last executing test programs: 2m3.394391317s ago: executing program 0 (id=360): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000140)={{}, 'port1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}) syz_open_dev$tty20(0xc, 0x4, 0x1) socket$alg(0x26, 0x5, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_io_uring_setup(0x6d72, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000300)=0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000180)=ANY=[@ANYRES64=r5], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_MKDIRAT={0x25, 0xc, 0x0, r6, 0x0, 0x0, 0x80}) io_uring_enter(r2, 0x2d3e, 0x0, 0x0, 0x0, 0x0) 2m2.059737069s ago: executing program 0 (id=370): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x4010, r1, 0x132ca000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x9) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600707, 0x19) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)={0x30, r5, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x7}, @NL80211_ATTR_PRIVACY={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2e0}]]}, 0x30}, 0x1, 0x0, 0x0, 0x4000880}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0xb, &(0x7f0000000340)={0x2}, 0x10) r6 = syz_open_dev$ndb(&(0x7f00000003c0), 0x0, 0x101001) ioctl$IOC_PR_PREEMPT(r6, 0x401870cb, 0x0) io_uring_setup(0x30d1, &(0x7f0000000000)={0x0, 0x63d7, 0x0, 0x0, 0x0, 0x0, r2}) syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) 1m58.61001423s ago: executing program 0 (id=367): sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000500)=0x4) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000340)={{0x80}, 'port0\x00', 0x0, 0x140043}) close_range(r4, 0xffffffffffffffff, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) 1m50.035698101s ago: executing program 0 (id=381): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee6, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000080)={0x10001, r3}) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r5, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') pread64(r6, &(0x7f000001a240)=""/102400, 0x19000, 0x100018) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r7, 0x7a7, &(0x7f00000000c0)=0x10000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r7, 0x7a0, &(0x7f0000001240)={@host}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000040)={@host}) ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(r7, 0x7af, &(0x7f0000000080)) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(r7, 0x7b0, &(0x7f0000000140)={0x0}) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) 1m45.849911825s ago: executing program 0 (id=384): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) clock_adjtime(0xffffffd3, &(0x7f00000001c0)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x1e) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) recvmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000180)=r0}, 0x20) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @rand_addr, @dev}, &(0x7f0000000400)=0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x2c, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000380)='GPL\x00', 0x9c09, 0x0, 0x0, 0x41000, 0x4, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x0, 0x80000001, 0x1}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000740)=[{0x1, 0x3, 0x4, 0x3}], 0x10, 0x4, @void, @value}, 0x90) r5 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000540)={'syz', 0x1}, &(0x7f0000000580)="fb9c", 0xfffff, r5) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl(r6, 0x8b2c, &(0x7f0000000040)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 1m44.41910402s ago: executing program 0 (id=388): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000cc0)={'wlan0\x00', 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) userfaultfd(0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000001340)=""/102378, 0x7706c522012798af) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @random="bf7d132b5a64", @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x9, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, 0x0, 0xa0201, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYRES32=r2, @ANYBLOB="1400060064756d6d7930000000000000000000001400040076657468315f746f5f626f256400000005005300010000000800"], 0x54}}, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a000000020000", 0x7) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x9) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000300)={0x0, 0x8}, 0x8) syz_emit_ethernet(0x76, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e400ff", 0x40, 0x3a, 0x0, @private2, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, '\x00', 0x0, 0x11, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @multicast1}, [], "17c17f07917100074100000000000000"}}}}}}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1f, 