last executing test programs: 11.012594777s ago: executing program 0 (id=454): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}]}, 0x2c}}, 0x0) 10.865067388s ago: executing program 0 (id=455): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000700)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) symlink(0x0, 0x0) umount2(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40895}, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401}], {0x14}}, 0x90}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NFC_CMD_DEP_LINK_UP(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r5, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NFC_ATTR_COMM_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40040) quotactl$Q_GETFMT(0xffffffff80000401, &(0x7f0000000380)=@sg0, 0x0, &(0x7f0000000440)) 10.82994633s ago: executing program 1 (id=456): r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpgid(0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) fanotify_mark(r3, 0x80, 0x12, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') finit_module(r3, 0x0, 0x2) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r2, &(0x7f0000000140)={r3, r4, 0x6}) sched_setaffinity(r1, 0x8, &(0x7f0000000040)=0x10001) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r5, &(0x7f0000000340)=[{&(0x7f0000008680)=""/102386, 0xfdc6}, {&(0x7f0000002d00)=""/4096, 0x1000}], 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000cc0)={0x2020}, 0x2020) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="4000000010001500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800b0001006772657461700000080002800400120008001f0004000000"], 0x40}}, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) getpid() socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="303e3002a0001f14000000d190c937dc6914243b0402d6dcb70ad80851956fe6727ae888746b02cee670a5882a0ad79716584e6b04b7f62edac751478af9c62f", 0x40, 0xfffffffffffffffc) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)={0x48, 0x4, 0x6, 0x201, 0x0, 0x0, {0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 8.358687454s ago: executing program 3 (id=460): r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000080)=0x7ff, 0x4) sendmmsg$inet(r0, &(0x7f0000005080)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000001f80)="34ee6b0bd9ebbfba0285f7ca8734209030bc875bc04daa9716e21bf60957f80e4aae91a23ac23a5fa75ae81f57a91a1fbaa0bbacdcecc97b9cdcfb12c706d2c17b70f9f5da463055f5ef6483ce2a73f3fcf013bd5ecf5e1bf64f6e8460ac17bc886ca252ebff4bd6f221a0d99cefe11da75ec6684e607dc18a37c1806a791822be69094ace89d13e26c3ea1e3692c9", 0x8f}, {&(0x7f0000002040)="1813be1035669ec5b81db5a4734dd4c485b768875d6a1809e18a6f9201f853d6dd98dfb7ce9d31a63d1adfbe547d951921e43686d0e86ac926d354198b9bb02cc385140bd118896bd146efc9246b29d6a66e66ec22d02152de1888b7afa8a6526da0b472b14a2c26329f6fdb360e87269198e8d524e58b131ad45c8ebd43907ba872a64a0f9a57edd7d57f3358b69d4ebb084fe270781a8add281031e7cf639708722d8176ca9b69648f", 0xaa}, {&(0x7f0000002100)="589535ad3c8212ecf41c57b09bc9ac9e98ff868b58b549e6b29ed0f1a2f4858f7226a1d1c6a953989f4109b73dbd6b99ea37dfbfb4f1e187c001023d55342c6a692e698ea9b8f5198e84ca04daaacffabdf54095d7bce3d97462485b4619daa9c3a396cc9f2cd3ad1f418bdab61a8af7a64a06994d4f056733d66b6b5cc16e108497e12ffec9ef2267d1b51e55cffb7df83b", 0x92}, {&(0x7f00000021c0)="7e90c02aabc394446ed77c26c9bf84f144e8a0116f830829ed886767bf6866a5f7c7a8379ad94002d0a6f2de5afc3cf054a4a04259c5baefb23f0bd93fb9595c67226344b50d7f3edcdcb5291064f98aba4982a1d4fa95dc758ec0a76ca1d675d2413a0509c87f92a45207ad3cc9e2ef09f069f126be", 0x76}], 0x4}}], 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 7.241042266s ago: executing program 3 (id=463): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000a, 0x5d032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) sched_setscheduler(0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbffe, 0x0, "ec28aa0001000007"}) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[], 0xff2e) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x6004, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) 5.907452887s ago: executing program 2 (id=465): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x1f0, 0x318, 0x408, 0x408, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1, 0x53}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 5.905249872s ago: executing program 3 (id=466): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000a926007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r3 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0xd, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0x8000}, @initr0={0x18, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x2}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xa}]}, 0x0, 0x3, 0x14, &(0x7f0000000400)=""/20, 0x0, 0x2, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000480)={0x0, 0xd, 0xf33}, 0x10, 0x0, 0xffffffffffffffff, 0xa, &(0x7f00000004c0)=[r0, r0, 0xffffffffffffffff], &(0x7f0000000500)=[{0x3, 0x2, 0x7, 0xa}, {0x3, 0x0, 0x0, 0xc}, {0x1, 0x4, 0x5, 0xa}, {0x2, 0x4, 0x0, 0x1}, {0x1, 0x3, 0xe, 0x4}, {0x0, 0x1, 0x10, 0x6}, {0x5, 0x2, 0x3, 0x7}, {0x1, 0x5, 0xa, 0x3452de9bc2ddfcb9}, {0x1, 0x2, 0x3, 0x5}, {0x1, 0x3, 0xd, 0x3}]}, 0x90) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$UI_ABS_SETUP(r6, 0x401c5504, &(0x7f0000000340)={0x400000100002f}) write$uinput_user_dev(r6, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x3) ioctl$UI_DEV_CREATE(r6, 0x5501) 5.899629268s ago: executing program 4 (id=467): r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) close(r0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) fcntl$setstatus(r0, 0x4, 0x2c00) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() process_vm_writev(r1, &(0x7f0000000440)=[{&(0x7f0000000280)=""/8, 0x8}], 0x1, &(0x7f0000001640)=[{&(0x7f0000000480)=""/139, 0x8b}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/206, 0xce}], 0x3, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000080)=0x7) r4 = creat(0x0, 0x0) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close_range(r4, r2, 0x2) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r6 = syz_io_uring_setup(0x7d10, &(0x7f0000000340)={0x0, 0x0, 0x40, 0x0, 0x24f}, &(0x7f0000000140), &(0x7f0000000240)) syz_io_uring_setup(0x0, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r7, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x2004, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r6, 0x184c, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f0000000340)={&(0x7f0000000100)=@id, 0x10, &(0x7f0000000200)=[{0x0, 0x300}], 0x1}, 0x0) 5.541451875s ago: executing program 1 (id=468): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r0, 0x0, 0x15, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @multicast2}, 0x10) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x100000000000600d, 0x0) creat(&(0x7f00000015c0)='./file0\x00', 0x0) socket$igmp(0x2, 0x3, 0x2) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x92) r2 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) r3 = dup2(r2, r2) setxattr$incfs_size(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440), &(0x7f0000000480)=0xffffffff, 0x8, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000028c0)=ANY=[@ANYBLOB="620af8ff0220f520bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba3a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc22941330000000000000000000300000000005777f4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becffafe735044269dd09f3ba0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4c7bb481d1b0b911759dc392ad608318c173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3ea41f879b136345cf67ca378e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d8dec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c941153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b6351b4d197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a459f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e89dfcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80772fdd11bb1d0d1280fbc22bd419c1c92e2e3e8837594e40f73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa3270d25ce1f8174af6de8c12260400b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622e9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b6581091c54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408e33b52abc4ac24da0d4cf07d93029583572000000000000001581977f2e9735e1ed7f00000022eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3918c3c92316ba3418d5d3e31394f014a39caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e34c8e542c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678c228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd064fe868ff4929d489badcf5072c61231bec614423bbf7df2989db587bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1951f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b36439fe0f70b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3e1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38830a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35020e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efda92828494b88008b9082394c113ec071cd7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85e000000000000000000000000000000000000009ca7b07423e462c767e660787ea2400b0dd46fe50d5e8cca838b9370d396147b71727158756772e30000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1803000000000000000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x10, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff}) readahead(r5, 0x6, 0x7) pread64(r2, &(0x7f0000000000)=""/9, 0x9, 0x5) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000000c0)) setsockopt$inet_buf(r6, 0x0, 0x41, &(0x7f00008e2fba)="958e392937a186d6306a3615593baa57ff0002060000000000079ab4d5ed5cff03000000000000ffff8dffff080cf4eacc49d4df311e370043159379595d0000000000000093bffffffeffbd03ba89734f4e49fda5060255", 0x58) r7 = dup(r2) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x220040, 0x0) getpeername$inet(r6, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) ftruncate(r8, 0x6e) setsockopt$inet_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000000180)=@ccm_128={{0x304}, "a0d6485672bc7343", "9defff8ba4b09f35bf23531e83e8aef8", "c60e9be7", "b8363bdde448379f"}, 0x28) accept4(r3, &(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000380)=0x80, 0x80000) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x2000, 0xb, 0x10000, 0x0, 0x0, 0xffffffffffffffff}) 4.596175899s ago: executing program 2 (id=469): socket$inet6_sctp(0xa, 0x801, 0x84) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_open_dev$dri(0x0, 0x1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x40, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000340)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200040010000800014004000000", 0x58}], 0x1) 4.595175179s ago: executing program 3 (id=470): r0 = syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000000), 0x3, 0x0) fanotify_init(0x0, 0x0) syz_usb_disconnect(r0) 3.425784969s ago: executing program 4 (id=471): r0 = syz_io_uring_setup(0x31d9, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_enter(r0, 0x5f11, 0x0, 0x0, 0x0, 0x0) 2.719169322s ago: executing program 2 (id=472): ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f00000000c0)={{@hyper}, @any, 0x0, 0x0, 0x3}) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000240)={@hyper}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @hyper, 0x0, 0x0, 0x5e}) write$binfmt_script(r1, &(0x7f0000000040), 0x55af) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@hyper}}) 2.618417889s ago: executing program 0 (id=473): mkdir(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) pipe2(&(0x7f0000000040), 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000140), 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) timerfd_settime(r2, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000003e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000008500000007000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, 0x0, 0x0}, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000480)=0x401) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='consume_skb\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[], 0x3c}}, 0x0) sendmmsg$sock(r1, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) 2.611870689s ago: executing program 4 (id=474): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0500010000675304b70c457a1eef08000300", @ANYRES32=r7], 0x2c}}, 0x0) write$binfmt_aout(r4, 0x0, 0xff2e) ioctl$TCXONC(r4, 0x540a, 0x2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="00000000000000005c001280110001006272696467655f736c617665000000004400058005000900000000000500200001000000050028"], 0x7c}}, 0x0) r11 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_print_times', 0x40901, 0x0) write$FUSE_NOTIFY_RETRIEVE(r11, &(0x7f0000000080)={0x30}, 0x30) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="200000000a0a01020d61000000000000b2"], 0x20}}, 0x0) 2.591282189s ago: executing program 1 (id=475): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000016c0)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)=ANY=[]) dup(0xffffffffffffffff) r3 = syz_io_uring_setup(0x239, &(0x7f0000000080), &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000380)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) io_uring_enter(r3, 0x2def, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/970], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) 2.098625175s ago: executing program 2 (id=476): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0x24, 0x3e, 0x107, 0x0, 0x0, {0x2, 0x7c}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}}, 0x0) 1.925590533s ago: executing program 0 (id=477): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0x8, 0x0) msgsnd(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="03"], 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)={{0x1}}) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x100000a, 0x5d032, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x801) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000582000/0x2000)=nil, 0x800000}) sched_setscheduler(0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000080)={0x49de, 0x0, 0x0, 0xbffe, 0x0, "ec28aa0001000007"}) write$binfmt_aout(r4, &(0x7f0000000180)=ANY=[], 0xff2e) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x6004, 0x1) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0xfffffed3) setgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) setuid(0xee01) 1.731034118s ago: executing program 2 (id=478): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x541b, 0x0) 876.95111ms ago: executing program 4 (id=479): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xd, 0x0, &(0x7f00000001c0)="35336c203fd83e3717e5789660", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 850.930226ms ago: executing program 0 (id=480): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x5d0, 0x1f0, 0x318, 0x408, 0x408, 0x0, 0x500, 0x500, 0x500, 0x500, 0x500, 0x6, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'veth0_macvtap\x00', 'nr0\x00', {}, {}, 0x11, 0x0, 0x1, 0x53}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private0, @local, [], [], 'veth1_to_bond\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={{0x28}}, @common=@inet=@esp={{0x30}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={'\x00', '\xff\xff', @multicast1}, @ipv6=@local}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x630) 835.238947ms ago: executing program 1 (id=481): ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl(r0, 0x8b32, &(0x7f0000000040)) 766.663736ms ago: executing program 3 (id=482): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @multicast2}}, @in=@multicast2, {@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {{@in=@empty, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) 617.36894ms ago: executing program 2 (id=483): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x529880) write$sndseq(r0, &(0x7f0000000540)=[{0x6, 0x1, 0x83, 0xff, @tick=0x1000, {0x61, 0x81}, {0x1f, 0x40}, @queue={0x0, {0x10003, 0x1000}}}, {0x6, 0x8, 0x8, 0x97, @time={0x0, 0x80000001}, {0x4, 0x81}, {}, @addr}], 0x38) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0xffffffffffffffca, &(0x7f0000000040)=0x10001) r1 = syz_open_dev$sndpcmc(&(0x7f0000000200), 0x7, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000340)=""/184, 0xb8}, {0x0}], 0x2) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0x4004662b, &(0x7f0000000180)={@id={0x2, 0x0, @auto="ffee8e7268b4fecd2fce2d54fbd909e4"}}) 617.230777ms ago: executing program 1 (id=484): r0 = syz_io_uring_setup(0x31d9, &(0x7f00000004c0)={0x0, 0x0, 0x10100}, &(0x7f0000000280)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1) io_uring_enter(r0, 0x5f11, 0x0, 0x0, 0x0, 0x0) 588.576551ms ago: executing program 3 (id=485): r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f0000000280)='7', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r1, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000700)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) symlink(0x0, 0x0) umount2(0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40895}, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x401}], {0x14}}, 0x90}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, 0x0, 0x0) r5 = syz_genetlink_get_family_id$nfc(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NFC_CMD_DEP_LINK_UP(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, r5, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NFC_ATTR_COMM_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40040) quotactl$Q_GETFMT(0xffffffff80000401, &(0x7f0000000380)=@sg0, 0x0, &(0x7f0000000440)) 530.327359ms ago: executing program 4 (id=486): ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(0xffffffffffffffff, 0x7a8, &(0x7f00000000c0)={{@hyper}, @any, 0x0, 0x0, 0x3}) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000240)={@hyper}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000540)={{@hyper, 0x2}, @hyper, 0x0, 0x0, 0x5e}) write$binfmt_script(r1, &(0x7f0000000040), 0x55af) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000080)={{@hyper}}) 527.769856ms ago: executing program 0 (id=487): mkdir(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) pipe2(&(0x7f0000000040), 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x3, &(0x7f0000000140), 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b9ac9ff}) timerfd_settime(r2, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000003e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xa0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000008500000007000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, 0x0, 0x0}, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000000480)=0x401) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='consume_skb\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=ANY=[], 0x3c}}, 0x0) sendmmsg$sock(r1, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0), 0x4) 345.934698ms ago: executing program 1 (id=488): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="ac1414aa00000000000000001400000000000018000000000200000000000000000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="7f0000017f00000a0000000800"/28, @ANYRES32, @ANYBLOB="7f000001ac141400000000011c0e0000000000000000000007006fc946f1f569c01801"], 0x230}, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030033000b35d25a806c8c6f94f90424fc60100005000a000200053582c137153e37000c0680050002000300", 0x33fe0}], 0x1}, 0x0) 0s ago: executing program 4 (id=489): r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000034c0)=@allocspi={0xf8, 0x16, 0x0, 0x0, 0x0, {{{@in=@dev, @in6=@rand_addr=' \x01\x00'}, {}, @in6=@rand_addr=' \x01\x00'}}}, 0xf8}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.180' (ED25519) to the list of known hosts. [ 67.506164][ T29] audit: type=1400 audit(1721025442.005:87): avc: denied { mounton } for pid=5075 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.514275][ T5075] cgroup: Unknown subsys name 'net' [ 67.534290][ T29] audit: type=1400 audit(1721025442.005:88): avc: denied { mount } for pid=5075 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.557549][ T29] audit: type=1400 audit(1721025442.035:89): avc: denied { unmount } for pid=5075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.710457][ T5075] cgroup: Unknown subsys name 'rlimit' [ 67.878065][ T29] audit: type=1400 audit(1721025442.375:90): avc: denied { setattr } for pid=5075 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 67.915284][ T29] audit: type=1400 audit(1721025442.375:91): avc: denied { create } for pid=5075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.944201][ T29] audit: type=1400 audit(1721025442.375:92): avc: denied { write } for pid=5075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.964798][ T29] audit: type=1400 audit(1721025442.375:93): avc: denied { read } for pid=5075 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.988171][ T29] audit: type=1400 audit(1721025442.375:94): avc: denied { mounton } for pid=5075 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.013409][ T29] audit: type=1400 audit(1721025442.375:95): avc: denied { mount } for pid=5075 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.015022][ T5076] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 68.037317][ T29] audit: type=1400 audit(1721025442.435:96): avc: denied { read } for pid=4750 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 69.419803][ T5075] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.702996][ T5096] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 71.714405][ T5096] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.725798][ T5103] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.730285][ T5096] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 71.734750][ T5103] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.745876][ T5105] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.749241][ T5103] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.756129][ T5096] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 71.763203][ T5103] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.769995][ T5105] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.775956][ T5103] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.784195][ T5105] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.789415][ T5103] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.797138][ T5105] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.804015][ T5103] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.818161][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.819600][ T5103] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.826135][ T5105] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.835258][ T5103] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 71.846407][ T5105] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.846579][ T5091] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.861404][ T5103] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.870565][ T5095] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.872222][ T5103] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.878525][ T5095] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 71.885048][ T5103] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.894895][ T5095] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.906838][ T5095] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.914255][ T53] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 71.932150][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.938761][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.945860][ T53] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 72.553484][ T5085] chnl_net:caif_netlink_parms(): no params data found [ 72.702694][ T5087] chnl_net:caif_netlink_parms(): no params data found [ 72.749172][ T5086] chnl_net:caif_netlink_parms(): no params data found [ 72.918011][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.925934][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.933475][ T5085] bridge_slave_0: entered allmulticast mode [ 72.941268][ T5085] bridge_slave_0: entered promiscuous mode [ 72.956089][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 72.979989][ T5084] chnl_net:caif_netlink_parms(): no params data found [ 72.998573][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.005859][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.013273][ T5085] bridge_slave_1: entered allmulticast mode [ 73.020525][ T5085] bridge_slave_1: entered promiscuous mode [ 73.041434][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.048593][ T5087] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.055854][ T5087] bridge_slave_0: entered allmulticast mode [ 73.063031][ T5087] bridge_slave_0: entered promiscuous mode [ 73.072603][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.079906][ T5087] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.087068][ T5087] bridge_slave_1: entered allmulticast mode [ 73.095035][ T5087] bridge_slave_1: entered promiscuous mode [ 73.229818][ T5087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.243517][ T5087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.267157][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.274588][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.282455][ T5086] bridge_slave_0: entered allmulticast mode [ 73.289634][ T5086] bridge_slave_0: entered promiscuous mode [ 73.323489][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.336780][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.347146][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.354646][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.362637][ T5086] bridge_slave_1: entered allmulticast mode [ 73.371899][ T5086] bridge_slave_1: entered promiscuous mode [ 73.419401][ T5087] team0: Port device team_slave_0 added [ 73.492290][ T5087] team0: Port device team_slave_1 added [ 73.513603][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.570034][ T5085] team0: Port device team_slave_0 added [ 73.589916][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.603810][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.611229][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.618394][ T5098] bridge_slave_0: entered allmulticast mode [ 73.625646][ T5098] bridge_slave_0: entered promiscuous mode [ 73.660777][ T5085] team0: Port device team_slave_1 added [ 73.668182][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.678488][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.705913][ T5087] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.731764][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.739956][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.747163][ T5098] bridge_slave_1: entered allmulticast mode [ 73.754532][ T5098] bridge_slave_1: entered promiscuous mode [ 73.780026][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.787168][ T5084] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.794575][ T5084] bridge_slave_0: entered allmulticast mode [ 73.802504][ T5084] bridge_slave_0: entered promiscuous mode [ 73.811460][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.818630][ T5084] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.826218][ T5084] bridge_slave_1: entered allmulticast mode [ 73.834695][ T5084] bridge_slave_1: entered promiscuous mode [ 73.854753][ T5087] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.863144][ T5087] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.889632][ T5087] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.920151][ T53] Bluetooth: hci3: command tx timeout [ 73.920183][ T5101] Bluetooth: hci0: command tx timeout [ 73.972444][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.983598][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.009704][ T53] Bluetooth: hci1: command tx timeout [ 74.010018][ T53] Bluetooth: hci2: command tx timeout [ 74.021836][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.037891][ T5086] team0: Port device team_slave_0 added [ 74.048111][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.062054][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.081926][ T5101] Bluetooth: hci4: command tx timeout [ 74.092320][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.099486][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.125670][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.140141][ T5086] team0: Port device team_slave_1 added [ 74.160779][ T5084] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.230529][ T5084] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.266236][ T5087] hsr_slave_0: entered promiscuous mode [ 74.273201][ T5087] hsr_slave_1: entered promiscuous mode [ 74.316309][ T5098] team0: Port device team_slave_0 added [ 74.380187][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.387168][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.413821][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.427351][ T5098] team0: Port device team_slave_1 added [ 74.440568][ T5084] team0: Port device team_slave_0 added [ 74.461090][ T5085] hsr_slave_0: entered promiscuous mode [ 74.467718][ T5085] hsr_slave_1: entered promiscuous mode [ 74.475402][ T5085] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.484296][ T5085] Cannot create hsr debugfs directory [ 74.490905][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.497860][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.524503][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.550737][ T5084] team0: Port device team_slave_1 added [ 74.614577][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.625662][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.652969][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.718389][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.725440][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.751905][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.787987][ T5086] hsr_slave_0: entered promiscuous mode [ 74.794406][ T5086] hsr_slave_1: entered promiscuous mode [ 74.803577][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.812266][ T5086] Cannot create hsr debugfs directory [ 74.818608][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.829007][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.855062][ T5084] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.874289][ T5084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.881356][ T5084] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.907384][ T5084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.104283][ T5098] hsr_slave_0: entered promiscuous mode [ 75.111521][ T5098] hsr_slave_1: entered promiscuous mode [ 75.117651][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.125450][ T5098] Cannot create hsr debugfs directory [ 75.160630][ T5084] hsr_slave_0: entered promiscuous mode [ 75.167055][ T5084] hsr_slave_1: entered promiscuous mode [ 75.174048][ T5084] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.181674][ T5084] Cannot create hsr debugfs directory [ 75.445043][ T5087] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.460121][ T5087] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.513459][ T5087] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.545090][ T5087] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.711028][ T5085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 75.721736][ T5085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 75.761620][ T5085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 75.774165][ T5085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.886250][ T5086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 75.934953][ T5086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 75.948579][ T5086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 75.965400][ T5086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.001922][ T5101] Bluetooth: hci0: command tx timeout [ 76.007584][ T53] Bluetooth: hci3: command tx timeout [ 76.081249][ T53] Bluetooth: hci2: command tx timeout [ 76.086858][ T53] Bluetooth: hci1: command tx timeout [ 76.125333][ T5087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.137454][ T5098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.149840][ T5098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.159222][ T53] Bluetooth: hci4: command tx timeout [ 76.190395][ T5098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.202992][ T5098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.241903][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.355802][ T5084] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 76.380836][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.388199][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.412092][ T5084] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.433994][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.441232][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.462480][ T5084] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.474211][ T5084] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.524535][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.626149][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.678508][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.685818][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.712764][ T5142] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.720040][ T5142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.802133][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.847779][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.869726][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.923525][ T5100] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.930894][ T5100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.943917][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 76.943934][ T29] audit: type=1400 audit(1721025451.445:113): avc: denied { sys_module } for pid=5087 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 76.998613][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.042196][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.049439][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.068681][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.075965][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.121462][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.128667][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.276679][ T5084] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.362627][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.440645][ T5084] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.505565][ T5143] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.512802][ T5143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.542094][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.549327][ T5143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.763898][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.820488][ T5087] veth0_vlan: entered promiscuous mode [ 77.886862][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.912712][ T5087] veth1_vlan: entered promiscuous mode [ 77.968247][ T5087] veth0_macvtap: entered promiscuous mode [ 78.027041][ T5087] veth1_macvtap: entered promiscuous mode [ 78.067520][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.081856][ T53] Bluetooth: hci3: command tx timeout [ 78.087330][ T53] Bluetooth: hci0: command tx timeout [ 78.152110][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.160070][ T5101] Bluetooth: hci2: command tx timeout [ 78.160218][ T53] Bluetooth: hci1: command tx timeout [ 78.175903][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.240254][ T53] Bluetooth: hci4: command tx timeout [ 78.243039][ T5085] veth0_vlan: entered promiscuous mode [ 78.258193][ T5086] veth0_vlan: entered promiscuous mode [ 78.271920][ T5087] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.283449][ T5087] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.294087][ T5087] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.302962][ T5087] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.356498][ T5086] veth1_vlan: entered promiscuous mode [ 78.376269][ T5085] veth1_vlan: entered promiscuous mode [ 78.443205][ T5098] veth0_vlan: entered promiscuous mode [ 78.486637][ T5084] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.513768][ T5098] veth1_vlan: entered promiscuous mode [ 78.558163][ T5086] veth0_macvtap: entered promiscuous mode [ 78.586682][ T5086] veth1_macvtap: entered promiscuous mode [ 78.612663][ T5085] veth0_macvtap: entered promiscuous mode [ 78.710288][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.722686][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.737782][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.747200][ T5085] veth1_macvtap: entered promiscuous mode [ 78.763431][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.785312][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.801931][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.822045][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.834319][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.858437][ T5098] veth0_macvtap: entered promiscuous mode [ 78.892215][ T5086] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.901359][ T5086] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.911228][ T5086] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.922938][ T5086] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.935311][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.947075][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.959964][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.979011][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.994280][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.023344][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.035805][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.042919][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.051119][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.065285][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.077429][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.088746][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.112083][ T5098] veth1_macvtap: entered promiscuous mode [ 79.131670][ T5085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.142900][ T5085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.154191][ T5085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.163475][ T5085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.199208][ T29] audit: type=1400 audit(1721025453.695:114): avc: denied { mounton } for pid=5087 comm="syz-executor" path="/root/syzkaller.F7MW0m/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 79.226049][ T29] audit: type=1400 audit(1721025453.695:115): avc: denied { mount } for pid=5087 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 79.254447][ T29] audit: type=1400 audit(1721025453.705:116): avc: denied { mounton } for pid=5087 comm="syz-executor" path="/root/syzkaller.F7MW0m/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 79.288458][ T29] audit: type=1400 audit(1721025453.705:117): avc: denied { mount } for pid=5087 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 79.311935][ T29] audit: type=1400 audit(1721025453.705:118): avc: denied { unmount } for pid=5087 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 79.331072][ T5084] veth0_vlan: entered promiscuous mode [ 79.343445][ T29] audit: type=1400 audit(1721025453.725:119): avc: denied { mounton } for pid=5087 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 79.379372][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.380080][ T29] audit: type=1400 audit(1721025453.725:120): avc: denied { mount } for pid=5087 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 79.395749][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.423732][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.434208][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.444641][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.455547][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.468453][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.528895][ T5084] veth1_vlan: entered promiscuous mode [ 79.543869][ T29] audit: type=1400 audit(1721025454.035:121): avc: denied { read write } for pid=5087 comm="syz-executor" name="loop2" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.565319][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.599088][ T29] audit: type=1400 audit(1721025454.035:122): avc: denied { open } for pid=5087 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 79.606187][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.650022][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.667358][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.693649][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.705152][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.725862][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.779971][ T5098] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.788700][ T5098] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.799135][ T5098] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.808988][ T5098] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.896584][ T2492] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.924861][ T2492] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.041733][ T2492] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.052569][ T2492] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.134787][ T2444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.151539][ T5084] veth0_macvtap: entered promiscuous mode [ 80.160027][ T53] Bluetooth: hci0: command tx timeout [ 80.165972][ T5101] Bluetooth: hci3: command tx timeout [ 80.172415][ T2444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.218056][ T5084] veth1_macvtap: entered promiscuous mode [ 80.239995][ T5101] Bluetooth: hci2: command tx timeout [ 80.245546][ T53] Bluetooth: hci1: command tx timeout [ 80.320037][ T53] Bluetooth: hci4: command tx timeout [ 80.372179][ T2444] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.408331][ T2444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.421736][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.465837][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.499483][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.521615][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.536755][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.577577][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.593106][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.628981][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.655070][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.684904][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.696902][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.714703][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.726106][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.744384][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.774411][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.799047][ T5084] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.811467][ T5084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.835248][ T5084] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.860256][ T2457] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.868111][ T2457] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.982113][ T5084] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.993444][ T5084] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.003929][ T5084] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.015793][ T5084] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.175628][ T2457] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.200254][ T5141] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 81.204343][ T2457] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.430305][ T5141] usb 3-1: Using ep0 maxpacket: 8 [ 81.471313][ T5141] usb 3-1: config 0 has an invalid descriptor of length 48, skipping remainder of the config [ 81.508290][ T5141] usb 3-1: New USB device found, idVendor=05ac, idProduct=8501, bcdDevice=20.9d [ 81.555434][ T5141] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 81.575589][ T5141] usb 3-1: config 0 descriptor?? [ 81.626259][ T2444] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.642626][ T2444] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.666904][ T5101] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 81.685872][ T5101] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 81.694552][ T5101] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 81.729206][ T5101] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 81.739205][ T5101] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 81.750503][ T5101] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 81.805699][ T5139] usb 3-1: USB disconnect, device number 2 [ 81.928331][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 82.301657][ T2457] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.326132][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 82.326145][ T29] audit: type=1400 audit(1721025456.825:161): avc: denied { read write } for pid=5205 comm="syz.1.14" name="video8" dev="devtmpfs" ino=869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 82.397856][ T29] audit: type=1400 audit(1721025456.875:162): avc: denied { open } for pid=5205 comm="syz.1.14" path="/dev/video8" dev="devtmpfs" ino=869 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 82.744308][ T4129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.782425][ T4129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.709889][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.769136][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 83.840410][ T5101] Bluetooth: hci5: command tx timeout [ 83.913231][ T2457] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.163382][ T2457] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.340368][ T29] audit: type=1400 audit(1721025458.845:163): avc: denied { ioctl } for pid=5217 comm="syz.2.18" path="/dev/video8" dev="devtmpfs" ino=869 ioctlcmd=0x565c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 84.375739][ T5223] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.441797][ T2457] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.598727][ T29] audit: type=1400 audit(1721025459.085:164): avc: denied { read write } for pid=5217 comm="syz.2.18" name="nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.700434][ T29] audit: type=1400 audit(1721025459.095:165): avc: denied { open } for pid=5217 comm="syz.2.18" path="/dev/nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.824970][ T29] audit: type=1400 audit(1721025459.325:166): avc: denied { map } for pid=5217 comm="syz.2.18" path="/dev/nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 84.989948][ T29] audit: type=1400 audit(1721025459.445:167): avc: denied { ioctl } for pid=5217 comm="syz.2.18" path="/dev/nullb0" dev="devtmpfs" ino=681 ioctlcmd=0x89f2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 85.096902][ T29] audit: type=1400 audit(1721025459.455:168): avc: denied { ioctl } for pid=5217 comm="syz.2.18" path="socket:[7103]" dev="sockfs" ino=7103 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.297169][ T29] audit: type=1400 audit(1721025459.575:169): avc: denied { mount } for pid=5236 comm="syz.1.26" name="/" dev="autofs" ino=7353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 85.390586][ T29] audit: type=1400 audit(1721025459.825:170): avc: denied { unmount } for pid=5098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 85.437234][ T5249] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.909349][ T2457] bridge_slave_1: left allmulticast mode [ 85.915143][ T2457] bridge_slave_1: left promiscuous mode [ 85.924480][ T5101] Bluetooth: hci5: command tx timeout [ 85.975989][ T2457] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.140843][ T2457] bridge_slave_0: left allmulticast mode [ 86.194009][ T2457] bridge_slave_0: left promiscuous mode [ 86.220209][ T2457] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.596693][ T5264] mmap: syz.0.31 (5264) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 87.307427][ T928] cfg80211: failed to load regulatory.db [ 87.409593][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 87.409606][ T29] audit: type=1400 audit(1721025461.915:187): avc: denied { create } for pid=5262 comm="syz.2.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.458438][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 87.544807][ T29] audit: type=1400 audit(1721025462.035:188): avc: denied { accept } for pid=5262 comm="syz.2.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.565905][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 87.753963][ T29] audit: type=1400 audit(1721025462.245:189): avc: denied { setopt } for pid=5262 comm="syz.2.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 87.957536][ T29] audit: type=1400 audit(1721025462.445:190): avc: denied { map } for pid=5262 comm="syz.2.32" path="socket:[7414]" dev="sockfs" ino=7414 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 87.999050][ T5101] Bluetooth: hci5: command tx timeout [ 88.080006][ T29] audit: type=1400 audit(1721025462.495:191): avc: denied { read } for pid=5262 comm="syz.2.32" path="socket:[7414]" dev="sockfs" ino=7414 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 88.192960][ T29] audit: type=1400 audit(1721025462.575:192): avc: denied { block_suspend } for pid=5262 comm="syz.2.32" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 88.404292][ T29] audit: type=1400 audit(1721025462.905:193): avc: denied { read } for pid=5262 comm="syz.2.32" name="ptp0" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 88.446837][ T29] audit: type=1400 audit(1721025462.945:194): avc: denied { open } for pid=5262 comm="syz.2.32" path="/dev/ptp0" dev="devtmpfs" ino=1074 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 88.655255][ T2457] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.676893][ T2457] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.702180][ T2457] bond0 (unregistering): Released all slaves [ 88.734483][ T5271] Falling back ldisc for ptm0. [ 88.852798][ T5193] chnl_net:caif_netlink_parms(): no params data found [ 89.065990][ T29] audit: type=1400 audit(1721025463.555:195): avc: denied { search } for pid=4750 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 89.151021][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 89.214794][ T5279] input: syz1 as /devices/virtual/input/input5 [ 89.301283][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 89.813286][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 89.974970][ T29] audit: type=1400 audit(1721025463.695:196): avc: denied { ioctl } for pid=5277 comm="syz.0.36" path="/dev/uinput" dev="devtmpfs" ino=836 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 90.029552][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 90.039999][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 90.079514][ T5101] Bluetooth: hci5: command tx timeout [ 90.913967][ T5193] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.957382][ T5193] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.998004][ T5193] bridge_slave_0: entered allmulticast mode [ 91.035261][ T5193] bridge_slave_0: entered promiscuous mode [ 91.321875][ T5193] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.366282][ T5193] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.404548][ T5193] bridge_slave_1: entered allmulticast mode [ 91.481221][ T5193] bridge_slave_1: entered promiscuous mode [ 91.552262][ T5307] Bluetooth: MGMT ver 1.22 [ 91.728350][ T5193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 91.831357][ T5193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.973451][ T2457] hsr_slave_0: left promiscuous mode [ 91.982876][ T2457] hsr_slave_1: left promiscuous mode [ 92.010372][ T2457] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.022539][ T2457] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.053870][ T2457] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.089864][ T2457] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.174715][ T2457] veth1_macvtap: left promiscuous mode [ 92.193067][ T2457] veth0_macvtap: left promiscuous mode [ 92.207771][ T2457] veth1_vlan: left promiscuous mode [ 92.221797][ T2457] veth0_vlan: left promiscuous mode [ 92.895733][ T5333] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 92.922481][ T5333] CIFS: Unable to determine destination address [ 93.726786][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 93.726805][ T29] audit: type=1400 audit(1721025468.225:223): avc: denied { create } for pid=5334 comm="syz.4.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 93.747503][ T5335] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 93.756912][ T29] audit: type=1400 audit(1721025468.235:224): avc: denied { read } for pid=5334 comm="syz.4.52" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 93.799906][ T29] audit: type=1400 audit(1721025468.235:225): avc: denied { open } for pid=5334 comm="syz.4.52" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 93.825401][ T29] audit: type=1400 audit(1721025468.235:226): avc: denied { ioctl } for pid=5334 comm="syz.4.52" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 93.851332][ T29] audit: type=1400 audit(1721025468.325:227): avc: denied { create } for pid=5334 comm="syz.4.