last executing test programs: 33.578552158s ago: executing program 4 (id=147): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/cgroup.procs\x00', 0x0, 0x0, 0x0) 30.790805671s ago: executing program 4 (id=153): openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000340)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fspick(0xffffffffffffffff, 0x0, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x64}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 29.402461s ago: executing program 4 (id=158): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r1, 0x1d030000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f00000008c0)={0x7, 0x0, "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"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400894fb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @func_proto]}}, 0x0, 0x32, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x28) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000840)=@newtaction={0x44, 0x58, 0x284f, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x13, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}]}, 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') preadv(r6, &(0x7f0000001440)=[{&(0x7f00000000c0)=""/194, 0xc2}], 0x1, 0x8000006c, 0x800000) 26.825567987s ago: executing program 4 (id=172): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) 25.494116681s ago: executing program 4 (id=177): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000000)="1400000010003507d25a806f8c6394f90324fc60", 0x14}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000003380)=""/4100, 0x1004}], 0x1}, 0x0) 25.175265051s ago: executing program 4 (id=179): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) capset(0x0, &(0x7f0000002140)) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "64f30ea84907e175d5966472c23d26ce8d6f3c"}) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000280)=""/177, 0xb1}], 0x1) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x8000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa0}}, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000040)=0x13) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCXONC(r6, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000080)) 10.54149233s ago: executing program 2 (id=237): connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB='L\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000014000000080016000000000018000180140002006e657464657673696d3000000000000008001500000000000800130000170000080014"], 0x4c}}, 0x0) 9.538152268s ago: executing program 2 (id=239): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000000000000b7040000000000008500000033000000850000000500000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 9.245387114s ago: executing program 2 (id=241): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 5.456431715s ago: executing program 1 (id=246): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100)=0xc6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000900)=ANY=[], 0x0) 5.213478693s ago: executing program 1 (id=247): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000800)={0x4, "23a5889f7cb520fcc6904a7f05310b4e276ab4bb7e6613b5036e09df56befdcc7dd237f15846cea5c1cf249b80eec9d320d5fd696fcf31ec3e361e58b432bfa08a4c5852587ad8b262980619e781ca68ce56740166f2c87ff0051dd3790d76db1ad0c188f74f556eb95fb1a74d831dbc1ff0e7069e5042056d9d7f522123cef81618bb1bd54af2177ca6bf85b44e5bb6f46c01efcb71ea9ed4e901170d822ce17002e41e764889717c6214d7fa29b1e1baf6f47eb35da8854f27cbcbb6f83711fef6fe4842a8639f5390b03cea68d69e728f45f1895046b3c0e1255a5c4cbc22d702d00d761136203582148bbdb568cbefafc0690d5a890b671c08f07f8a7cbad0a5b6f19f28446a5271950918f6779df0ece6f793233e92c0d6faca58d40b52968f877701148e51f574e33262dec294143334ef86c581e766ff9e825980460d3fc86268bf4a23744656f5cafa9592eb41cd1ecd77eafa290f06d2842bd9594f0232b345de90f273ba55600e08733b8d633326cde35ddea19483e91e54ff6103e1bbdb8dd455e3e66884426ed5c0d23446247a3020ee9c929796b0e21332fbbbf86fea71867c4492c20053cf1bfa3ee306536c207496809a7752efa419386f278783b53e14644e3d55f42f829e352f127e37612e1b68a13b87648239210d3c445a67d5afcc9d8b1ff66ce78e370995e433e4c95894ed431175ce09f50e1c7858"}) 5.138503449s ago: executing program 0 (id=248): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x14, r1, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 5.017421086s ago: executing program 2 (id=249): socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) 4.946017858s ago: executing program 1 (id=251): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}}, @NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x101, 0xb00, 0x0, {0x1}}], {0x14, 0x10}}, 0x50}}, 0x0) 4.806823004s ago: executing program 1 (id=253): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x7, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) landlock_create_ruleset(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040e228f35"], 0x7) close_range(r1, 0xffffffffffffffff, 0x0) 4.736100957s ago: executing program 0 (id=254): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x98}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {0x7, 0x0, 0x0, 0x9}, {0x7, 0x0, 0xc}, {0x18, 0x9, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff1, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 4.498621961s ago: executing program 0 (id=255): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r1}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) 4.295191844s ago: executing program 0 (id=256): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100)=0xc6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000900)=ANY=[], 0x0) 3.986329711s ago: executing program 0 (id=257): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000040) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random="8b"}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000013c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)=ANY=[@ANYBLOB="f40600", @ANYRES16=r4, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32=r5, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) 3.558358897s ago: executing program 2 (id=258): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x0) r1 = socket$igmp6(0xa, 0x3, 0x2) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 3.118187901s ago: executing program 1 (id=259): read$char_usb(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000340)={0xf97cff8c, 0x8}, 0x2000) 2.867890863s ago: executing program 1 (id=260): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) capset(0x0, &(0x7f0000002140)) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "64f30ea84907e175d5966472c23d26ce8d6f3c"}) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) r4 = syz_open_dev$ptys(0xc, 0x3, 0x1) readv(r3, &(0x7f0000000180)=[{&(0x7f0000000280)=""/177, 0xb1}], 0x1) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00000000c0)=0x8000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000f80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSETELEM={0x44, 0xe, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa0}}, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000040)=0x13) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCXONC(r6, 0x540a, 0x3) clock_gettime(0x0, &(0x7f0000000080)) 2.193663941s ago: executing program 3 (id=263): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'veth1_to_batadv\x00'}}, 0x1e) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000000c0)={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'veth1_to_hsr\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="7c9ab5135269", 'pim6reg0\x00'}}, 0x1e) 1.898717873s ago: executing program 3 (id=264): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) sendmmsg$inet(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000280)="a9aabab2ea2b7f828bec64c06361fefaa511741fc584121140d84e44becfb2485320ca0157939af01d0baaa106bfa18f912c3f2eb0bb7295442ac909747b2ff796d8621c22177403b424397292b48ff0a9e3b35b619aa1ef6cc8d0ec1126a3de8a7f2975a5b96c35e21d2b621592c3d016856d557e13b4cb318026000cef5a24bb7ac62640f9e390583e44afb7dfd624a96af9684024f89c3a1d2aa095fdda27f09e1978b2fd7e28a8d7c0375fe3038b6d25931b2fb919b2db814080b74cb4de37e3acdbdf56428d286554d1f83fa52f9fe363a98c287aea9f344e448273a5abc4d0e5e1370ed4", 0xe7}, {&(0x7f0000000740)="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", 0xf1a}], 0x2}}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000003a80)="80", 0x1}], 0x1}}], 0x2, 0x0) close(r0) 1.806852055s ago: executing program 3 (id=265): ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x1, @pix_mp={0x0, 0x0, 0x34324152}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(r1, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1}, 0x0) recvmmsg(r1, &(0x7f00000005c0), 0x40000000000026c, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000cc0)={@multicast1, @multicast2, 0x0}, &(0x7f0000000d00)=0xc) sendmmsg$inet6(r2, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x6, @private1, 0x5}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000240)="6bb4bfa3e1a210004551e9f72081bc62bbf6248b5c2c73d6efe176bd2bc055768ec2c8df3c47bec6975ce8bb245984d5063b3bc997e81493c8a6ee7f673a60f4754615174ad6b98e23cd796e49721c4ef0f28a29f6658722a0f463ed14ecdb5deeb7061f6adfa0dd12a9e000326f11fd19bbca2f4063fc6e38d89ae857d73139e3d449999de652fb7dc04896de38a6bca1c99d2bfbddaba8af5ecef9dfa868421f3c6e3b2f3e3ee6f227", 0xaa}, {0x0}, {&(0x7f0000000580)="dbaaadacf69e6a8b762701b69abe92be69cab28c340c67e3b3a028c3cee37952f83cf0615a741a706359f59f43ec19715f570569d295d1e44066f63de6674d7745e9b7304cef2bfefc4a0bf240bfd76dd316798f505cea2338a4a01dca44b917d99727e5957c114f01e2a339cf3e0e6e470f8d9f085926c00e8843453a59d18a23a1989f0e07f91e593b02803e51dff5dcaac5ee23db4fd846a48dd3941a902679c69b87966175163b037c94dbdd3b8f35d7284e75fa1838ac36e4be937c96868aa68cc9b5970e137868867ca0fc5901d26b6bf51428b4ade22c9ec5636f", 