0x1, 0x2, 0x0, 0x350b, 0x1, 0x3c, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m33.263751957s ago: executing program 4 (id=399): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xb989) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000001280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f00000101c0)={0x0, 0x49dc1e16, 0x0, 0x0, '\x00', '\x00', '\x00', 0x0, 0x0, 0x0, 0x0, "b6855a32474ffa64f778ddcf29c94337"}) syz_open_dev$sndpcmc(&(0x7f0000004c40), 0x0, 0x0) r3 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000140)=[{0x1f, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000180)={0x0, 0x2, {0x0, 0x3, 0x0, 0x0, 0xfffffffd}}) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6019f14d00203c0020010000000000000000000000000000ff02000000000000000000000000000100010000000000009b"], 0x0) syz_open_dev$sndctrl(&(0x7f0000000300), 0x0, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r3, 0x0, 0x8) openat$cgroup(r6, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000002380)=""/169, 0xa9}], 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3f67e8997a74f88414edcd293057e249580000000206030000000000000000000000000005000100070000000900020073797a31000000000c000780080013000000000500010007000000050004000000000011000300"], 0x58}}, 0x40000) 1m30.554799525s ago: executing program 4 (id=404): signalfd(0xffffffffffffffff, &(0x7f0000000040)={[0x8]}, 0x8) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, 0x0) io_pgetevents(0x0, 0x5, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new def'], 0x2a, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000000c0)=0xffff, 0x4) write(r4, &(0x7f0000000000)="240000001a005f0314f9f407000904000200000001000000000000000800040001000000", 0x24) 1m29.170305105s ago: executing program 4 (id=406): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = socket$igmp6(0xa, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x654}, 0x1c) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x4000010, r4, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x6) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f0000000200)={0x15, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r6}) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, &(0x7f0000000240)={0x28, 0x6, r6, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$IOMMU_VFIO_IOAS$SET(r5, 0x3b88, 0x0) 1m27.391943704s ago: executing program 4 (id=407): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000004821178f459c0b7a600", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766c616e000000001800028006000100000000000c0002001f0000001e00000008000500", @ANYRES32=r6], 0x50}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x8, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r12, @ANYBLOB="887b231fce"], 0x28}}, 0x0) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) fgetxattr(r13, &(0x7f0000000040)=@known='system.sockprotoname\x00', &(0x7f0000000000)=""/7, 0x7) 1m23.444197917s ago: executing program 2 (id=412): socket$inet6_udplite(0xa, 0x2, 0x88) inotify_init1(0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r2, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x80000000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a000000000002000000dfffffffffffffff50b292645b451113295309b20d13de34351981adfe56af28dbdccc8a000000000000"], 0x1c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r3}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x5, &(0x7f0000000a00)=ANY=[@ANYBLOB="18000000000000000000000000000000c600010000000100950000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m22.754967631s ago: executing program 4 (id=413): prctl$PR_GET_SPECULATION_CTRL(0x35, 0x0, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007bc0)=[{{&(0x7f0000000500)=@abs={0x1, 0x0, 0x2}, 0x6e, &(0x7f0000006180)=[{&(0x7f0000000280)="a9b3915b9ee8a4d0a0ecc3e35005d32a3e94ccb56c98d4a5433613fee8db450a13d4c1bf44f3583c370b67cb6b53c39a0476bc0db890954ae39a4758", 0x3c}, {&(0x7f0000006800)="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", 0xd20}, {&(0x7f0000002ec0)="d18f81064544bf077b46cdf65aa31f32293bce7538ee7c23af71df1caf923910576e3e78dfc7c02644ca9024ee4456fcbf5928b6218bce63b7b87e2bf1f71c6c9e9a1c5510b96161646e05a0a5a80387655cbe09774be5e62784c5033e47c278af2f0c7863353abd", 0x68}, {0x0}, {0x0}], 0x5, &(0x7f0000000300)=ANY=[@ANYRESDEC=r1, @ANYRESDEC=r2], 0x110, 0x4c001}}], 0x1, 0x200080c0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r4) mount(0x0, &(0x7f0000000180)='./file1\x00', &(0x7f0000000000)='proc\x00', 0x20000a, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) pread64(0xffffffffffffffff, &(0x7f0000000340)=""/254, 0xfe, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x107, @void, @value}, 