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 93.927006][ T2457] team0 (unregistering): Port device team_slave_1 removed [ 93.972916][ T2457] team0 (unregistering): Port device team_slave_0 removed [ 94.212040][ T29] audit: type=1400 audit(1721025468.715:228): avc: denied { create } for pid=5340 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 94.273759][ T29] audit: type=1400 audit(1721025468.715:229): avc: denied { write } for pid=5340 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 94.297565][ T29] audit: type=1400 audit(1721025468.755:230): avc: denied { create } for pid=5340 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 94.328987][ T29] audit: type=1400 audit(1721025468.765:231): avc: denied { bind } for pid=5340 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 94.577732][ T5193] team0: Port device team_slave_0 added [ 94.772355][ T5193] team0: Port device team_slave_1 added [ 95.097960][ T5193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.138230][ T5193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.178630][ T5193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.523497][ T5193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.829191][ T5193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.015729][ T5193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 96.040297][ T29] audit: type=1400 audit(1721025470.525:232): avc: denied { write } for pid=5358 comm="syz.4.59" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 96.098833][ T5359] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 97.321409][ T5365] ptrace attach of "./syz-executor exec"[5084] was attempted by "./syz-executor exec"[5365] [ 97.333639][ T5365] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 98.121943][ T5193] hsr_slave_0: entered promiscuous mode [ 98.165719][ T5193] hsr_slave_1: entered promiscuous mode [ 98.189116][ T5193] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.196719][ T5193] Cannot create hsr debugfs directory [ 98.390663][ T5370] netlink: 3946 bytes leftover after parsing attributes in process `syz.2.61'. [ 98.402837][ T5370] netlink: 54416 bytes leftover after parsing attributes in process `syz.2.61'. [ 100.314898][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 100.314915][ T29] audit: type=1400 audit(1721025474.815:236): avc: denied { unmount } for pid=5085 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 100.588988][ T29] audit: type=1400 audit(1721025475.075:237): avc: denied { name_bind } for pid=5396 comm="syz.2.68" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 100.712003][ T29] audit: type=1400 audit(1721025475.085:238): avc: denied { node_bind } for pid=5396 comm="syz.2.68" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 100.947244][ T29] audit: type=1400 audit(1721025475.165:239): avc: denied { create } for pid=5396 comm="syz.2.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 101.030591][ T29] audit: type=1400 audit(1721025475.185:240): avc: denied { ioctl } for pid=5396 comm="syz.2.68" path="socket:[8588]" dev="sockfs" ino=8588 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 101.114322][ T29] audit: type=1400 audit(1721025475.205:241): avc: denied { write } for pid=5396 comm="syz.2.68" path="socket:[8588]" dev="sockfs" ino=8588 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 101.884483][ T5418] CIFS: Unable to determine destination address [ 103.108348][ T29] audit: type=1400 audit(1721025477.605:242): avc: denied { mount } for pid=5419 comm="syz.1.74" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 103.525006][ T5431] mkiss: ax0: crc mode is auto. [ 103.985920][ T29] audit: type=1400 audit(1721025478.465:243): avc: denied { create } for pid=5438 comm="syz.0.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 104.955269][ T29] audit: type=1400 audit(1721025479.435:244): avc: denied { write } for pid=5445 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.998940][ T29] audit: type=1400 audit(1721025479.445:245): avc: denied { connect } for pid=5445 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 105.027888][ T5193] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 105.056503][ T5193] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 105.143964][ T5193] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 105.219146][ T5193] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 105.774317][ T5193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.954619][ T5193] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.034421][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.041940][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.069243][ T5456] hfsplus: unable to find HFS+ superblock [ 106.123006][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.130264][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.168225][ T5472] netlink: 'syz.1.83': attribute type 6 has an invalid length. [ 106.248992][ T5472] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.83'. [ 106.314628][ T5193] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.636323][ T5477] CIFS: Unable to determine destination address [ 107.549181][ T5472] netlink: 64 bytes leftover after parsing attributes in process `syz.1.83'. [ 108.105591][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 108.105614][ T29] audit: type=1400 audit(1721025482.605:250): avc: denied { map } for pid=5489 comm="syz.2.87" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 108.179361][ T5493] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 108.229138][ T29] audit: type=1400 audit(1721025482.625:251): avc: denied { ioctl } for pid=5489 comm="syz.2.87" path="/dev/rtc0" dev="devtmpfs" ino=837 ioctlcmd=0x700c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 108.311708][ T5193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.360784][ T29] audit: type=1400 audit(1721025482.795:252): avc: denied { read } for pid=5489 comm="syz.2.87" name="nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 108.490725][ T29] audit: type=1400 audit(1721025482.795:253): avc: denied { open } for pid=5489 comm="syz.2.87" path="/dev/nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 108.558107][ T29] audit: type=1400 audit(1721025482.815:254): avc: denied { create } for pid=5489 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 108.619607][ T5501] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 108.642076][ T29] audit: type=1400 audit(1721025482.865:255): avc: denied { bind } for pid=5489 comm="syz.2.87" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 108.686648][ T29] audit: type=1400 audit(1721025482.895:256): avc: denied { ioctl } for pid=5489 comm="syz.2.87" path="socket:[8791]" dev="sockfs" ino=8791 ioctlcmd=0x700c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 108.817249][ T29] audit: type=1400 audit(1721025483.255:257): avc: denied { bind } for pid=5500 comm="syz.0.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 108.917111][ T29] audit: type=1400 audit(1721025483.285:258): avc: denied { create } for pid=5500 comm="syz.0.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 108.973980][ T5501] team0: entered promiscuous mode [ 108.989396][ T5501] team_slave_0: entered promiscuous mode [ 109.002490][ T5501] team_slave_1: entered promiscuous mode [ 109.024053][ T29] audit: type=1400 audit(1721025483.295:259): avc: denied { ioctl } for pid=5500 comm="syz.0.89" path="socket:[7960]" dev="sockfs" ino=7960 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 109.162810][ T5193] veth0_vlan: entered promiscuous mode [ 109.538270][ T5193] veth1_vlan: entered promiscuous mode [ 109.734515][ T5500] team0: left promiscuous mode [ 109.941814][ T53] Bluetooth: hci4: command 0x0406 tx timeout [ 110.134369][ T5500] team_slave_0: left promiscuous mode [ 110.171609][ T5500] team_slave_1: left promiscuous mode [ 110.512894][ T5193] veth0_macvtap: entered promiscuous mode [ 110.663589][ T5193] veth1_macvtap: entered promiscuous mode [ 110.737094][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.757693][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.854116][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 110.911278][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.973665][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.034209][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.044711][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 111.060081][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.085864][ T5193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.311182][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.586562][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.667176][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.748954][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.801323][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.814963][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.825163][ T5193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 111.875424][ T5193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.913547][ T5193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.972602][ T5193] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.005404][ T5193] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.195763][ T5193] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.233394][ T5193] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.123150][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 113.123164][ T29] audit: type=1400 audit(1721025487.105:265): avc: denied { read } for pid=5545 comm="syz.1.98" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 113.283142][ T29] audit: type=1400 audit(1721025487.105:266): avc: denied { open } for pid=5545 comm="syz.1.98" path="/25/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 113.366561][ T5561] netlink: 'syz.2.97': attribute type 2 has an invalid length. [ 113.404208][ T5561] netlink: 'syz.2.97': attribute type 1 has an invalid length. [ 113.417343][ T29] audit: type=1400 audit(1721025487.165:267): avc: denied { ioctl } for pid=5545 comm="syz.1.98" path="/25/file0/file0" dev="fuse" ino=0 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 113.542696][ T29] audit: type=1400 audit(1721025487.585:268): avc: denied { unmount } for pid=5098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 113.621809][ T29] audit: type=1400 audit(1721025487.945:269): avc: denied { bind } for pid=5560 comm="syz.4.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 113.707125][ T2409] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.714588][ T29] audit: type=1400 audit(1721025487.945:270): avc: denied { read } for pid=5559 comm="syz.1.99" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 113.787531][ T2409] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.849868][ T29] audit: type=1400 audit(1721025488.245:271): avc: denied { getopt } for pid=5567 comm="syz.4.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 113.984587][ T2409] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.038922][ T2409] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.179307][ T29] audit: type=1400 audit(1721025488.675:272): avc: denied { bind } for pid=5580 comm="syz.2.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 114.316827][ T29] audit: type=1400 audit(1721025488.675:273): avc: denied { node_bind } for pid=5580 comm="syz.2.104" saddr=::ffff:224.0.0.2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 114.492331][ T29] audit: type=1400 audit(1721025488.815:274): avc: denied { ioctl } for pid=5580 comm="syz.2.104" path="socket:[9331]" dev="sockfs" ino=9331 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.257178][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 118.257191][ T29] audit: type=1400 audit(1721025492.755:279): avc: denied { getopt } for pid=5638 comm="syz.3.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 118.372159][ T5639] O3ãc¤±: renamed from bridge_slave_0 (while UP) [ 118.651273][ T29] audit: type=1400 audit(1721025492.965:280): avc: denied { getopt } for pid=5638 comm="syz.3.114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 118.899581][ T29] audit: type=1400 audit(1721025493.395:281): avc: denied { read } for pid=5645 comm="syz.0.115" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 119.008032][ T29] audit: type=1400 audit(1721025493.415:282): avc: denied { open } for pid=5645 comm="syz.0.115" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 119.922235][ T29] audit: type=1400 audit(1721025493.455:283): avc: denied { ioctl } for pid=5645 comm="syz.0.115" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 120.905515][ T29] audit: type=1400 audit(1721025493.885:284): avc: denied { unlink } for pid=5656 comm="syz.3.117" name="#1" dev="tmpfs" ino=54 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 121.029472][ T29] audit: type=1400 audit(1721025493.895:285): avc: denied { mount } for pid=5656 comm="syz.3.117" name="/" dev="overlay" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 121.291006][ T29] audit: type=1400 audit(1721025493.975:286): avc: denied { watch watch_reads } for pid=5656 comm="syz.3.117" path="/6/bus" dev="overlay" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 121.669559][ T29] audit: type=1400 audit(1721025495.575:287): avc: denied { accept } for pid=5668 comm="syz.3.