0xde}], 0x3, &(0x7f0000000680)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @hoplimit={{0x14, 0x29, 0x34, 0xfff}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x0, 0x1, '\x00', [@enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffff}]}}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x3b, 0x6, 0x2, 0x81, 0x0, [@dev={0xfe, 0x80, '\x00', 0x2c}, @remote, @rand_addr=' \x01\x00']}}}, @rthdr={{0x28, 0x29, 0x39, {0x16, 0x2, 0x2, 0x5, 0x0, [@mcast2]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}], 0xf0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x7, @remote, 0x9}, 0x1c, &(0x7f00000004c0), 0x0, &(0x7f0000000d80)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x1}}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x3c, 0x1, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@local, r3}}}, @dstopts_2292={{0x70, 0x29, 0x4, {0x1, 0xa, '\x00', [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0}, @jumbo={0xc2, 0x4, 0x3}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @loopback}}, @generic={0x80, 0x23, "caa4cd2296079dad6c5e9ae5c6297e521da2c41f3f3ffb770d5385466eda428e32f26b"}]}}}], 0x100}}, {{&(0x7f0000000f40)={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4eada94b}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000022c0)="e87edac439198cffaa241991b55da62102ecbb700b2e44e52397085eb486b9c0313e08f4942fe726f8", 0x29}, {&(0x7f0000002300)="93a41f75d96b0ed7771db6bb04a1cd30c5cb0c5bb1f43a0b6136e51baa02374031f59563742e9100add9e6c131b7202c69", 0x31}], 0x2, &(0x7f0000002480)=[@dstopts_2292={{0x30, 0x29, 0x4, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @remote}, @ra={0x5, 0x2, 0x2}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @rthdr={{0x28, 0x29, 0x39, {0x6c, 0x2, 0x1, 0xfb, 0x0, [@local]}}}, @hopopts_2292={{0x38, 0x29, 0x36, {0x2b, 0x3, '\x00', [@hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0x9}, @enc_lim={0x4, 0x1, 0x1}, @enc_lim={0x4, 0x1, 0x1}]}}}], 0xb8}}, {{&(0x7f00000025c0)={0xa, 0x4e20, 0x62a4, @dev={0xfe, 0x80, '\x00', 0x10}, 0x8000}, 0x1c, &(0x7f0000002780)=[{&(0x7f0000002700)}], 0x1}}, {{&(0x7f0000002880)={0xa, 0x4e21, 0x3, @mcast2, 0x101}, 0x1c, 0x0, 0x0, &(0x7f0000003a00)}}], 0x6, 0x4800) 1.234309569s ago: executing program 3 (id=266): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000100)=[{0x80000006, 0x0, 0x0, 0x1}]}, 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000100)=0xc6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) syz_emit_ethernet(0xd2, &(0x7f0000000900)=ANY=[@ANYBLOB], 0x0) 1.111139897s ago: executing program 3 (id=267): r0 = socket(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) epoll_create1(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6ea1893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b3"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, &(0x7f00000000c0)}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x34}, 0x0, 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, 0x0, 0x0) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$selinux_load(r8, 0x0, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x1c, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) 945.352053ms ago: executing program 0 (id=268): openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x7, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x5a, &(0x7f0000000100)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) landlock_create_ruleset(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="040e228f35"], 0x7) close_range(r1, 0xffffffffffffffff, 0x0) 79.070845ms ago: executing program 2 (id=269): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r3, 0x0, 0xffffffffffffffff}, 0x50) sched_setaffinity(0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x481, 0x0) syz_usb_connect$hid(0x4, 0x36, 0x0, 0x0) 0s ago: executing program 3 (id=270): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) setsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000280)=0x1, 0x4) bind$can_j1939(r2, &(0x7f0000000000)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3, 0x0, {0x0, 0x0, 0x2}}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x7}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000280)=0x422, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r7 = accept(r4, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) recvfrom(r6, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x500, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000580)) r8 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r8, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, @void, @value}, 0x94) kernel console output (not intermixed with test programs): [ 47.786138][ T29] audit: type=1400 audit(1727985511.998:78): avc: denied { transition } for pid=5069 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 47.815080][ T29] audit: type=1400 audit(1727985511.998:79): avc: denied { noatsecure } for pid=5069 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 47.834326][ T29] audit: type=1400 audit(1727985511.998:80): avc: denied { write } for pid=5069 comm="sh" path="pipe:[3640]" dev="pipefs" ino=3640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 47.856791][ T29] audit: type=1400 audit(1727985512.008:81): avc: denied { rlimitinh } for pid=5069 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 47.896426][ T29] audit: type=1400 audit(1727985512.008:82): avc: denied { siginh } for pid=5069 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 47.923787][ T29] audit: type=1400 audit(1727985512.018:83): avc: denied { read } for pid=4657 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 48.400539][ T29] audit: type=1400 audit(1727985512.608:84): avc: denied { write } for pid=5098 comm="sftp-server" path="pipe:[3012]" dev="pipefs" ino=3012 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 49.074317][ T29] audit: type=1400 audit(1727985513.278:85): avc: denied { append } for pid=4657 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.100476][ T29] audit: type=1400 audit(1727985513.278:86): avc: denied { open } for pid=4657 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 49.155541][ T29] audit: type=1400 audit(1727985513.278:87): avc: denied { getattr } for pid=4657 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '10.128.0.97' (ED25519) to the list of known hosts. [ 59.121317][ T29] audit: type=1400 audit(1727985523.328:88): avc: denied { mounton } for pid=5207 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 59.126574][ T5207] cgroup: Unknown subsys name 'net' [ 59.144127][ T29] audit: type=1400 audit(1727985523.328:89): avc: denied { mount } for pid=5207 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.171597][ T29] audit: type=1400 audit(1727985523.358:90): avc: denied { unmount } for pid=5207 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 59.339352][ T5207] cgroup: Unknown subsys name 'cpuset' [ 59.348286][ T5207] cgroup: Unknown subsys name 'rlimit' [ 59.495650][ T29] audit: type=1400 audit(1727985523.698:91): avc: denied { setattr } for pid=5207 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 59.520188][ T29] audit: type=1400 audit(1727985523.708:92): avc: denied { create } for pid=5207 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.548278][ T29] audit: type=1400 audit(1727985523.708:93): avc: denied { write } for pid=5207 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.569047][ T29] audit: type=1400 audit(1727985523.708:94): avc: denied { read } for pid=5207 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.589678][ T29] audit: type=1400 audit(1727985523.708:95): avc: denied { mounton } for pid=5207 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 59.614898][ T29] audit: type=1400 audit(1727985523.708:96): avc: denied { mount } for pid=5207 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 59.617684][ T5210] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 59.638978][ T29] audit: type=1400 audit(1727985523.728:97): avc: denied { read } for pid=4889 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 60.788430][ T5207] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 62.875508][ T5225] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 62.895981][ T5235] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 62.900833][ T5232] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 62.906077][ T5235] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 62.911156][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 62.925283][ T5232] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 62.926154][ T5235] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 62.933044][ T5232] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 62.948103][ T5232] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 62.955969][ T5232] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 62.956152][ T5235] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 62.963184][ T5232] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.974658][ T5234] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 62.978323][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 62.987471][ T5234] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 62.991457][ T5232] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 63.006516][ T5234] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 63.007373][ T5232] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.014957][ T5234] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 63.020700][ T5237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 