0x90) r6 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000002300000095", @ANYRES8=r2, @ANYRES16=r6], &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffe22, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x90) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0x2020) 1m18.777960987s ago: executing program 3 (id=415): connect$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) getpid() r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0xfffd) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = getpid() sched_setscheduler(r3, 0x2, 0x0) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f0000000180)={0x1000, "340b7832ceefd131b8e6498c25f58fad9987ffe93bbabd18cf501922de974a27", 0xffffffffffffffff}) ppoll(&(0x7f0000000700)=[{}, {r5}], 0x2, 0x0, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) socket(0x2, 0x80805, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/vmallocinfo\x00', 0x0, 0x0) lseek(r6, 0x200, 0x0) 1m17.562793738s ago: executing program 2 (id=416): prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8}, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = getpid() io_setup(0x0, &(0x7f00000001c0)) io_setup(0x0, &(0x7f00000000c0)=0x0) io_destroy(0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f00000018c0), 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x0, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="14010000310001000000000000000000020000800c"], 0x114}], 0x1}, 0x0) 1m17.382500981s ago: executing program 3 (id=417): openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r0, 0x90044802, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000100)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000080)={0xd0, 0x0, &(0x7f0000000700)=[@decrefs={0x40046307, 0x2}, @release={0x40046306, 0x2}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x58, 0x18, &(0x7f00000001c0)={@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r2}, @ptr={0x70742a85, 0x1, &(0x7f0000000300)=""/167, 0xa7, 0x1, 0x35}}, &(0x7f0000000280)={0x0, 0x18, 0x30}}}, @request_death={0x400c630e, 0x3}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000680)={@ptr={0x70742a85, 0x0, &(0x7f0000000580)=""/211, 0xd3, 0x0, 0x33}, @flat=@weak_handle={0x77682a85, 0x101, 0x2}, @ptr={0x70742a85, 0x0, &(0x7f00000004c0)=""/127, 0x7f, 0x1, 0x3e}}, &(0x7f00000003c0)={0x0, 0x28, 0x40}}}, @clear_death={0x400c630f, 0x2}, @clear_death={0x400c630f, 0x1}], 0x0, 0x0, 0x0}) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000540)={0x18, 0x0, &(0x7f0000000480)=[@request_death, @decrefs], 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) open_by_handle_at(r6, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x400a01) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r7, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2000000, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) 1m16.306774086s ago: executing program 2 (id=418): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000400)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000700)=@req={0x10000, 0x5, 0x80, 0xa00}, 0x10) sendmmsg(r3, &(0x7f0000004ac0)=[{{&(0x7f0000009100)=@caif=@dgm={0x25, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000003c80)=ANY=[], 0x10}}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0xb, 0x0, 0xff, 0x6, 0x5, 0xf}, &(0x7f00000000c0)=0x20) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x38, 0x1403, 0x6c08c44bda12f87d, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6gretap0\x00'}}]}, 0x38}}, 0x0) 1m13.387096429s ago: executing program 2 (id=419): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c003d000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) landlock_create_ruleset(&(0x7f00000000c0)={0x1000, 0x2}, 0x10, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) process_madvise(0xffffffffffffffff, &(0x7f0000000200), 0x1000000000000276, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x101641) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) 1m11.367139803s ago: executing program 2 (id=422): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r3}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) r4 = socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='pstore\x00', 0x0, 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000500), 0x0, &(0x7f0000000540)={[{@default_permissions}, {@lowerdir={'lowerdir', 0x3d, './file1'}, 0x3a}], [], 0x2f}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='mounts\x00') read$FUSE(r5, &(0x7f0000003040)={0x2020}, 0x2020) bind$alg(r4, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fc00101}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000280)) 1m11.340324213s ago: executing program 3 (id=423): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={&(0x7f00000000c0)=@abs, 