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 121.695323][ T5674] netlink: 44 bytes leftover after parsing attributes in process `syz.0.121'. [ 121.749538][ T5674] netlink: 24 bytes leftover after parsing attributes in process `syz.0.121'. [ 121.790768][ T5674] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.859505][ T5674] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.866808][ T5674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.011788][ T29] audit: type=1400 audit(1721025496.505:288): avc: denied { mount } for pid=5684 comm="syz.1.124" name="/" dev="configfs" ino=24 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 122.505539][ T5700] netlink: 'syz.3.127': attribute type 2 has an invalid length. [ 122.552741][ T5700] netlink: 'syz.3.127': attribute type 1 has an invalid length. [ 122.803586][ T5689] kvm: emulating exchange as write [ 124.824657][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 124.824675][ T29] audit: type=1400 audit(1721025499.325:294): avc: denied { write } for pid=5738 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.825873][ T5741] netlink: 8 bytes leftover after parsing attributes in process `syz.0.143'. [ 124.836995][ T29] audit: type=1400 audit(1721025499.325:295): avc: denied { nlmsg_read } for pid=5738 comm="syz.0.143" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 124.944960][ T5735] O3ãc¤±: renamed from bridge_slave_0 (while UP) [ 124.959055][ T29] audit: type=1400 audit(1721025499.395:296): avc: denied { create } for pid=5742 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 125.018343][ T29] audit: type=1400 audit(1721025499.395:297): avc: denied { ioctl } for pid=5734 comm="syz.1.142" path="/dev/vhost-vsock" dev="devtmpfs" ino=1085 ioctlcmd=0xaf12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 125.035214][ T5744] Invalid ELF header magic: != ELF [ 125.043416][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.072459][ T29] audit: type=1400 audit(1721025499.415:298): avc: denied { ioctl } for pid=5742 comm="syz.3.144" path="socket:[9209]" dev="sockfs" ino=9209 ioctlcmd=0x894b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 125.096711][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.117948][ T29] audit: type=1400 audit(1721025499.515:299): avc: denied { module_load } for pid=5742 comm="syz.3.144" path="/sys/kernel/notes" dev="sysfs" ino=1374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 125.141692][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.413630][ T29] audit: type=1400 audit(1721025499.915:300): avc: denied { write } for pid=5742 comm="syz.3.144" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 126.031243][ T5771] openvswitch: netlink: Missing key (keys=20040, expected=100) [ 126.049743][ T29] audit: type=1400 audit(1721025500.545:301): avc: denied { write } for pid=5773 comm="syz.4.154" path="socket:[10279]" dev="sockfs" ino=10279 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 126.157580][ T29] audit: type=1400 audit(1721025500.555:302): avc: denied { bind } for pid=5770 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 126.209972][ T29] audit: type=1400 audit(1721025500.555:303): avc: denied { write } for pid=5770 comm="syz.1.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 126.663437][ T5792] netlink: 44 bytes leftover after parsing attributes in process `syz.4.160'. [ 126.707283][ T5792] netlink: 24 bytes leftover after parsing attributes in process `syz.4.160'. [ 126.762116][ T5792] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.808110][ T5792] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.815478][ T5792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.176280][ T5804] openvswitch: netlink: Missing key (keys=20040, expected=100) [ 128.483115][ T5817] netlink: 8 bytes leftover after parsing attributes in process `syz.4.168'. [ 130.079915][ T5841] netlink: 44 bytes leftover after parsing attributes in process `syz.0.175'. [ 130.149657][ T5841] netlink: 24 bytes leftover after parsing attributes in process `syz.0.175'. [ 130.188058][ T5841] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.218593][ T5841] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.225898][ T5841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.800960][ T5870] Zero length message leads to an empty skb [ 131.826886][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 131.918053][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 131.918097][ T29] audit: type=1400 audit(1721025506.285:314): avc: denied { bind } for pid=5863 comm="syz.0.183" lport=10 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 132.600445][ T29] audit: type=1400 audit(1721025506.295:315): avc: denied { node_bind } for pid=5863 comm="syz.0.183" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 132.946977][ T29] audit: type=1400 audit(1721025507.445:316): avc: denied { write } for pid=5858 comm="syz.2.182" name="vhost-vsock" dev="devtmpfs" ino=1085 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 133.062302][ T5869] hfsplus: unable to find HFS+ superblock [ 133.325758][ T5898] Invalid ELF header magic: != ELF [ 133.382469][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.388760][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.085609][ T29] audit: type=1400 audit(1721025508.585:317): avc: denied { write } for pid=5913 comm="syz.2.200" name="event3" dev="devtmpfs" ino=840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 134.216471][ T29] audit: type=1400 audit(1721025508.585:318): avc: denied { read } for pid=5913 comm="syz.2.200" name="mouse0" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 134.304012][ T29] audit: type=1400 audit(1721025508.585:319): avc: denied { open } for pid=5913 comm="syz.2.200" path="/dev/input/mouse0" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 135.470152][ T29] audit: type=1400 audit(1721025509.915:320): avc: denied { create } for pid=5935 comm="syz.1.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 136.163448][ T5954] xt_policy: too many policy elements [ 136.245851][ T5958] Invalid ELF header magic: != ELF [ 136.591172][ T5090] kernel read not supported for file /dsp (pid: 5090 comm: kworker/0:3) [ 136.664012][ T5971] CIFS: Unable to determine destination address [ 138.876396][ T5994] : entered promiscuous mode [ 140.160709][ T29] audit: type=1400 audit(1721025514.665:321): avc: denied { unmount } for pid=5193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 140.274288][ T29] audit: type=1400 audit(1721025514.775:322): avc: denied { search } for pid=4518 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 140.465029][ T29] audit: type=1400 audit(1721025514.965:323): avc: denied { sqpoll } for pid=6010 comm="syz.1.231" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 140.578690][ T29] audit: type=1400 audit(1721025515.015:324): avc: denied { watch watch_reads } for pid=6014 comm="syz.3.232" path="/proc/81" dev="proc" ino=10230 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 140.864181][ T29] audit: type=1326 audit(1721025515.355:325): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.3.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb8f75bd9 code=0x7fc00000 [ 140.963282][ T29] audit: type=1326 audit(1721025515.395:326): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.3.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f4fb8f75bd9 code=0x7fc00000 [ 141.067311][ T29] audit: type=1326 audit(1721025515.395:327): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.3.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb8f75bd9 code=0x7fc00000 [ 142.035028][ T29] audit: type=1326 audit(1721025515.395:328): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.3.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb8f75bd9 code=0x7fc00000 [ 142.226657][ T29] audit: type=1326 audit(1721025515.395:329): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.3.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb8f75bd9 code=0x7fc00000 [ 142.360166][ T6036] hfsplus: unable to find HFS+ superblock [ 142.370155][ T29] audit: type=1326 audit(1721025515.395:330): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6014 comm="syz.3.232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4fb8f75bd9 code=0x7fc00000 [ 142.746885][ T6039] : entered promiscuous mode [ 144.576680][ T5139] kernel write not supported for file [eventfd] (pid: 5139 comm: kworker/1:4) [ 145.481353][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 145.481366][ T29] audit: type=1400 audit(1721025519.985:372): avc: denied { getopt } for pid=6069 comm="syz.0.248" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 145.738040][ T29] audit: type=1400 audit(1721025520.235:373): avc: denied { read } for pid=6070 comm="syz.2.249" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 145.797674][ T6081] : entered promiscuous mode [ 145.869077][ T29] audit: type=1400 audit(1721025520.235:374): avc: denied { open } for pid=6070 comm="syz.2.249" path="/49/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 146.000082][ T29] audit: type=1400 audit(1721025520.335:375): avc: denied { ioctl } for pid=6070 comm="syz.2.249" path="/49/file0/file0" dev="fuse" ino=0 ioctlcmd=0x301 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=blk_file permissive=1 [ 147.347027][ T29] audit: type=1400 audit(1721025521.845:376): avc: denied { create } for pid=6106 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.382923][ T6114] netlink: 60 bytes leftover after parsing attributes in process `syz.0.263'. [ 147.422518][ T29] audit: type=1400 audit(1721025521.925:377): avc: denied { write } for pid=6106 comm="syz.2.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.557073][ T29] audit: type=1400 audit(1721025522.045:378): avc: denied { unmount } for pid=5193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 147.624184][ T6114] Êü: entered promiscuous mode [ 147.817723][ T29] audit: type=1400 audit(1721025522.085:379): avc: denied { read write } for pid=6106 comm="syz.2.262" name="uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 147.843572][ T29] audit: type=1400 audit(1721025522.085:380): avc: denied { open } for pid=6106 comm="syz.2.262" path="/dev/uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 148.854344][ T6114] syz.0.263 uses obsolete (PF_INET,SOCK_PACKET) [ 150.155703][ T6135] ALSA: seq fatal error: cannot create timer (-22) [ 150.214183][ T29] audit: type=1400 audit(1721025524.715:381): avc: denied { connect } for pid=6142 comm="syz.4.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 150.779521][ T6157] netlink: 'syz.4.273': attribute type 2 has an invalid length. [ 150.787248][ T6157] netlink: 'syz.4.273': attribute type 1 has an invalid length. [ 150.821298][ T29] audit: type=1400 audit(1721025525.295:382): avc: denied { create } for pid=6159 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 150.999094][ T29] audit: type=1400 audit(1721025525.415:383): avc: denied { create } for pid=6159 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 152.910592][ T6181] netlink: 'syz.0.282': attribute type 7 has an invalid length. [ 153.288046][ T6191] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.287'. [ 153.448269][ T29] audit: type=1400 audit(1721025527.945:384): avc: denied { create } for pid=6198 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 153.491629][ T6197] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 153.529235][ T29] audit: type=1400 audit(1721025527.985:385): avc: denied { ioctl } for pid=6198 comm="syz.0.289" path="socket:[11206]" dev="sockfs" ino=11206 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 153.553788][ C1] vkms_vblank_simulate: vblank timer overrun [ 153.640194][ T29] audit: type=1400 audit(1721025528.105:386): avc: denied { bind } for pid=6198 comm="syz.0.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 153.690860][ T29] audit: type=1400 audit(1721025528.175:387): avc: denied { read } for pid=6202 comm="syz.4.291" name="ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 153.738165][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 153.941837][ T29] audit: type=1400 audit(1721025528.175:388): avc: denied { open } for pid=6202 comm="syz.4.291" path="/dev/ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 153.983279][ T29] audit: type=1400 audit(1721025528.195:389): avc: denied { ioctl } for pid=6202 comm="syz.4.291" path="/dev/ppp" dev="devtmpfs" ino=694 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 154.007806][ C1] vkms_vblank_simulate: vblank timer overrun [ 154.858972][ T29] audit: type=1326 audit(1721025529.325:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6202 comm="syz.4.291" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ff2775bd9 code=0x0 [ 154.906252][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.945130][ T25] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 155.009683][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 155.060322][ T25] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 155.121217][ T25] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.136323][ T25] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.177158][ T25] usb 2-1: Product: syz [ 155.208973][ T25] usb 2-1: SerialNumber: syz [ 155.696226][ T25] cdc_ncm 2-1:1.0: bind() failure [ 155.777588][ T25] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 155.801207][ T25] cdc_ncm 2-1:1.1: bind() failure [ 155.853175][ T25] usb 2-1: USB disconnect, device number 2 [ 155.897975][ T5101] Bluetooth: Unknown BR/EDR signaling command 0x11 [ 155.906164][ T5101] Bluetooth: Wrong link type (-22) [ 155.909240][ T6228] futex_wake_op: syz.2.300 tries to shift op by -1; fix this program [ 155.916871][ T5101] Bluetooth: hci1: link tx timeout [ 155.925428][ T5101] Bluetooth: hci1: killing stalled connection 11:aa:aa:aa:aa:aa [ 155.997189][ T29] audit: type=1400 audit(1721025530.485:391): avc: denied { ioctl } for pid=6232 comm="syz.0.301" path="socket:[11826]" dev="sockfs" ino=11826 ioctlcmd=0x89b0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 156.324001][ T29] audit: type=1400 audit(1721025530.825:392): avc: denied { map } for pid=6232 comm="syz.0.301" path="socket:[12311]" dev="sockfs" ino=12311 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 156.397809][ T29] audit: type=1400 audit(1721025530.825:393): avc: denied { read } for pid=6232 comm="syz.0.301" path="socket:[12311]" dev="sockfs" ino=12311 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 156.421378][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.798942][ T29] audit: type=1326 audit(1721025531.295:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6243 comm="syz.3.305" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4fb8f75bd9 code=0x0 [ 156.824739][ T6249] bond0: entered promiscuous mode [ 156.864982][ T6249] bond_slave_0: entered promiscuous mode [ 156.944796][ T6249] bond_slave_1: entered promiscuous mode [ 157.472153][ T6262] MTD: Couldn't look up '': -22 [ 157.919474][ T5101] Bluetooth: hci1: command tx timeout [ 158.507517][ T29] audit: type=1400 audit(1721025533.005:395): avc: denied { watch watch_reads } for pid=6263 comm="syz.0.312" path="pipe:[4411]" dev="pipefs" ino=4411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 158.539082][ T6267] warning: `syz.1.313' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 158.568369][ T29] audit: type=1400 audit(1721025533.035:396): avc: denied { ioctl } for pid=6264 comm="syz.1.313" path="socket:[12355]" dev="sockfs" ino=12355 ioctlcmd=0x8b30 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 158.676888][ T6267] 9pnet_fd: Insufficient options for proto=fd [ 158.710837][ T6267] netlink: 'syz.1.313': attribute type 10 has an invalid length. [ 158.754810][ T6267] bond0: (slave bond_slave_0): Releasing backup interface [ 158.804158][ T6267] bond_slave_0: left promiscuous mode [ 158.859968][ T53] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci4/hci4:200' [ 158.874379][ T53] CPU: 1 PID: 53 Comm: kworker/u9:0 Not tainted 6.10.0-syzkaller #0 [ 158.882405][ T53] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 158.892491][ T53] Workqueue: hci4 hci_rx_work [ 158.897222][ T53] Call Trace: [ 158.900553][ T53] [ 158.903495][ T53] dump_stack_lvl+0x16c/0x1f0 [ 158.908185][ T53] sysfs_warn_dup+0x7f/0xa0 [ 158.912688][ T53] sysfs_create_dir_ns+0x24d/0x2b0 [ 158.917816][ T53] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 158.923452][ T53] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 158.928817][ T53] ? do_raw_spin_unlock+0x172/0x230 [ 158.934036][ T53] kobject_add_internal+0x2c8/0x990 [ 158.939268][ T53] kobject_add+0x16f/0x240 [ 158.943687][ T53] ? __pfx_kobject_add+0x10/0x10 [ 158.948722][ T53] ? do_raw_spin_unlock+0x172/0x230 [ 158.954024][ T53] ? kobject_put+0xbe/0x5b0 [ 158.958526][ T53] device_add+0x289/0x1a70 [ 158.962938][ T53] ? __pfx_dev_set_name+0x10/0x10 [ 158.967958][ T53] ? __pfx_device_add+0x10/0x10 [ 158.972808][ T53] hci_conn_add_sysfs+0x17e/0x230 [ 158.977855][ T53] hci_sync_conn_complete_evt+0x900/0xa10 [ 158.983606][ T53] hci_event_packet+0x9e3/0x1170 [ 158.988542][ T53] ? __pfx_hci_sync_conn_complete_evt+0x10/0x10 [ 158.994786][ T53] ? __pfx_hci_event_packet+0x10/0x10 [ 159.000151][ T53] ? mark_held_locks+0x9f/0xe0 [ 159.004915][ T53] ? kcov_remote_start+0x3d1/0x6e0 [ 159.010019][ T53] ? lockdep_hardirqs_on+0x7c/0x110 [ 159.015212][ T53] hci_rx_work+0x2c4/0x1610 [ 159.019718][ T53] process_one_work+0x9c5/0x1b40 [ 159.024648][ T53] ? __pfx_lock_acquire+0x10/0x10 [ 159.029709][ T53] ? __pfx_process_one_work+0x10/0x10 [ 159.035088][ T53] ? assign_work+0x1a0/0x250 [ 159.039706][ T53] worker_thread+0x6c8/0xf30 [ 159.044292][ T53] ? __pfx_worker_thread+0x10/0x10 [ 159.049407][ T53] kthread+0x2c1/0x3a0 [ 159.053483][ T53] ? _raw_spin_unlock_irq+0x23/0x50 [ 159.058687][ T53] ? __pfx_kthread+0x10/0x10 [ 159.063301][ T53] ret_from_fork+0x45/0x80 [ 159.067719][ T53] ? __pfx_kthread+0x10/0x10 [ 159.072306][ T53] ret_from_fork_asm+0x1a/0x30 [ 159.077084][ T53] [ 159.097556][ T53] kobject: kobject_add_internal failed for hci4:200 with -EEXIST, don't try to register things with the same name in the same directory. [ 159.114835][ T53] Bluetooth: hci4: failed to register connection device [ 164.229394][ T5101] Bluetooth: hci4: command 0x0406 tx timeout [ 164.235961][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 164.771213][ T29] audit: type=1400 audit(1721025539.265:397): avc: denied { execute } for pid=6284 comm="syz.4.319" path="/dev/nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 164.867215][ T6291] netlink: 'syz.2.320': attribute type 4 has an invalid length. [ 164.926847][ T6291] netlink: 'syz.2.320': attribute type 4 has an invalid length. [ 164.970074][ T6291] netlink: 126008 bytes leftover after parsing attributes in process `syz.2.320'. [ 165.474542][ T6312] MTD: Couldn't look up '': -22 [ 166.348882][ C1] sched: RT throttling activated [ 166.830386][ T6320] bond0: left promiscuous mode [ 166.835239][ T6320] bond_slave_1: left promiscuous mode [ 166.871434][ T6319] netlink: 60 bytes leftover after parsing attributes in process `syz.2.327'. [ 166.889411][ T6324] bond0: entered allmulticast mode [ 167.123048][ T6324] bond_slave_1: entered allmulticast mode [ 167.830042][ T6324] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.939488][ T6319] Êü: entered promiscuous mode [ 168.119394][ T25] kernel write not supported for file /dsp (pid: 25 comm: kworker/1:0) [ 168.224578][ T6338] netlink: 'syz.0.337': attribute type 4 has an invalid length. [ 168.243456][ T6338] netlink: 'syz.0.337': attribute type 4 has an invalid length. [ 168.265114][ T6338] netlink: 126008 bytes leftover after parsing attributes in process `syz.0.337'. [ 169.589061][ T29] audit: type=1400 audit(1721025543.845:398): avc: denied { getopt } for pid=6357 comm="syz.2.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 171.903276][ T6386] bond0: entered allmulticast mode [ 171.925347][ T6386] bond_slave_0: entered allmulticast mode [ 171.955957][ T6386] bond_slave_1: entered allmulticast mode [ 172.042972][ T6386] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.202656][ T6384] netlink: 'syz.1.353': attribute type 2 has an invalid length. [ 172.232703][ T6384] netlink: 'syz.1.353': attribute type 1 has an invalid length. [ 172.436990][ T6406] bond0: entered promiscuous mode [ 172.442260][ T6406] bond_slave_0: entered promiscuous mode [ 172.448191][ T6406] bond_slave_1: entered promiscuous mode [ 172.582965][ T6409] MTD: Couldn't look up '': -22 [ 173.963622][ T29] audit: type=1400 audit(1721025548.455:399): avc: denied { mounton } for pid=6410 comm="syz.4.363" path="/72/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 174.641377][ T29] audit: type=1400 audit(1721025549.085:400): avc: denied { mount } for pid=6410 comm="syz.4.363" name="/" dev="ramfs" ino=12201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 176.133260][ T6448] MTD: Couldn't look up '': -22 [ 176.997549][ T29] audit: type=1400 audit(1721025551.495:401): avc: denied { setopt } for pid=6450 comm="syz.3.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 177.058764][ T29] audit: type=1400 audit(1721025551.525:402): avc: denied { bind } for pid=6450 comm="syz.3.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 177.178060][ T29] audit: type=1400 audit(1721025551.595:403): avc: denied { write } for pid=6450 comm="syz.3.376" path="socket:[12686]" dev="sockfs" ino=12686 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 177.478429][ T6468] netlink: 'syz.4.378': attribute type 2 has an invalid length. [ 177.527514][ T6468] netlink: 'syz.4.378': attribute type 1 has an invalid length. [ 177.626854][ T6457] hfsplus: unable to find HFS+ superblock [ 178.037207][ T6471] tipc: Trying to set illegal importance in message [ 179.334734][ T29] audit: type=1400 audit(1721025553.625:404): avc: denied { getopt } for pid=6482 comm="syz.3.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 179.770599][ T29] audit: type=1400 audit(1721025553.625:405): avc: denied { write } for pid=6482 comm="syz.3.384" path="socket:[13358]" dev="sockfs" ino=13358 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 179.832896][ T6494] netlink: 'syz.0.389': attribute type 4 has an invalid length. [ 179.859116][ T6494] netlink: 17 bytes leftover after parsing attributes in process `syz.0.389'. [ 179.871843][ T29] audit: type=1400 audit(1721025553.625:406): avc: denied { nlmsg_read } for pid=6482 comm="syz.3.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 179.982219][ T6503] netlink: 124 bytes leftover after parsing attributes in process `syz.3.391'. [ 185.309628][ T29] audit: type=1400 audit(1721025559.805:407): avc: denied { shutdown } for pid=6515 comm="syz.0.395" lport=59253 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 185.596548][ T6524] [U] [ 185.599724][ T6524] [U] [ 185.602464][ T6524] [U] [ 185.605181][ T6524] [U] [ 185.608749][ T6524] [U] [ 185.611484][ T6524] [U] [ 185.614208][ T6524] [U] [ 185.617365][ T6524] [U] [ 185.620368][ T6524] [U] [ 185.623098][ T6524] [U] [ 185.625815][ T6524] [U] [ 186.337175][ T29] audit: type=1400 audit(1721025560.785:408): avc: denied { create } for pid=6519 comm="syz.2.398" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 186.453443][ T6522] [U] [ 186.528424][ T29] audit: type=1400 audit(1721025560.825:409): avc: denied { map } for pid=6522 comm="syz.3.399" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 186.554984][ T29] audit: type=1400 audit(1721025561.015:410): avc: denied { setattr } for pid=6519 comm="syz.2.398" name="file0" dev="tmpfs" ino=371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 186.708667][ T29] audit: type=1400 audit(1721025561.105:411): avc: denied { create } for pid=6525 comm="syz.4.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 186.742178][ T29] audit: type=1400 audit(1721025561.235:412): avc: denied { unlink } for pid=5087 comm="syz-executor" name="file0" dev="tmpfs" ino=371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 187.936992][ T6546] netlink: 'syz.2.405': attribute type 4 has an invalid length. [ 187.955794][ T6546] netlink: 17 bytes leftover after parsing attributes in process `syz.2.405'. [ 188.152616][ T29] audit: type=1400 audit(1721025562.635:413): avc: denied { mounton } for pid=6543 comm="syz.3.404" path="/proc/212/task" dev="proc" ino=12844 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 188.176343][ T6553] IPVS: stopping master sync thread 6552 ... [ 188.214464][ T6552] IPVS: sync thread started: state = MASTER, mcast_ifn = erspan0, syncid = 0, id = 0 [ 188.334452][ T6551] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 188.582287][ T29] audit: type=1400 audit(1721025563.085:414): avc: denied { read } for pid=6558 comm="syz.2.407" name="usbmon0" dev="devtmpfs" ino=706 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 189.797139][ T29] audit: type=1400 audit(1721025563.445:415): avc: denied { connect } for pid=6558 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 189.938986][ T29] audit: type=1400 audit(1721025563.535:416): avc: denied { write } for pid=6558 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 191.061765][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 191.061777][ T29] audit: type=1400 audit(1721025565.565:421): avc: denied { listen } for pid=6576 comm="syz.3.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 191.219760][ T6579] [U] [ 191.222476][ T6579] [U] [ 191.225159][ T6579] [U] [ 191.227838][ T6579] [U] [ 191.230857][ T6579] [U] [ 191.233570][ T6579] [U] [ 191.236254][ T6579] [U] [ 191.238952][ T6579] [U] [ 191.242109][ T6579] [U] [ 191.244819][ T6579] [U] [ 191.247501][ T6579] [U] [ 191.502617][ T29] audit: type=1400 audit(1721025566.005:422): avc: denied { write } for pid=6583 comm="syz.4.415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 192.127649][ T6578] [U] [ 192.673910][ T29] audit: type=1400 audit(1721025567.175:423): avc: denied { bind } for pid=6596 comm="syz.4.420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 192.746294][ T29] audit: type=1400 audit(1721025567.175:424): avc: denied { name_bind } for pid=6596 comm="syz.4.420" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 192.805028][ T29] audit: type=1400 audit(1721025567.175:425): avc: denied { node_bind } for pid=6596 comm="syz.4.420" saddr=100.1.1.2 src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 192.880129][ T5100] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 192.902867][ T29] audit: type=1400 audit(1721025567.175:426): avc: denied { name_connect } for pid=6596 comm="syz.4.420" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 193.371643][ T5100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 193.383075][ T5100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 193.394564][ T5100] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 193.407814][ T5100] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 193.417142][ T5100] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 195.343300][ T1244] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.361625][ T1244] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.501264][ T5100] usb 4-1: config 0 descriptor?? [ 195.511127][ T5100] usb 4-1: can't set config #0, error -71 [ 195.524859][ T5100] usb 4-1: USB disconnect, device number 2 [ 195.727944][ T6615] netlink: 'syz.3.427': attribute type 4 has an invalid length. [ 195.768078][ T6615] netlink: 17 bytes leftover after parsing attributes in process `syz.3.427'. [ 196.906072][ T6629] fuse: Bad value for 'fd' [ 197.027476][ T29] audit: type=1400 audit(1721025571.465:427): avc: denied { write } for pid=6616 comm="syz.4.428" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 197.139979][ T29] audit: type=1400 audit(1721025571.465:428): avc: denied { write } for pid=6630 comm="syz.2.431" name="file0" dev="tmpfs" ino=413 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 197.265254][ T29] audit: type=1400 audit(1721025571.465:429): avc: denied { open } for pid=6630 comm="syz.2.431" path="/75/file0" dev="tmpfs" ino=413 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 197.480269][ T4480] Bluetooth: hci0: command 0x0406 tx timeout [ 197.480388][ T5103] Bluetooth: hci3: command 0x0406 tx timeout [ 197.488011][ T4480] Bluetooth: hci1: command 0x0406 tx timeout [ 197.492494][ T5103] Bluetooth: hci4: command 0x0406 tx timeout [ 198.287760][ T29] audit: type=1400 audit(1721025571.645:430): avc: denied { ioctl } for pid=6630 comm="syz.2.431" path="/75/file0" dev="tmpfs" ino=413 ioctlcmd=0x5405 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 200.103345][ T6655] fuse: Unknown parameter '0x0000000000000008' [ 201.281768][ T6670] ALSA: mixer_oss: invalid OSS volume '' [ 202.632843][ T6688] netlink: 