63.028023][ T5234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 63.035212][ T5232] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 63.042336][ T5234] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.049530][ T5232] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.056519][ T5234] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.065675][ T5235] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 63.072889][ T5234] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.076780][ T5235] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 63.089564][ T5234] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 63.097416][ T5234] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 63.466392][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 63.597798][ T5217] chnl_net:caif_netlink_parms(): no params data found [ 63.638138][ T5219] chnl_net:caif_netlink_parms(): no params data found [ 63.719717][ T5220] chnl_net:caif_netlink_parms(): no params data found [ 63.741504][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.750031][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.757548][ T5227] bridge_slave_0: entered allmulticast mode [ 63.764335][ T5227] bridge_slave_0: entered promiscuous mode [ 63.785372][ T5231] chnl_net:caif_netlink_parms(): no params data found [ 63.826465][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.833586][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.841146][ T5227] bridge_slave_1: entered allmulticast mode [ 63.847872][ T5227] bridge_slave_1: entered promiscuous mode [ 63.958265][ T5217] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.965385][ T5217] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.973301][ T5217] bridge_slave_0: entered allmulticast mode [ 63.980239][ T5217] bridge_slave_0: entered promiscuous mode [ 64.003187][ T5219] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.010615][ T5219] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.019179][ T5219] bridge_slave_0: entered allmulticast mode [ 64.026158][ T5219] bridge_slave_0: entered promiscuous mode [ 64.032935][ T5217] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.040193][ T5217] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.047452][ T5217] bridge_slave_1: entered allmulticast mode [ 64.054017][ T5217] bridge_slave_1: entered promiscuous mode [ 64.062660][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.074467][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.101072][ T5219] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.108370][ T5219] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.116202][ T5219] bridge_slave_1: entered allmulticast mode [ 64.122781][ T5219] bridge_slave_1: entered promiscuous mode [ 64.157757][ T5220] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.164867][ T5220] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.173177][ T5220] bridge_slave_0: entered allmulticast mode [ 64.180669][ T5220] bridge_slave_0: entered promiscuous mode [ 64.188537][ T5220] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.196302][ T5220] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.203449][ T5220] bridge_slave_1: entered allmulticast mode [ 64.210292][ T5220] bridge_slave_1: entered promiscuous mode [ 64.259470][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.266753][ T5231] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.273906][ T5231] bridge_slave_0: entered allmulticast mode [ 64.280992][ T5231] bridge_slave_0: entered promiscuous mode [ 64.291189][ T5219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.303956][ T5219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.315796][ T5217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.327703][ T5227] team0: Port device team_slave_0 added [ 64.335373][ T5217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.353807][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.361268][ T5231] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.368756][ T5231] bridge_slave_1: entered allmulticast mode [ 64.375384][ T5231] bridge_slave_1: entered promiscuous mode [ 64.399641][ T5227] team0: Port device team_slave_1 added [ 64.423725][ T5220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.443009][ T5219] team0: Port device team_slave_0 added [ 64.465990][ T5220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.478420][ T5217] team0: Port device team_slave_0 added [ 64.494058][ T5231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.506447][ T5219] team0: Port device team_slave_1 added [ 64.512985][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.520140][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.546302][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.559684][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.566778][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.593615][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.606450][ T5217] team0: Port device team_slave_1 added [ 64.633454][ T5231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.713929][ T5231] team0: Port device team_slave_0 added [ 64.720448][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.727963][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.754527][ T5219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.767323][ T5219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.774303][ T5219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.800338][ T5219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.812545][ T5217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.819531][ T5217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.846284][ T5217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.866910][ T5220] team0: Port device team_slave_0 added [ 64.875813][ T5231] team0: Port device team_slave_1 added [ 64.886147][ T5217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.893131][ T5217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.919464][ T5217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.939018][ T5227] hsr_slave_0: entered promiscuous mode [ 64.945304][ T5227] hsr_slave_1: entered promiscuous mode [ 64.960327][ T5220] team0: Port device team_slave_1 added [ 65.023510][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.030730][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.056884][ T5231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.082729][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.090425][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.117088][ T5220] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.135038][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.142606][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.142696][ T5225] Bluetooth: hci0: command tx timeout [ 65.168939][ T5235] Bluetooth: hci2: command tx timeout [ 65.169243][ T5235] Bluetooth: hci3: command tx timeout [ 65.169379][ T5235] Bluetooth: hci1: command tx timeout [ 65.175144][ T5231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.210004][ T5217] hsr_slave_0: entered promiscuous mode [ 65.215733][ T5235] Bluetooth: hci4: command tx timeout [ 65.221733][ T5217] hsr_slave_1: entered promiscuous mode [ 65.228261][ T5217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.236441][ T5217] Cannot create hsr debugfs directory [ 65.250741][ T5220] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.257945][ T5220] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.284039][ T5220] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.304361][ T5219] hsr_slave_0: entered promiscuous mode [ 65.310983][ T5219] hsr_slave_1: entered promiscuous mode [ 65.317447][ T5219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.325020][ T5219] Cannot create hsr debugfs directory [ 65.393914][ T5220] hsr_slave_0: entered promiscuous mode [ 65.400617][ T5220] hsr_slave_1: entered promiscuous mode [ 65.406938][ T5220] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.414497][ T5220] Cannot create hsr debugfs directory [ 65.427619][ T5231] hsr_slave_0: entered promiscuous mode [ 65.433816][ T5231] hsr_slave_1: entered promiscuous mode [ 65.440210][ T5231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.447820][ T5231] Cannot create hsr debugfs directory [ 65.778963][ T5227] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 65.793079][ T5227] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 65.802787][ T5227] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 65.817989][ T5227] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 65.854257][ T5219] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.866241][ T5219] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.881757][ T5219] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.892515][ T5219] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.959164][ T5217] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.970302][ T5217] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.979762][ T5217] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.999327][ T5217] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 66.088662][ T5231] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 66.099835][ T5231] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 66.111116][ T5231] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 66.137160][ T5231] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 66.189205][ T5220] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 66.203398][ T5220] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 66.218116][ T5219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.227552][ T5220] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 