0x6e, 0x0}, 0x40000000) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) listen(0xffffffffffffffff, 0x3) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0xce20, @local}, 0x10) r4 = socket$inet6(0xa, 0x5, 0x0) listen(r4, 0x80) listen(r3, 0x3) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f00000000c0)='P', &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r1, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000200), 0x20000000}, 0x20) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r6, 0x540a, 0x2) close(r6) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="60000000020605000000000000000000000000000e0003006269746d61703a697000000005000400000000000900020073797a3000000000180007800c00018008000140000000000800084000000000050005000200000005000100060000"], 0x60}}, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 1m9.506326218s ago: executing program 2 (id=425): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) userfaultfd(0x80001) timer_create(0x0, 0x0, 0x0) memfd_create(0x0, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x2f, 0x2, 0x800009) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() r1 = syz_open_procfs(0x0, 0x0) read$FUSE(r1, &(0x7f0000000300)={0x2020}, 0x2020) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) r5 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r5, &(0x7f0000000000)='2\x00', 0x2) close_range(r4, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="cdb6d1667f2c6f3c4df60ce5c47773c6", 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x0, 0x0, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, 0x0, 0x0) 1m8.00168544s ago: executing program 3 (id=427): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f0000000100), 0x0, 0x1}, 0x20) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xfffffffb, 0x0, "81fb08cc2b000000f6c05b7225ffff00ffffff"}) r5 = syz_open_pts(r4, 0x141601) r6 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) pipe2$9p(0x0, 0x0) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000040)={0x0, 0x937, 0x0, 0x0, 0x0, "8afbb5a85093ef768ede381361ce675f4362d2"}) fcntl$setstatus(r5, 0x4, 0x102800) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) 1m0.127181008s ago: executing program 3 (id=429): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000005800)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0x18) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r3 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = dup(r3) ioctl$PTP_EXTTS_REQUEST2(r4, 0x40043d0d, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0/bus\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) 50.815756674s ago: executing program 4 (id=421): r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0xffffffff, 0x81, &(0x7f00000002c0), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r6) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r7 = inotify_init1(0x0) fcntl$setown(r7, 0x8, 0xffffffffffffffff) fcntl$getownex(r7, 0x10, &(0x7f0000000140)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000040)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r9, 0x6609, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 50.802409566s ago: executing program 3 (id=438): socket$nl_rdma(0x10, 0x3, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_PROBE_MESH_LINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) socket$packet(0x11, 0x2, 0x300) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 8.175620673s ago: executing program 1 (id=459): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0xc0045009, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r5, 0x8946, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc0701, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close_range(r6, 0xffffffffffffffff, 0x0) 6.798742337s ago: executing program 1 (id=460): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) mlock2(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/82, 0x52}], 0x1, 0x0, 0x0) close(r1) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000040)={0x2a, 0xffffffff, 0xfffffffe}, 0xc) write(r2, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x40b80, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x3}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x7) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r3, &(0x7f00000000c0)='./file0\x00') write(0xffffffffffffffff, &(0x7f0000000d00)="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", 0x111) unshare(0x2c060000) unshare(0x24020400) 5.159738246s ago: executing program 1 (id=461): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x24}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={0xffffffffffffffff, 0xe0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000005c0)=[0x0], 0x0, 