'syz.3.445': attribute type 2 has an invalid length. [ 202.696202][ T6688] netlink: 'syz.3.445': attribute type 1 has an invalid length. [ 203.596342][ T6692] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 203.633784][ T6692] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 203.723256][ T6684] sd 0:0:1:0: PR command failed: 1026 [ 203.735075][ T6684] sd 0:0:1:0: Sense Key : Illegal Request [current] [ 203.742579][ T6684] sd 0:0:1:0: Add. Sense: Invalid command operation code [ 206.505605][ T6728] capability: warning: `syz.4.458' uses deprecated v2 capabilities in a way that may be insecure [ 206.549485][ T6729] Invalid ELF header magic: != ELF [ 206.936497][ T29] audit: type=1326 audit(1721025581.435:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6739 comm="syz.4.462" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ff2775bd9 code=0x0 [ 208.899042][ T6755] netlink: del zone limit has 8 unknown bytes [ 209.140363][ T6758] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 209.458993][ T6763] input: syz1 as /devices/virtual/input/input9 [ 210.304712][ T29] audit: type=1400 audit(1721025584.335:432): avc: denied { ioctl } for pid=4521 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2330 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 212.240629][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 212.399806][ T29] audit: type=1400 audit(1721025586.895:433): avc: denied { wake_alarm } for pid=6779 comm="syz.0.473" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 212.735835][ T8] usb 4-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 212.754789][ T8] usb 4-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 212.771655][ T5101] Bluetooth: hci5: link tx timeout [ 212.775092][ T8] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 212.799070][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.815696][ T5101] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 212.841466][ T6785] netlink: 16 bytes leftover after parsing attributes in process `syz.4.474'. [ 212.865163][ T6785] netlink: 40 bytes leftover after parsing attributes in process `syz.4.474'. [ 212.944245][ T5101] Bluetooth: hci5: link tx timeout [ 212.949976][ T5101] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 213.090913][ T6790] netlink: del zone limit has 8 unknown bytes [ 214.080229][ T8] usb 4-1: can't set config #27, error -71 [ 214.121232][ T8] usb 4-1: USB disconnect, device number 3 [ 214.172223][ T6504] udevd[6504]: setting owner of /dev/bus/usb/004/003 to uid=0, gid=0 failed: No such file or directory [ 214.223313][ T6805] x_tables: ip6_tables: esp match: only valid for protocol 50 [ 214.225561][ T29] audit: type=1400 audit(1721025589.717:434): avc: denied { nlmsg_write } for pid=6806 comm="syz.3.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 214.584664][ T6820] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 214.784481][ T6825] netlink: 203516 bytes leftover after parsing attributes in process `syz.1.488'. [ 214.839812][ T6825] netlink: 6332 bytes leftover after parsing attributes in process `syz.1.488'. [ 214.908210][ T5101] Bluetooth: hci5: link tx timeout [ 214.913776][ T5101] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 214.924222][ T5101] Bluetooth: hci5: link tx timeout [ 214.930241][ T5101] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 214.949441][ T5101] Bluetooth: hci5: link tx timeout [ 214.954661][ T5101] Bluetooth: hci5: killing stalled connection 11:aa:aa:aa:aa:aa [ 214.967783][ T5101] ================================================================== [ 214.975880][ T5101] BUG: KASAN: slab-use-after-free in hci_disconnect+0x207/0x220 [ 214.983548][ T5101] Read of size 8 at addr ffff8880192b8038 by task kworker/u9:5/5101 [ 214.991532][ T5101] [ 214.993857][ T5101] CPU: 1 PID: 5101 Comm: kworker/u9:5 Not tainted 6.10.0-syzkaller #0 [ 215.002015][ T5101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 215.012066][ T5101] Workqueue: hci5 hci_tx_work [ 215.016826][ T5101] Call Trace: [ 215.020091][ T5101] [ 215.023003][ T5101] dump_stack_lvl+0x116/0x1f0 [ 215.027686][ T5101] print_report+0xc3/0x620 [ 215.032117][ T5101] ? __virt_addr_valid+0x5e/0x590 [ 215.037140][ T5101] ? __phys_addr+0xc6/0x150 [ 215.041634][ T5101] kasan_report+0xd9/0x110 [ 215.046039][ T5101] ? hci_disconnect+0x207/0x220 [ 215.050910][ T5101] ? hci_disconnect+0x207/0x220 [ 215.055759][ T5101] hci_disconnect+0x207/0x220 [ 215.060430][ T5101] ? __pfx_hci_disconnect+0x10/0x10 [ 215.065637][ T5101] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 215.071458][ T5101] ? __rcu_read_unlock+0x2b4/0x580 [ 215.076582][ T5101] __check_timeout+0x3fe/0x730 [ 215.081348][ T5101] ? __check_timeout+0x3df/0x730 [ 215.086286][ T5101] ? __pfx___check_timeout+0x10/0x10 [ 215.091590][ T5101] hci_tx_work+0x6e2/0x1540 [ 215.096179][ T5101] ? preempt_schedule_thunk+0x1a/0x30 [ 215.101559][ T5101] ? __pfx_hci_tx_work+0x10/0x10 [ 215.106489][ T5101] ? preempt_schedule_thunk+0x1a/0x30 [ 215.111882][ T5101] process_one_work+0x9c5/0x1b40 [ 215.116813][ T5101] ? __pfx_lock_acquire+0x10/0x10 [ 215.121852][ T5101] ? __pfx_process_one_work+0x10/0x10 [ 215.127210][ T5101] ? assign_work+0x1a0/0x250 [ 215.131798][ T5101] worker_thread+0x6c8/0xf30 [ 215.136392][ T5101] ? __pfx_worker_thread+0x10/0x10 [ 215.141492][ T5101] kthread+0x2c1/0x3a0 [ 215.145560][ T5101] ? _raw_spin_unlock_irq+0x23/0x50 [ 215.150856][ T5101] ? __pfx_kthread+0x10/0x10 [ 215.155578][ T5101] ret_from_fork+0x45/0x80 [ 215.160184][ T5101] ? __pfx_kthread+0x10/0x10 [ 215.164795][ T5101] ret_from_fork_asm+0x1a/0x30 [ 215.169585][ T5101] [ 215.172604][ T5101] [ 215.174921][ T5101] Allocated by task 5101: [ 215.179229][ T5101] kasan_save_stack+0x33/0x60 [ 215.183901][ T5101] kasan_save_track+0x14/0x30 [ 215.188569][ T5101] __kasan_kmalloc+0xaa/0xb0 [ 215.193152][ T5101] __hci_conn_add+0x131/0x1a50 [ 215.197919][ T5101] hci_conn_add_unset+0x6d/0x100 [ 215.202879][ T5101] le_conn_complete_evt+0x790/0x1d80 [ 215.208175][ T5101] hci_le_conn_complete_evt+0x23c/0x370 [ 215.213721][ T5101] hci_le_meta_evt+0x2e2/0x5d0 [ 215.218487][ T5101] hci_event_packet+0x664/0x1170 [ 215.223425][ T5101] hci_rx_work+0x2c4/0x1610 [ 215.227927][ T5101] process_one_work+0x9c5/0x1b40 [ 215.232860][ T5101] worker_thread+0x6c8/0xf30 [ 215.237439][ T5101] kthread+0x2c1/0x3a0 [ 215.241500][ T5101] ret_from_fork+0x45/0x80 [ 215.245914][ T5101] ret_from_fork_asm+0x1a/0x30 [ 215.250676][ T5101] [ 215.252990][ T5101] Freed by task 5091: [ 215.256954][ T5101] kasan_save_stack+0x33/0x60 [ 215.261631][ T5101] kasan_save_track+0x14/0x30 [ 215.266307][ T5101] kasan_save_free_info+0x3b/0x60 [ 215.271325][ T5101] poison_slab_object+0xf7/0x160 [ 215.276260][ T5101] __kasan_slab_free+0x32/0x50 [ 215.281026][ T5101] kfree+0x12a/0x3b0 [ 215.284935][ T5101] device_release+0xa1/0x240 [ 215.289540][ T5101] kobject_put+0x1fa/0x5b0 [ 215.293958][ T5101] device_unregister+0x2f/0xc0 [ 215.298726][ T5101] hci_conn_del_sysfs+0xb4/0x180 [ 215.303659][ T5101] hci_conn_del+0x54e/0xdb0 [ 215.308161][ T5101] hci_abort_conn_sync+0x75a/0xb50 [ 215.313279][ T5101] abort_conn_sync+0x197/0x360 [ 215.318043][ T5101] hci_cmd_sync_work+0x1a4/0x410 [ 215.322973][ T5101] process_one_work+0x9c5/0x1b40 [ 215.327901][ T5101] worker_thread+0x6c8/0xf30 [ 215.332479][ T5101] kthread+0x2c1/0x3a0 [ 215.336554][ T5101] ret_from_fork+0x45/0x80 [ 215.340972][ T5101] ret_from_fork_asm+0x1a/0x30 [ 215.345754][ T5101] [ 215.348091][ T5101] The buggy address belongs to the object at ffff8880192b8000 [ 215.348091][ T5101] which belongs to the cache kmalloc-8k of size 8192 [ 215.362149][ T5101] The buggy address is located 56 bytes inside of [ 215.362149][ T5101] freed 8192-byte region [ffff8880192b8000, ffff8880192ba000) [ 215.375952][ T5101] [ 215.378265][ T5101] The buggy address belongs to the physical page: [ 215.384669][ T5101] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x192b8 [ 215.393428][ T5101] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 215.401918][ T5101] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 215.409471][ T5101] page_type: 0xffffefff(slab) [ 215.414150][ T5101] raw: 00fff00000000040 ffff888015442280 ffffea000072ee00 dead000000000004 [ 215.422747][ T5101] raw: 0000000000000000 0000000000020002 00000001ffffefff 0000000000000000 [ 215.431342][ T5101] head: 00fff00000000040 ffff888015442280 ffffea000072ee00 dead000000000004 [ 215.440013][ T5101] head: 0000000000000000 0000000000020002 00000001ffffefff 0000000000000000 [ 215.448703][ T5101] head: 00fff00000000003 ffffea000064ae01 ffffffffffffffff 0000000000000000 [ 215.457384][ T5101] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 215.466163][ T5101] page dumped because: kasan: bad access detected [ 215.472594][ T5101] page_owner tracks the page as allocated [ 215.478399][ T5101] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2040(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4921, tgid 4921 (dhcpcd-run-hook), ts 55050626693, free_ts 55020846840 [ 215.499251][ T5101] post_alloc_hook+0x2d1/0x350 [ 215.504017][ T5101] get_page_from_freelist+0x1353/0x2e50 [ 215.510082][ T5101] __alloc_pages_noprof+0x22b/0x2460 [ 215.515454][ T5101] alloc_slab_page+0x56/0x110 [ 215.520125][ T5101] new_slab+0x84/0x260 [ 215.524191][ T5101] ___slab_alloc+0xdac/0x1870 [ 215.528869][ T5101] __slab_alloc.constprop.0+0x56/0xb0 [ 215.534243][ T5101] kmalloc_trace_noprof+0x2b4/0x300 [ 215.539452][ T5101] tomoyo_init_log+0xcb6/0x2180 [ 215.544309][ T5101] tomoyo_supervisor+0x30c/0xea0 [ 215.549246][ T5101] tomoyo_env_perm+0x193/0x210 [ 215.554011][ T5101] tomoyo_find_next_domain+0xef9/0x2020 [ 215.559562][ T5101] tomoyo_bprm_check_security+0x12e/0x1d0 [ 215.565295][ T5101] security_bprm_check+0x65/0xb0 [ 215.570239][ T5101] bprm_execve+0x642/0x19b0 [ 215.574744][ T5101] do_execveat_common.isra.0+0x5cb/0x750 [ 215.580379][ T5101] page last free pid 4920 tgid 4920 stack trace: [ 215.586796][ T5101] free_unref_page+0x64a/0xe40 [ 215.591578][ T5101] __put_partials+0x14c/0x170 [ 215.596266][ T5101] qlist_free_all+0x4e/0x140 [ 215.600880][ T5101] kasan_quarantine_reduce+0x192/0x1e0 [ 215.606344][ T5101] __kasan_slab_alloc+0x69/0x90 [ 215.611197][ T5101] __kmalloc_noprof+0x19d/0x410 [ 215.616038][ T5101] tomoyo_supervisor+0x43d/0xea0 [ 215.620972][ T5101] tomoyo_env_perm+0x193/0x210 [ 215.625735][ T5101] tomoyo_find_next_domain+0xef9/0x2020 [ 215.631276][ T5101] tomoyo_bprm_check_security+0x12e/0x1d0 [ 215.636992][ T5101] security_bprm_check+0x65/0xb0 [ 215.641940][ T5101] bprm_execve+0x642/0x19b0 [ 215.646481][ T5101] do_execveat_common.isra.0+0x5cb/0x750 [ 215.652128][ T5101] __x64_sys_execve+0x8c/0xb0 [ 215.656813][ T5101] do_syscall_64+0xcd/0x250 [ 215.661328][ T5101] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 215.667319][ T5101] [ 215.669651][ T5101] Memory state around the buggy address: [ 215.675289][ T5101] ffff8880192b7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.683349][ T5101] ffff8880192b7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 215.691402][ T5101] >ffff8880192b8000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.699449][ T5101] ^ [ 215.705332][ T5101] ffff8880192b8080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.713379][ T5101] ffff8880192b8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 215.721430][ T5101] ================================================================== [ 215.743678][ T5101] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 215.750914][ T5101] CPU: 1 PID: 5101 Comm: kworker/u9:5 Not tainted 6.10.0-syzkaller #0 [ 215.759283][ T5101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 215.769333][ T5101] Workqueue: hci5 hci_tx_work [ 215.774007][ T5101] Call Trace: [ 215.777282][ T5101] [ 215.780203][ T5101] dump_stack_lvl+0x3d/0x1f0 [ 215.784797][ T5101] panic+0x6f5/0x7a0 [ 215.788703][ T5101] ? __pfx_panic+0x10/0x10 [ 215.793123][ T5101] ? irqentry_exit+0x3b/0x90 [ 215.797726][ T5101] ? lockdep_hardirqs_on+0x7c/0x110 [ 215.803115][ T5101] ? preempt_schedule_thunk+0x1a/0x30 [ 215.808502][ T5101] ? preempt_schedule_common+0x44/0xc0 [ 215.813969][ T5101] ? check_panic_on_warn+0x1f/0xb0 [ 215.819097][ T5101] check_panic_on_warn+0xab/0xb0 [ 215.824038][ T5101] end_report+0x117/0x180 [ 215.828376][ T5101] kasan_report+0xe9/0x110 [ 215.832798][ T5101] ? hci_disconnect+0x207/0x220 [ 215.837649][ T5101] ? hci_disconnect+0x207/0x220 [ 215.842506][ T5101] hci_disconnect+0x207/0x220 [ 215.847183][ T5101] ? __pfx_hci_disconnect+0x10/0x10 [ 215.852378][ T5101] ? _raw_spin_unlock_irqrestore+0x61/0x80 [ 215.858188][ T5101] ? __rcu_read_unlock+0x2b4/0x580 [ 215.863305][ T5101] __check_timeout+0x3fe/0x730 [ 215.868083][ T5101] ? __check_timeout+0x3df/0x730 [ 215.873020][ T5101] ? __pfx___check_timeout+0x10/0x10 [ 215.878298][ T5101] hci_tx_work+0x6e2/0x1540 [ 215.882796][ T5101] ? preempt_schedule_thunk+0x1a/0x30 [ 215.888164][ T5101] ? __pfx_hci_tx_work+0x10/0x10 [ 215.893137][ T5101] ? preempt_schedule_thunk+0x1a/0x30 [ 215.898528][ T5101] process_one_work+0x9c5/0x1b40 [ 215.903465][ T5101] ? __pfx_lock_acquire+0x10/0x10 [ 215.908506][ T5101] ? __pfx_process_one_work+0x10/0x10 [ 215.913919][ T5101] ? assign_work+0x1a0/0x250 [ 215.918533][ T5101] worker_thread+0x6c8/0xf30 [ 215.923119][ T5101] ? __pfx_worker_thread+0x10/0x10 [ 215.928215][ T5101] kthread+0x2c1/0x3a0 [ 215.932278][ T5101] ? _raw_spin_unlock_irq+0x23/0x50 [ 215.937463][ T5101] ? __pfx_kthread+0x10/0x10 [ 215.942043][ T5101] ret_from_fork+0x45/0x80 [ 215.946451][ T5101] ? __pfx_kthread+0x10/0x10 [ 215.951485][ T5101] ret_from_fork_asm+0x1a/0x30 [ 215.956245][ T5101] [ 215.959374][ T5101] Kernel Offset: disabled [ 215.963694][ T5101] Rebooting in 86400 seconds..