66.236859][ T5220] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 66.282208][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.313777][ T5219] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.360152][ T5217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.371281][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.378568][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.420828][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.434394][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.441512][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.474378][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.481576][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.510329][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.517482][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.556459][ T5217] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.574484][ T5231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.597295][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.604398][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.638821][ T73] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.645965][ T73] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.679005][ T5231] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.716284][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 66.716303][ T29] audit: type=1400 audit(1727985530.918:111): avc: denied { sys_module } for pid=5219 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 66.793391][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.800572][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.827620][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.834749][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.861050][ T5220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.944719][ T5220] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.974346][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.981579][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.022203][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.029371][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.044610][ T5219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.149042][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.201830][ T5219] veth0_vlan: entered promiscuous mode [ 67.216721][ T5235] Bluetooth: hci1: command tx timeout [ 67.222160][ T5235] Bluetooth: hci0: command tx timeout [ 67.225521][ T5225] Bluetooth: hci3: command tx timeout [ 67.227708][ T5235] Bluetooth: hci2: command tx timeout [ 67.295224][ T5217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.304394][ T5235] Bluetooth: hci4: command tx timeout [ 67.328317][ T5219] veth1_vlan: entered promiscuous mode [ 67.454932][ T5219] veth0_macvtap: entered promiscuous mode [ 67.488381][ T5219] veth1_macvtap: entered promiscuous mode [ 67.562068][ T5217] veth0_vlan: entered promiscuous mode [ 67.572216][ T5220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.584170][ T5231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.612280][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.628085][ T5217] veth1_vlan: entered promiscuous mode [ 67.645075][ T5219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.669440][ T5219] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.679052][ T5219] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.688702][ T5219] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.698372][ T5219] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.720324][ T5227] veth0_vlan: entered promiscuous mode [ 67.759232][ T5227] veth1_vlan: entered promiscuous mode [ 67.809197][ T5231] veth0_vlan: entered promiscuous mode [ 67.827895][ T5220] veth0_vlan: entered promiscuous mode [ 67.838132][ T5217] veth0_macvtap: entered promiscuous mode [ 67.852511][ T5227] veth0_macvtap: entered promiscuous mode [ 67.870275][ T5231] veth1_vlan: entered promiscuous mode [ 67.883025][ T5217] veth1_macvtap: entered promiscuous mode [ 67.900980][ T5227] veth1_macvtap: entered promiscuous mode [ 67.908627][ T5220] veth1_vlan: entered promiscuous mode [ 67.974254][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.980812][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.996813][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.000286][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.021132][ T5217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.031166][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.042084][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.052725][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.063715][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.074616][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.101708][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.113326][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.125165][ T5217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.144517][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.155192][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.165165][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.177063][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.188048][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.212537][ T5220] veth0_macvtap: entered promiscuous mode [ 68.222475][ T5217] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.232375][ T5217] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.241718][ T5217] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.253117][ T5217] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.264950][ T5227] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.274643][ T5227] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.283483][ T5227] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.292346][ T5227] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.304983][ T5220] veth1_macvtap: entered promiscuous mode [ 68.313727][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.329127][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.333518][ T5231] veth0_macvtap: entered promiscuous mode [ 68.366689][ T5231] veth1_macvtap: entered promiscuous mode [ 68.398758][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.399781][ T29] audit: type=1400 audit(1727985532.608:112): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.wiPSKu/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 68.425565][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.447078][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.448975][ T29] audit: type=1400 audit(1727985532.618:113): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 68.458463][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.485365][ T29] audit: type=1400 audit(1727985532.618:114): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.wiPSKu/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 68.492093][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.527068][ T29] audit: type=1400 audit(1727985532.618:115): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 68.535243][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.549924][ T29] audit: type=1400 audit(1727985532.618:116): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.wiPSKu/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 68.580372][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.587248][ T29] audit: type=1400 audit(1727985532.618:117): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/root/syzkaller.wiPSKu/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6446 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 68.621719][ T29] audit: type=1400 audit(1727985532.618:118): avc: denied { unmount } for pid=5219 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 68.634354][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.652577][ T29] audit: type=1400 audit(1727985532.768:119): avc: denied { mounton } for pid=5219 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 68.678180][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.688658][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.693154][ T29] audit: type=1400 audit(1727985532.768:120): avc: denied { mount } for pid=5219 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 68.699606][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.732106][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.743480][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.753665][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 68.764175][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.775348][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.777475][ T5219] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 68.859554][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.872849][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.889709][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.901601][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.911797][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.923353][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.933652][ T5220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.944403][ T5220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 68.957289][ T5220] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.965193][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 68.994046][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.004628][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.015257][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.025304][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.035917][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.045836][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 