0x12, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f0000001700), &(0x7f0000001740), 0x8, 0xc, 0x8, 0x0, 0x0}}, 0x10) socket$inet(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x41000, 0x563e22ec7dfea742, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x7}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x0, 0xc, 0x3}, 0x10, r0, 0xffffffffffffffff, 0x0, &(0x7f0000001900), 0x0, 0x10, 0x3, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x100000000001, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$usbfs(&(0x7f0000000480), 0x77, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0xc0185500, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r4) syz_emit_ethernet(0xb4, &(0x7f00000000c0)={@local, @random="36e8a070c9db", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3000bb", 0x7e, 0x2b, 0x0, @private2, @local, {[@hopopts={0x0, 0x3, '\x00', [@pad1, @hao={0xc9, 0x10, @mcast1}, @ra, @pad1]}], {0x0, 0x0, 0x56, 0x0, @gue={{0x2, 0x0, 0x1, 0x81, 0x0, @val=0x80}, "c13aa682c21e47a9a1f8d47a60f7000d2e17d823954ec6f31f7d75502e8f627b91e58d967cbefcd7a250cce71741316b0f1fb44d370dae0aebc3125a6f2da2001d949bb6a365"}}}}}}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r6) sendmsg$NLBL_CALIPSO_C_REMOVE(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001800599c6d0eab070004000523"], 0xfe33) 2.949620428s ago: executing program 1 (id=462): add_key$keyring(&(0x7f0000000280), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\xde\n\x18\x004\xc0Ey\xdb\xd1\xa7\xb1S\xf12\xb3\xbb\x8d\xac\xac\xbe\xe1}knh#\xcf)\x0f\xc8\xc0\"\x9cc\x10d\a\x00\x00\x00\x00\x00\x00\x00\xe9\xcdJx*\xcf~\xb90a\xa5\xe3:\xa9\xb2\x04\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x85\xaa\x00\x00\x00\x00\x00\x00', 0x7) dup(r0) r1 = socket(0x2, 0x2, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x44000) ioctl$NBD_SET_SOCK(r2, 0xab00, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = getpid() process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, r7}}, 0x48) 1.472401116s ago: executing program 1 (id=463): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x40000000000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wg1\x00'}) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x6, 0x0, &(0x7f00000001c0)) getsockname(r3, 0x0, 0x0) 0s ago: executing program 1 (id=464): syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) getrlimit(0x5, &(0x7f0000000480)) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x0, 0x1000}, {0x0, 0x1, 0x1000}, {0x3, 0x5, 0x1800}, {0x4, 0xa, 0x1000}, {0x2, 0x2, 0x1000}, {0x0, 0x3, 0x1000}, {0x0, 0x1, 0x1000}], 0x7, &(0x7f0000000440)={0x0, 0x3938700}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r0}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x1c0002, 0x0) write$vga_arbiter(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='lock'], 0xc) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='erofs\x00', 0x4806, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x800}, 0x10) mkdir(0x0, 0x180) sched_setaffinity(0x0, 0x0, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) kernel console output (not intermixed with test programs): a_measure_state_locked: failed to read policy -12. [ 395.669514][ T30] audit: type=1400 audit(1726554073.565:575): avc: denied { read } for pid=4654 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 395.800737][ T30] audit: type=1400 audit(1726554073.565:576): avc: denied { search } for pid=4654 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 395.939702][ T30] audit: type=1400 audit(1726554073.565:577): avc: denied { append } for pid=4654 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 396.065128][ T30] audit: type=1400 audit(1726554073.565:578): avc: denied { open } for pid=4654 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 396.485967][ T30] audit: type=1400 audit(1726554073.565:579): avc: denied { getattr } for pid=4654 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 397.935539][ T30] audit: type=1400 audit(1726554073.695:580): avc: denied { read write } for pid=5866 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.179661][ T30] audit: type=1400 audit(1726554073.695:581): avc: denied { open } for pid=5866 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.243443][ T30] audit: type=1400 audit(1726554073.695:582): avc: denied { ioctl } for pid=5866 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.360217][ T30] audit: type=1400 audit(1726554073.695:583): avc: denied { read write } for pid=5220 comm="syz-executor" name="loop0" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 398.472792][ T30] audit: type=1400 audit(1726554073.965:584): avc: denied { map_create } for pid=7004 comm="syz.0.