][ T31] Kernel Offset: disabled [ 313.125598][ T31] Rebooting in 86400 seconds..