69.056397][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.067691][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.080513][ T5231] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.089324][ T5231] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.098104][ T5231] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.106881][ T5231] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.130535][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.138781][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.185246][ T5220] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.202040][ T5220] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.211040][ T5220] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.222267][ T5220] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.276679][ T2926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.296081][ T5235] Bluetooth: hci3: command tx timeout [ 69.296221][ T5234] Bluetooth: hci0: command tx timeout [ 69.301511][ T5235] Bluetooth: hci1: command tx timeout [ 69.307046][ T5225] Bluetooth: hci2: command tx timeout [ 69.323317][ T2926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.376642][ T5225] Bluetooth: hci4: command tx timeout [ 69.400182][ T4034] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.414183][ T4034] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.483585][ T2926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.491513][ T2926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.495568][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.536182][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.618642][ T4034] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.668687][ T4034] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.783943][ T5316] pim6reg: entered allmulticast mode [ 69.801866][ T5316] pim6reg: left allmulticast mode [ 69.845968][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.925157][ T73] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.956484][ T5320] tipc: Started in network mode [ 69.962054][ T5320] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 69.979208][ T73] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.995092][ T5320] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 70.035080][ T5320] tipc: Enabled bearer , priority 10 [ 70.606694][ T5329] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 70.644316][ T5329] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 71.136673][ T5229] tipc: Node number set to 1 [ 71.375892][ T5225] Bluetooth: hci1: command tx timeout [ 71.381343][ T5225] Bluetooth: hci3: command tx timeout [ 71.394026][ T5234] Bluetooth: hci2: command tx timeout [ 71.394033][ T5228] Bluetooth: hci0: command tx timeout [ 71.465950][ T5225] Bluetooth: hci4: command tx timeout [ 71.700357][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.707121][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.848806][ T5353] syz.2.23 uses obsolete (PF_INET,SOCK_PACKET) [ 72.033451][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 72.033470][ T29] audit: type=1400 audit(1727985536.238:168): avc: denied { bind } for pid=5354 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.074123][ T5359] netlink: 'syz.0.24': attribute type 10 has an invalid length. [ 72.095722][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.100776][ T29] audit: type=1400 audit(1727985536.278:169): avc: denied { setopt } for pid=5354 comm="syz.0.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.182205][ T5359] team0: Failed to send options change via netlink (err -105) [ 72.220115][ T5359] team0: Port device netdevsim0 added [ 72.231997][ T29] audit: type=1400 audit(1727985536.438:170): avc: denied { read write } for pid=5366 comm="syz.1.29" name="rdma_cm" dev="devtmpfs" ino=1079 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.267809][ T5361] netlink: 'syz.0.24': attribute type 10 has an invalid length. [ 72.316596][ T5361] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 72.341614][ T29] audit: type=1400 audit(1727985536.438:171): avc: denied { open } for pid=5366 comm="syz.1.29" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1079 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.391946][ T5361] team0: Failed to send options change via netlink (err -105) [ 72.416256][ T29] audit: type=1400 audit(1727985536.458:172): avc: denied { create } for pid=5368 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.422943][ T5361] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 72.470140][ T5361] team0: Port device netdevsim0 removed [ 72.475215][ T29] audit: type=1400 audit(1727985536.468:173): avc: denied { setopt } for pid=5368 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.501703][ T29] audit: type=1400 audit(1727985536.618:174): avc: denied { bind } for pid=5368 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.509222][ T5361] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 72.533924][ T29] audit: type=1400 audit(1727985536.668:175): avc: denied { write } for pid=5368 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 72.541700][ T5367] netlink: 44 bytes leftover after parsing attributes in process `syz.1.29'. [ 72.654322][ T5379] bridge0: port 3(vlan2) entered blocking state [ 72.682621][ T5379] bridge0: port 3(vlan2) entered disabled state [ 72.682810][ T5379] vlan2: entered allmulticast mode [ 72.701537][ T5379] vlan2: left allmulticast mode [ 72.945740][ T1847] IPVS: starting estimator thread 0... [ 72.977666][ T29] audit: type=1400 audit(1727985537.158:176): avc: denied { create } for pid=5391 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.005479][ T29] audit: type=1326 audit(1727985537.208:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5394 comm="syz.0.40" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54da77dff9 code=0x7ffc0000 [ 73.125608][ T5393] IPVS: using max 19 ests per chain, 45600 per kthread [ 73.803903][ T5417] input: syz0 as /devices/virtual/input/input5 [ 75.059644][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 76.390877][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 76.817480][ T5457] input: syz0 as /devices/virtual/input/input6 [ 78.115844][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 78.115893][ T29] audit: type=1400 audit(1727985542.278:215): avc: denied { create } for pid=5459 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 78.630692][ T29] audit: type=1400 audit(1727985542.278:216): avc: denied { setopt } for pid=5459 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 78.670876][ T29] audit: type=1400 audit(1727985542.288:217): avc: denied { map } for pid=5459 comm="syz.2.62" path="socket:[8231]" dev="sockfs" ino=8231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 78.695757][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 78.730439][ T29] audit: type=1400 audit(1727985542.288:218): avc: denied { read write } for pid=5459 comm="syz.2.62" path="socket:[8231]" dev="sockfs" ino=8231 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 79.589711][ T5474] netlink: 64 bytes leftover after parsing attributes in process `syz.1.61'. [ 80.125687][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 80.307778][ T5478] Zero length message leads to an empty skb [ 80.597061][ T29] audit: type=1400 audit(1727985544.808:219): avc: denied { create } for pid=5485 comm="syz.1.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 80.620402][ T29] audit: type=1400 audit(1727985544.808:220): avc: denied { connect } for pid=5485 comm="syz.1.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 80.782623][ T5492] netlink: 'syz.2.66': attribute type 1 has an invalid length. [ 80.794133][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 80.915641][ T29] audit: type=1400 audit(1727985545.108:221): avc: denied { write } for pid=5469 comm="syz.2.66" name="config" dev="proc" ino=4026532944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 80.966202][ T29] audit: type=1400 audit(1727985545.168:222): avc: denied { write } for pid=5493 comm="syz.4.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 80.986324][ T29] audit: type=1400 audit(1727985545.168:223): avc: denied { nlmsg_write } for pid=5493 comm="syz.4.75" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.287803][ T5503] random: crng reseeded on system resumption [ 82.131299][ T8] cfg80211: failed to load regulatory.db [ 82.131472][ T29] audit: type=1400 audit(1727985545.498:224): avc: denied { append } for pid=5496 comm="syz.1.79" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 83.639879][ T5524] netlink: 64 bytes leftover after parsing attributes in process `syz.3.81'. [ 84.332370][ T5526] SELinux: Context is not valid (left unmapped). [ 84.374488][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 84.374507][ T29] audit: type=1326 audit(1727985548.578:226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.411857][ T29] audit: type=1326 audit(1727985548.618:227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.465977][ T29] audit: type=1326 audit(1727985548.618:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.605223][ T29] audit: type=1326 audit(1727985548.618:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.628582][ T29] audit: type=1326 audit(1727985548.618:230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.652012][ T29] audit: type=1326 audit(1727985548.618:231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.680082][ T29] audit: type=1326 audit(1727985548.778:232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.703764][ T29] audit: type=1326 audit(1727985548.778:233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 