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 399.467756][ T7031] xt_CONNSECMARK: invalid mode: 0 [ 400.706359][ T30] kauditd_printk_skb: 32 callbacks suppressed [ 400.706384][ T30] audit: type=1400 audit(1726554078.635:617): avc: denied { map_read map_write } for pid=7037 comm="syz.3.276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 400.993732][ T30] audit: type=1400 audit(1726554078.745:618): avc: denied { create } for pid=7036 comm="syz.1.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 405.459945][ T30] audit: type=1400 audit(1726554078.765:619): avc: denied { create } for pid=7036 comm="syz.1.275" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 407.660468][ T30] audit: type=1400 audit(1726554079.175:620): avc: denied { read } for pid=7033 comm="syz.0.274" name="qrtr-tun" dev="devtmpfs" ino=1117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 407.835357][ T30] audit: type=1400 audit(1726554079.175:621): avc: denied { open } for pid=7033 comm="syz.0.274" path="/dev/qrtr-tun" dev="devtmpfs" ino=1117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 411.909637][ T30] audit: type=1400 audit(1726554087.135:622): avc: denied { create } for pid=7051 comm="syz.3.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 412.117051][ T30] audit: type=1400 audit(1726554087.405:623): avc: denied { write } for pid=7051 comm="syz.3.279" path="socket:[15015]" dev="sockfs" ino=15015 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 412.254869][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 412.294777][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 412.308041][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 412.309621][ T30] audit: type=1400 audit(1726554087.435:624): avc: denied { nlmsg_read } for pid=7051 comm="syz.3.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 412.389732][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 412.412257][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 412.449958][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 412.466183][ T30] audit: type=1400 audit(1726554090.095:625): avc: denied { mounton } for pid=7058 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 412.493944][ T30] audit: type=1400 audit(1726554090.095:626): avc: denied { mount } for pid=7058 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 412.520758][ T30] audit: type=1400 audit(1726554090.095:627): avc: denied { read write } for pid=7058 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 412.659600][ T30] audit: type=1400 audit(1726554090.095:628): avc: denied { open } for pid=7058 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 412.851232][ T30] audit: type=1400 audit(1726554090.185:629): avc: denied { ioctl } for pid=7058 comm="syz-executor" path="socket:[15023]" dev="sockfs" ino=15023 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 412.971892][ T30] audit: type=1400 audit(1726554090.425:630): avc: denied { mounton } for pid=7058 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 413.095219][ T30] audit: type=1400 audit(1726554090.665:631): avc: denied { ioctl } for pid=7065 comm="syz.0.281" path="socket:[16357]" dev="sockfs" ino=16357 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 413.239770][ T30] audit: type=1400 audit(1726554090.665:632): avc: denied { create } for pid=7065 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 413.384993][ T30] audit: type=1400 audit(1726554090.745:633): avc: denied { write } for pid=7065 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 413.444298][ T1107] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 413.464850][ T30] audit: type=1400 audit(1726554090.745:634): avc: denied { nlmsg_write } for pid=7065 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 417.400013][ T5232] Bluetooth: hci0: command tx timeout [ 417.419542][ T30] audit: type=1400 audit(1726554090.875:635): avc: denied { ioctl } for pid=7065 comm="syz.0.281" path="socket:[16361]" dev="sockfs" ino=16361 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 417.500463][ T30] audit: type=1400 audit(1726554090.895:636): avc: denied { create } for pid=7065 comm="syz.0.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 417.527066][ T30] audit: type=1400 audit(1726554091.275:637): avc: denied { create } for pid=7062 comm="syz.3.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 417.547580][ T30] audit: type=1400 audit(1726554091.365:638): avc: denied { ioctl } for pid=7062 comm="syz.3.283" path="socket:[15055]" dev="sockfs" ino=15055 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 417.600632][ T5232] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 417.619764][ T5232] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 417.628651][ T5232] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 417.659751][ T5232] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 417.670306][ T5232] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 417.686141][ T5232] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 417.853231][ T5234] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 417.870849][ T5234] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 417.889744][ T5234] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 417.955567][ T5234] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 417.990089][ T5234] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 417.998270][ T5234] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 420.079166][ T7090] xt_CONNSECMARK: invalid mode: 0 [ 421.557300][ T5234] Bluetooth: hci0: command tx timeout [ 421.564152][ T5234] Bluetooth: hci3: command tx timeout [ 421.573569][ T5234] Bluetooth: hci4: command tx timeout [ 421.605803][ T1107] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 421.894284][ T30] audit: type=1400 audit(1726554099.805:639): avc: denied { connect } for pid=7093 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 422.224195][ T30] audit: type=1400 audit(1726554100.025:640): avc: denied { accept } for pid=7095 comm="syz.3.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 423.061026][ T30] audit: type=1400 audit(1726554100.985:641): avc: denied { bind } for pid=7093 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 423.204199][ T7100] loop0: detected capacity change from 0 to 8 [ 423.213872][ T30] audit: type=1400 audit(1726554101.015:642): avc: denied { setopt } for pid=7093 comm="syz.0.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 423.316927][ T7100] Dev loop0: unable to read RDB block 8 [ 423.329762][ T7100] loop0: unable to read partition table [ 423.336273][ T7100] loop0: partition table beyond EOD, truncated [ 423.345582][ T7100] loop_reread_partitions: partition scan of loop0 (被xڬdƤݡ [ 423.345582][ T7100] ) failed (rc=-5) [ 423.385530][ T1107] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 423.461197][ T30] audit: type=1400 audit(1726554101.385:643): avc: denied { create } for pid=7101 comm="syz.3.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 423.586836][ T942] libceph: connect (1)[c::]:6789 error -101 [ 423.606181][ T942] libceph: mon0 (1)[c::]:6789 connect error [ 423.630758][ T5232] Bluetooth: hci4: command tx timeout [ 423.636337][ T5232] Bluetooth: hci3: command tx timeout [ 423.641780][ T5234] Bluetooth: hci0: command tx timeout [ 423.649995][ T30] audit: type=1400 audit(1726554101.575:644): avc: denied { write } for pid=7101 comm="syz.3.289" name="swradio6" dev="devtmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 423.667137][ T942] libceph: connect (1)[c::]:6789 error -101 [ 423.679225][ T942] libceph: mon0 (1)[c::]:6789 connect error [ 423.679942][ T7103] ceph: No mds server is up or the cluster is laggy [ 423.713309][ T1107] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 423.752395][ T30] audit: type=1400 audit(1726554101.675:645): avc: denied { ioctl } for pid=7101 comm="syz.3.289" path="/dev/swradio6" dev="devtmpfs" ino=951 ioctlcmd=0x561c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 423.953481][ T942] libceph: connect (1)[c::]:6789 error -101 [ 423.969799][ T942] libceph: mon0 (1)[c::]:6789 connect error [ 424.061975][ T30] audit: type=1400 audit(1726554101.995:646): avc: denied { write } for pid=7108 comm="syz.0.290" name="event2" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 424.121872][ T30] audit: type=1400 audit(1726554101.995:647): avc: denied { open } for pid=7108 comm="syz.0.290" path="/dev/input/event2" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 424.234875][ T30] audit: type=1400 audit(1726554102.025:648): avc: denied { module_request } for pid=7108 comm="syz.0.290" kmod="net-pf-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 424.499804][ T942] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 424.614884][ T1107] bridge_slave_1: left allmulticast mode [ 424.632240][ T1107] bridge_slave_1: left promiscuous mode [ 424.639042][ T1107] bridge0: port 2(bridge_slave_1) entered disabled state [ 424.680098][ T1107] bridge_slave_0: left allmulticast mode [ 424.686097][ T1107] bridge_slave_0: left promiscuous mode [ 424.699759][ T1107] bridge0: port 1(bridge_slave_0) entered disabled state [ 424.709995][ T942] usb 1-1: Using ep0 maxpacket: 32 [ 424.728233][ T942] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 424.748822][ T942] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 22 [ 424.784593][ T942] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 424.815897][ T942] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 424.832885][ T942] usb 1-1: SerialNumber: syz [ 424.854968][ T942] cdc_acm 1-1:1.0: Control