84.727422][ T29] audit: type=1326 audit(1727985548.798:234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6774d7c990 code=0x7ffc0000 [ 84.750792][ T29] audit: type=1326 audit(1727985548.798:235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5528 comm="syz.1.87" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6774d7c990 code=0x7ffc0000 [ 84.818768][ T5540] syz.0.92[5540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.818869][ T5540] syz.0.92[5540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.830307][ T5540] syz.0.92[5540] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.939571][ T5544] capability: warning: `syz.1.93' uses deprecated v2 capabilities in a way that may be insecure [ 85.505827][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 85.606860][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 85.709251][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 86.352179][ T5566] sg_write: data in/out 66/246 bytes for SCSI command 0x0-- guessing data in; [ 86.352179][ T5566] program syz.0.103 not setting count and/or reply_len properly [ 86.675062][ T5573] syz.3.105[5573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.675156][ T5573] syz.3.105[5573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.687047][ T5573] syz.3.105[5573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.691903][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 89.691923][ T29] audit: type=1400 audit(1727985553.138:268): avc: denied { accept } for pid=5576 comm="syz.0.106" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 89.797920][ T5581] netlink: 60 bytes leftover after parsing attributes in process `syz.0.108'. [ 89.809497][ T5581] unsupported nlmsg_type 40 [ 89.950833][ T5585] usb usb9: usbfs: process 5585 (syz.3.110) did not claim interface 0 before use [ 89.965842][ T29] audit: type=1400 audit(1727985554.148:269): avc: denied { write } for pid=5583 comm="syz.3.110" name="001" dev="devtmpfs" ino=735 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 91.581601][ T29] audit: type=1400 audit(1727985555.788:270): avc: denied { create } for pid=5602 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 91.637481][ T29] audit: type=1400 audit(1727985555.818:271): avc: denied { getopt } for pid=5602 comm="syz.3.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 91.676487][ T5600] netlink: 12 bytes leftover after parsing attributes in process `syz.0.116'. [ 91.718209][ T29] audit: type=1400 audit(1727985555.858:272): avc: denied { create } for pid=5599 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 91.775056][ T29] audit: type=1400 audit(1727985555.858:273): avc: denied { connect } for pid=5599 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 91.877132][ T29] audit: type=1400 audit(1727985555.858:274): avc: denied { write } for pid=5599 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.256607][ T29] audit: type=1400 audit(1727985556.058:275): avc: denied { bind } for pid=5616 comm="syz.1.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 93.554221][ T5633] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 93.935729][ T5633] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 95.557709][ T5633] vxfs: WRONG superblock magic 00000000 at 1 [ 95.565902][ T5633] vxfs: WRONG superblock magic 00000000 at 8 [ 95.572102][ T5633] vxfs: can't find superblock. [ 95.941076][ T29] audit: type=1400 audit(1727985559.758:276): avc: denied { mounton } for pid=5628 comm="syz.4.128" path="/18/file0" dev="tmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 97.466506][ T29] audit: type=1400 audit(1727985561.678:277): avc: denied { bind } for pid=5649 comm="syz.2.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.501339][ T29] audit: type=1400 audit(1727985561.708:278): avc: denied { name_bind } for pid=5649 comm="syz.2.133" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 97.524469][ T29] audit: type=1400 audit(1727985561.708:279): avc: denied { node_bind } for pid=5649 comm="syz.2.133" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 97.554989][ T29] audit: type=1400 audit(1727985561.758:280): avc: denied { getopt } for pid=5649 comm="syz.2.133" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 97.577834][ T29] audit: type=1400 audit(1727985561.758:281): avc: denied { name_connect } for pid=5649 comm="syz.2.133" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 99.623330][ T5678] netlink: 56 bytes leftover after parsing attributes in process `syz.0.144'. [ 101.187035][ T5681] netlink: 12 bytes leftover after parsing attributes in process `syz.1.142'. [ 101.515786][ T29] audit: type=1326 audit(1727985565.408:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 102.170895][ T29] audit: type=1326 audit(1727985565.408:283): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 102.535526][ T29] audit: type=1326 audit(1727985565.408:284): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 102.683496][ T29] audit: type=1326 audit(1727985565.408:285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 102.706924][ T29] audit: type=1326 audit(1727985565.418:286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 103.198052][ T29] audit: type=1326 audit(1727985565.418:287): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=188 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 103.709541][ T29] audit: type=1326 audit(1727985565.418:288): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 103.733490][ T29] audit: type=1326 audit(1727985565.418:289): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 103.915674][ T29] audit: type=1326 audit(1727985565.418:290): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=189 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 104.030132][ T29] audit: type=1326 audit(1727985565.418:291): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5679 comm="syz.1.142" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6774d7dff9 code=0x7ffc0000 [ 104.396376][ T5694] input: syz0 as /devices/virtual/input/input7 [ 105.284415][ T5696] vxfs: WRONG superblock magic 00000000 at 1 [ 105.291780][ T5696] vxfs: WRONG superblock magic 00000000 at 8 [ 105.297943][ T5696] vxfs: can't find superblock. [ 106.686233][ T5707] netlink: 40 bytes leftover after parsing attributes in process `syz.2.152'. [ 107.573992][ T5725] netlink: 40 bytes leftover after parsing attributes in process `syz.1.156'. [ 108.305639][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 108.305700][ T29] audit: type=1400 audit(1727985572.488:337): avc: denied { read write } for pid=5728 comm="syz.2.159" name="video7" dev="devtmpfs" ino=866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 108.391861][ T29] audit: type=1400 audit(1727985572.488:338): avc: denied { open } for pid=5728 comm="syz.2.159" path="/dev/video7" dev="devtmpfs" ino=866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 108.911429][ T29] audit: type=1400 audit(1727985573.078:339): avc: denied { ioctl } for pid=5728 comm="syz.2.159" path="/dev/video7" dev="devtmpfs" ino=866 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 109.473886][ T29] audit: type=1400 audit(1727985573.638:340): avc: denied { create } for pid=5728 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 109.541442][ T29] audit: type=1400 audit(1727985573.638:341): avc: denied { write } for pid=5728 comm="syz.2.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 109.825671][ T29] audit: type=1400 audit(1727985573.958:342): avc: denied { ioctl } for pid=5742 comm="syz.0.162" path="/dev/sg0" dev="devtmpfs" ino=693 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 109.853245][ T5746] netlink: 'syz.4.158': attribute type 1 has an invalid length. [ 110.123531][ T29] audit: type=1400 audit(1727985574.288:343): avc: denied { create } for pid=5755 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 110.148249][ T29] audit: type=1400 audit(1727985574.288:344): avc: denied { connect } for pid=5755 comm="syz.2.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 110.520123][ T29] audit: type=1400 audit(1727985830.727:345): avc: denied { sys_module } for pid=5763 comm="syz.2.170" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 111.531695][ T29] audit: type=1326 audit(1727985831.737:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5773 comm="syz.4.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f11e9d7dff9 code=0x7ffc0000 [ 113.725823][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 113.725837][ T29] audit: type=1400 audit(1727985833.857:362): avc: denied { read write } for pid=5219 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.765577][ T29] audit: type=1400 audit(1727985833.857:363): avc: denied { open } for pid=5219 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.795026][ T29] audit: type=1400 audit(1727985833.857:364): avc: denied { ioctl } for pid=5219 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 114.146595][ T5815] random: crng reseeded on system resumption [ 114.885519][ T29] audit: type=1400 audit(1727985833.877:365): avc: denied { execmem } for pid=5804 comm="syz.1.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 114.938455][ T29] audit: type=1400 audit(1727985833.877:366): avc: denied { open } for pid=5788 comm="syz.4.179" path="/dev/ptyqd" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 115.377247][ T29] audit: type=1400 audit(1727985833.967:367): avc: denied { prog_load } for pid=5797 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 115.485597][ T29] audit: type=1400 audit(1727985833.967:368): avc: denied { bpf } for pid=5797 comm="syz.0.180" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.506244][ T29] audit: type=1400 audit(1727985833.967:369): avc: denied { perfmon } for pid=5797 comm="syz.0.180" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 115.537221][ T29] audit: type=1400 audit(1727985833.967:370): avc: denied { prog_run } for pid=5797 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 115.575512][ T29] audit: type=1400 audit(1727985833.967:371): avc: denied { ioctl } for pid=5788 comm="syz.4.179" path="/dev/ptyqd" dev="devtmpfs" ino=132 ioctlcmd=0x5420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 116.350718][ T5831] netlink: 'syz.1.183': attribute type 1 has an invalid length. [ 116.635784][ T5839] loop6: detected capacity change from 0 to 7 [ 116.643143][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.659791][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.681569][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.692223][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.713568][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.741565][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.844937][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.866219][ T5839] ldm_validate_partition_table(): Disk read failed. [ 116.976881][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 117.146720][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 117.367694][ T5839] Buffer I/O error on dev loop6, logical block 0, async page read [ 117.377813][ T5839] Dev loop6: unable to read RDB block 0 [ 117.387964][ T5839] loop6: unable to read partition table [ 117.405947][ T5839] loop6: partition table beyond EOD, truncated [ 117.429896][ T5839] loop_reread_partitions: partition scan of loop6 (被xڬdƤݡ [ 117.429896][ T5839] ) failed (rc=-5) [ 117.624479][ T5847] input: syz0 as /devices/virtual/input/input8 [ 119.097662][ T5865] sch_tbf: peakrate 64 is lower than or equals to rate 2706711942404248062 ! [ 119.586733][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 119.586746][ T29] audit: type=1326 audit(1727985839.797:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 119.840234][ T29] audit: type=1326 audit(1727985839.797:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 119.865575][ T29] audit: type=1326 audit(1727985839.827:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 119.889030][ T29] audit: type=1326 audit(1727985839.827:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 119.957795][ T5874] netlink: 40 bytes leftover after parsing attributes in process `syz.1.208'. [ 120.045846][ T29] audit: type=1326 audit(1727985839.827:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 120.526745][ T29] audit: type=1326 audit(1727985839.827:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 120.581231][ T29] audit: type=1326 audit(1727985839.827:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5868 comm="syz.2.207" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f411a97dff9 code=0x7ffc0000 [ 120.614682][ T29] audit: type=1400 audit(1727985839.897:415): avc: denied { create } for pid=5871 comm="syz.1.208" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 121.000378][ T5881] input: syz0 as /devices/virtual/input/input9 [ 121.027481][ T29] audit: type=1400 audit(1727985841.217:416): avc: denied { ioctl } for pid=4660 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2333 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 122.050578][ T5892] netlink: 'syz.3.213': attribute type 1 has an invalid length. [ 122.674815][ T29] audit: type=1400 audit(1727985842.877:417): avc: denied { setopt } for pid=5900 comm="syz.1.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 122.966639][ T5234] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 122.974651][ T5234] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 122.983159][ T5234] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 122.990731][ T5234] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 122.998532][ T5234] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 123.005752][ T5234] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 123.502108][ T5910] netlink: 40 bytes leftover after parsing attributes in process `syz.3.221'. [ 123.745374][ T5902] chnl_net:caif_netlink_parms(): no params data found [ 124.399587][ T3029] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.647049][ T5934] input: syz0 as /devices/virtual/input/input10 [ 125.135181][ T5234] Bluetooth: hci5: command tx timeout [ 125.158808][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 125.158825][ T29] audit: type=1400 audit(1727985845.357:435): avc: denied { create } for pid=5930 comm="syz.3.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 125.580853][ T5942] netlink: 'syz.1.230': attribute type 1 has an invalid length. [ 125.663562][ T3029] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.688230][ T5902] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.697197][ T5902] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.704461][ T5902] bridge_slave_0: entered allmulticast mode [ 125.711933][ T5902] bridge_slave_0: entered promiscuous mode [ 125.722433][ T5902] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.734933][ T5902] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.777365][ T5902] bridge_slave_1: entered allmulticast mode [ 125.810797][ T5902] bridge_slave_1: entered promiscuous mode [ 125.898961][ T3029] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.141785][ T3029] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.242116][ T5902] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.276341][ T5902] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.465329][ T5902] team0: Port device team_slave_0 added [ 126.548184][ T5902] team0: Port device team_slave_1 added [ 126.723619][ T5902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.740766][ T5902] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.835832][ T5959] netlink: 40 bytes leftover after parsing attributes in process `syz.0.236'. [ 127.406964][ T5902] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.440942][ T5234] Bluetooth: hci5: command tx timeout [ 127.452193][ T29] audit: type=1400 audit(1727985847.657:436): avc: denied { read } for pid=4889 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 127.633113][ T29] audit: type=1400 audit(1727985847.787:437): avc: denied { search } for pid=4889 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 127.657283][ T5902] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.664266][ T5902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.746424][ T29] audit: type=1400 audit(1727985847.787:438): avc: denied { read } for pid=4889 comm="dhcpcd" name="n68" dev="tmpfs" ino=2359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.772508][ T5902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.823903][ T29] audit: type=1400 audit(1727985847.787:439): avc: denied { open } for pid=4889 comm="dhcpcd" path="/run/udev/data/n68" dev="tmpfs" ino=2359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 127.953348][ T29] audit: type=1400 audit(1727985847.787:440): avc: denied { getattr } for pid=4889 comm="dhcpcd" path="/run/udev/data/n68" dev="tmpfs" ino=2359 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 128.045070][ T3029] bridge_slave_1: left allmulticast mode [ 128.051605][ T3029] bridge_slave_1: left promiscuous mode [ 128.099480][ T29] audit: type=1400 audit(1727985848.127:441): avc: denied { read } for pid=5967 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.108534][ T3029] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.217936][ T29] audit: type=1400 audit(1727985848.127:442): avc: denied { open } for pid=5967 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.218661][ T3029] bridge_slave_0: left allmulticast mode [ 128.277587][ T29] audit: type=1400 audit(1727985848.127:443): avc: denied { getattr } for pid=5967 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1409 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 128.334914][ T3029] bridge_slave_0: left promiscuous mode [ 128.400848][ T3029] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.405544][ T29] audit: type=1400 audit(1727985848.517:444): avc: denied { create } for pid=5975 comm="syz.2.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 129.516302][ T5234] Bluetooth: hci5: command tx timeout [ 130.952358][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 130.952402][ T29] audit: type=1400 audit(1727985851.147:459): avc: denied { remove_name } for pid=5997 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2392 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 131.287361][ T29] audit: type=1400 audit(1727985851.217:460): avc: denied { unlink } for pid=5997 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2392 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 131.538246][ T5234] Bluetooth: hci5: command tx timeout [ 131.837179][ T3029] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 131.870142][ T29] audit: type=1400 audit(1727985852.077:461): avc: denied { unmount } for pid=5231 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 131.923369][ T3029] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 131.954222][ T3029] bond0 (unregistering): Released all slaves [ 131.982591][ T5902] hsr_slave_0: entered promiscuous mode [ 131.992167][ T5902] hsr_slave_1: entered promiscuous mode [ 132.006183][ T5902] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.025736][ T5902] Cannot create hsr debugfs directory [ 133.072837][ T6029] netlink: 'syz.3.252': attribute type 1 has an invalid length. [ 133.141982][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.151017][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.166503][ T1267] eth3 selects TX queue 0, but real number of TX queues is 0 [ 133.327295][ T3029] hsr_slave_0: left promiscuous mode [ 133.368340][ T3029] hsr_slave_1: left promiscuous mode [ 133.430325][ T3029] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.458926][ T3029] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.499124][ T3029] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.530166][ T3029] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.587362][ T3029] veth1_macvtap: left promiscuous mode [ 133.605597][ T3029] veth0_macvtap: left promiscuous mode [ 133.616655][ T3029] veth1_vlan: left promiscuous mode [ 133.642505][ T3029] veth0_vlan: left promiscuous mode [ 134.335725][ T29] audit: type=1400 audit(1727985854.537:462): avc: denied { load_policy } for pid=6051 comm="syz.1.259" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 134.374570][ T6052] SELinux: policydb version 0 does not match my version range 15-33 [ 134.394355][ T6052] SELinux: failed to load policy [ 134.860161][ T3029] team0 (unregistering): Port device team_slave_1 removed [ 134.897195][ T3029] team0 (unregistering): Port device team_slave_0 removed [ 135.230883][ T29] audit: type=1400 audit(1727985855.437:463): avc: denied { create } for pid=6061 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 135.286825][ T29] audit: type=1400 audit(1727985855.457:464): avc: denied { connect } for pid=6061 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 136.297141][ T29] audit: type=1400 audit(1727985856.497:465): avc: denied { create } for pid=6070 comm="syz.3.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 136.324765][ T29] audit: type=1400 audit(1727985856.527:466): avc: denied { write } for pid=6070 comm="syz.3.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.198328][ T29] audit: type=1400 audit(1727985856.867:467): avc: denied { getopt } for pid=6070 comm="syz.3.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 137.382429][ T5902] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.410166][ T29] audit: type=1400 audit(1727985857.617:468): avc: denied { create } for pid=6078 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 137.442170][ T6079] ------------[ cut here ]------------ [ 137.447757][ T6079] refcount_t: underflow; use-after-free. [ 137.491018][ T29] audit: type=1400 audit(1727985857.647:469): avc: denied { ioctl } for pid=6078 comm="syz.3.270" path="socket:[9908]" dev="sockfs" ino=9908 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 137.533696][ T6079] WARNING: CPU: 0 PID: 6079 at lib/refcount.c:28 refcount_warn_saturate+0x14a/0x210 [ 137.543513][ T6079] Modules linked in: [ 137.547907][ T6079] CPU: 0 UID: 0 PID: 6079 Comm: syz.3.270 Not tainted 6.12.0-rc1-syzkaller-00046-g7ec462100ef9 #0 [ 137.558826][ T6079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 137.569189][ T6079] RIP: 0010:refcount_warn_saturate+0x14a/0x210 [ 137.575388][ T6079] Code: ff 89 de e8 78 1c fe fc 84 db 0f 85 66 ff ff ff e8 8b 1a fe fc c6 05 e0 7e b8 0b 01 90 48 c7 c7 40 4a d1 8b e8 17 03 bf fc 90 <0f> 0b 90 90 e9 43 ff ff ff e8 68 1a fe fc 0f b6 1d bb 7e b8 0b 31 [ 137.595624][ T6079] RSP: 0018:ffffc9001592f920 EFLAGS: 00010286 [ 137.601694][ T6079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90009b29000 [ 137.609921][ T6079] RDX: 0000000000040000 RSI: ffffffff814e7336 RDI: 0000000000000001 [ 137.618611][ T6079] RBP: ffff8880276454a4 R08: 0000000000000001 R09: 0000000000000000 [ 137.627233][ T6079] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000002 [ 137.635202][ T6079] R13: 0000000000000000 R14: ffff8880276454a4 R15: 0000000000000001 [ 137.643721][ T6079] FS: 00007fa98f8416c0(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 137.652712][ T6079] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 137.659416][ T6079] CR2: 000055556522f808 CR3: 0000000079518000 CR4: 00000000003526f0 [ 137.667440][ T6079] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 137.675467][ T6079] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 137.683451][ T6079] Call Trace: [ 137.686768][ T6079] [ 137.689690][ T6079] ? __warn+0xea/0x3d0 [ 137.693766][ T6079] ? refcount_warn_saturate+0x14a/0x210 [ 137.699401][ T6079] ? report_bug+0x3c0/0x580 [ 137.703905][ T6079] ? handle_bug+0x54/0xa0 [ 137.708253][ T6079] ? exc_invalid_op+0x17/0x50 [ 137.712928][ T6079] ? asm_exc_invalid_op+0x1a/0x20 [ 137.717972][ T6079] ? __warn_printk+0x1a6/0x350 [ 137.722760][ T6079] ? refcount_warn_saturate+0x14a/0x210 [ 137.728649][ T6079] sk_skb_reason_drop+0x183/0x1a0 [ 137.733674][ T6079] j1939_session_destroy+0x163/0x460 [ 137.739292][ T6079] j1939_session_put+0x64/0x90 [ 137.744057][ T6079] j1939_sk_sendmsg+0xf12/0x1370 [ 137.749048][ T6079] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 137.754465][ T6079] ____sys_sendmsg+0xaaf/0xc90 [ 137.759254][ T6079] ? copy_msghdr_from_user+0x10b/0x160 [ 137.764714][ T6079] ? __pfx_____sys_sendmsg+0x10/0x10 [ 137.770038][ T6079] ? __pfx___lock_acquire+0x10/0x10 [ 137.775229][ T6079] ___sys_sendmsg+0x135/0x1e0 [ 137.779975][ T6079] ? __pfx____sys_sendmsg+0x10/0x10 [ 137.785184][ T6079] ? lock_acquire+0x2f/0xb0 [ 137.789727][ T6079] ? __fget_files+0x40/0x3f0 [ 137.794326][ T6079] ? fdget+0x176/0x210 [ 137.798490][ T6079] __sys_sendmsg+0x117/0x1f0 [ 137.803171][ T6079] ? __pfx___sys_sendmsg+0x10/0x10 [ 137.808350][ T6079] ? __x64_sys_futex+0x1e1/0x4c0 [ 137.813435][ T6079] do_syscall_64+0xcd/0x250 [ 137.818133][ T6079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.824057][ T6079] RIP: 0033:0x7fa98e97dff9 [ 137.828645][ T6079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 137.848839][ T6079] RSP: 002b:00007fa98f841038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 137.857830][ T6079] RAX: ffffffffffffffda RBX: 00007fa98eb35f80 RCX: 00007fa98e97dff9 [ 137.865877][ T6079] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 137.873875][ T6079] RBP: 00007fa98e9f0296 R08: 0000000000000000 R09: 0000000000000000 [ 137.881938][ T6079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 137.890010][ T6079] R13: 0000000000000000 R14: 00007fa98eb35f80 R15: 00007ffcf7e34d18 [ 137.898084][ T6079] [ 137.901129][ T6079] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 137.908423][ T6079] CPU: 0 UID: 0 PID: 6079 Comm: syz.3.270 Not tainted 6.12.0-rc1-syzkaller-00046-g7ec462100ef9 #0 [ 137.919024][ T6079] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 137.929070][ T6079] Call Trace: [ 137.932338][ T6079] [ 137.935281][ T6079] dump_stack_lvl+0x3d/0x1f0 [ 137.939884][ T6079] panic+0x71d/0x800 [ 137.943777][ T6079] ? __pfx_panic+0x10/0x10 [ 137.948239][ T6079] ? show_trace_log_lvl+0x29d/0x3d0 [ 137.953442][ T6079] ? refcount_warn_saturate+0x14a/0x210 [ 137.958985][ T6079] check_panic_on_warn+0xab/0xb0 [ 137.963925][ T6079] __warn+0xf6/0x3d0 [ 137.967819][ T6079] ? refcount_warn_saturate+0x14a/0x210 [ 137.973381][ T6079] report_bug+0x3c0/0x580 [ 137.977710][ T6079] handle_bug+0x54/0xa0 [ 137.981873][ T6079] exc_invalid_op+0x17/0x50 [ 137.986372][ T6079] asm_exc_invalid_op+0x1a/0x20 [ 137.991214][ T6079] RIP: 0010:refcount_warn_saturate+0x14a/0x210 [ 137.997358][ T6079] Code: ff 89 de e8 78 1c fe fc 84 db 0f 85 66 ff ff ff e8 8b 1a fe fc c6 05 e0 7e b8 0b 01 90 48 c7 c7 40 4a d1 8b e8 17 03 bf fc 90 <0f> 0b 90 90 e9 43 ff ff ff e8 68 1a fe fc 0f b6 1d bb 7e b8 0b 31 [ 138.016959][ T6079] RSP: 0018:ffffc9001592f920 EFLAGS: 00010286 [ 138.023015][ T6079] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90009b29000 [ 138.030972][ T6079] RDX: 0000000000040000 RSI: ffffffff814e7336 RDI: 0000000000000001 [ 138.038934][ T6079] RBP: ffff8880276454a4 R08: 0000000000000001 R09: 0000000000000000 [ 138.046894][ T6079] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000002 [ 138.054849][ T6079] R13: 0000000000000000 R14: ffff8880276454a4 R15: 0000000000000001 [ 138.062815][ T6079] ? __warn_printk+0x1a6/0x350 [ 138.067580][ T6079] sk_skb_reason_drop+0x183/0x1a0 [ 138.072594][ T6079] j1939_session_destroy+0x163/0x460 [ 138.077876][ T6079] j1939_session_put+0x64/0x90 [ 138.082632][ T6079] j1939_sk_sendmsg+0xf12/0x1370 [ 138.087566][ T6079] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 138.092933][ T6079] ____sys_sendmsg+0xaaf/0xc90 [ 138.097687][ T6079] ? copy_msghdr_from_user+0x10b/0x160 [ 138.103143][ T6079] ? __pfx_____sys_sendmsg+0x10/0x10 [ 138.108423][ T6079] ? __pfx___lock_acquire+0x10/0x10 [ 138.113610][ T6079] ___sys_sendmsg+0x135/0x1e0 [ 138.118286][ T6079] ? __pfx____sys_sendmsg+0x10/0x10 [ 138.123485][ T6079] ? lock_acquire+0x2f/0xb0 [ 138.127972][ T6079] ? __fget_files+0x40/0x3f0 [ 138.132559][ T6079] ? fdget+0x176/0x210 [ 138.136626][ T6079] __sys_sendmsg+0x117/0x1f0 [ 138.141216][ T6079] ? __pfx___sys_sendmsg+0x10/0x10 [ 138.146328][ T6079] ? __x64_sys_futex+0x1e1/0x4c0 [ 138.151265][ T6079] do_syscall_64+0xcd/0x250 [ 138.155762][ T6079] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.161643][ T6079] RIP: 0033:0x7fa98e97dff9 [ 138.166043][ T6079] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 138.185635][ T6079] RSP: 002b:00007fa98f841038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 138.194031][ T6079] RAX: ffffffffffffffda RBX: 00007fa98eb35f80 RCX: 00007fa98e97dff9 [ 138.201988][ T6079] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 138.209947][ T6079] RBP: 00007fa98e9f0296 R08: 0000000000000000 R09: 0000000000000000 [ 138.217904][ T6079] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 138.225868][ T6079] R13: 0000000000000000 R14: 00007fa98eb35f80 R15: 00007ffcf7e34d18 [ 138.233838][ T6079] [ 138.237065][ T6079] Kernel Offset: disabled [ 138.241421][ T6079] Rebooting in 86400 seconds..