and data interfaces are not separated! [ 424.873157][ T942] cdc_acm 1-1:1.0: This needs exactly 3 endpoints [ 424.887745][ T942] cdc_acm 1-1:1.0: probe with driver cdc_acm failed with error -22 [ 425.265213][ T942] usb 1-1: USB disconnect, device number 5 [ 425.477129][ T1107] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 425.489770][ T1107] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 425.502874][ T1107] bond0 (unregistering): Released all slaves [ 425.699945][ T5232] Bluetooth: hci0: command tx timeout [ 425.705493][ T4610] Bluetooth: hci4: command tx timeout [ 425.711636][ T4610] Bluetooth: hci3: command tx timeout [ 427.460597][ T30] kauditd_printk_skb: 13 callbacks suppressed [ 427.460621][ T30] audit: type=1400 audit(1726554105.395:662): avc: denied { read write } for pid=7130 comm="syz.0.294" name="video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 427.544999][ T30] audit: type=1400 audit(1726554105.425:663): avc: denied { open } for pid=7130 comm="syz.0.294" path="/dev/video0" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 427.569676][ T30] audit: type=1400 audit(1726554105.435:664): avc: denied { ioctl } for pid=7130 comm="syz.0.294" path="/dev/video0" dev="devtmpfs" ino=849 ioctlcmd=0x5604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 427.639293][ T30] audit: type=1400 audit(1726554105.565:665): avc: denied { read } for pid=7133 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 427.695027][ T30] audit: type=1400 audit(1726554105.595:666): avc: denied { open } for pid=7133 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 427.914264][ T5232] Bluetooth: hci3: command tx timeout [ 427.920880][ T7124] Bluetooth: hci4: command tx timeout [ 427.937555][ T30] audit: type=1400 audit(1726554105.595:667): avc: denied { getattr } for pid=7133 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 428.772796][ T30] audit: type=1400 audit(1726554106.695:668): avc: denied { read } for pid=7139 comm="syz.3.295" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 428.849812][ T30] audit: type=1400 audit(1726554106.705:669): avc: denied { open } for pid=7139 comm="syz.3.295" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 430.277869][ T30] audit: type=1400 audit(1726554107.305:670): avc: denied { write } for pid=7143 comm="syz.0.296" name="001" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 430.713055][ T30] audit: type=1400 audit(1726554108.585:671): avc: denied { ioctl } for pid=7152 comm="syz.0.297" path="socket:[15326]" dev="sockfs" ino=15326 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 431.499295][ T7058] chnl_net:caif_netlink_parms(): no params data found [ 431.660543][ T1107] hsr_slave_0: left promiscuous mode [ 431.685999][ T1107] hsr_slave_1: left promiscuous mode [ 431.720713][ T1107] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 431.741749][ T1107] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 431.776022][ T1107] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 432.062084][ T1107] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 432.316360][ T7164] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 432.890555][ T1107] veth1_macvtap: left promiscuous mode [ 432.896303][ T1107] veth0_macvtap: left promiscuous mode [ 432.915355][ T1107] veth1_vlan: left promiscuous mode [ 432.924770][ T1107] veth0_vlan: left promiscuous mode [ 433.373831][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 433.373856][ T30] audit: type=1400 audit(1726554111.305:679): avc: denied { read } for pid=7166 comm="syz.0.299" name="event2" dev="devtmpfs" ino=839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 433.472444][ T30] audit: type=1400 audit(1726554111.355:680): avc: denied { ioctl } for pid=7166 comm="syz.0.299" path="/dev/input/event2" dev="devtmpfs" ino=839 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 433.641343][ T30] audit: type=1400 audit(1726554111.565:681): avc: denied { create } for pid=7166 comm="syz.0.299" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 433.701260][ T30] audit: type=1400 audit(1726554111.565:682): avc: denied { map } for pid=7166 comm="syz.0.299" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=15348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 433.788791][ T30] audit: type=1400 audit(1726554111.565:683): avc: denied { read write } for pid=7166 comm="syz.0.299" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=15348 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 434.597475][ T1107] team0 (unregistering): Port device team_slave_1 removed [ 434.673563][ T30] audit: type=1400 audit(1726554112.595:684): avc: denied { create } for pid=7171 comm="syz.3.300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 434.717285][ T30] audit: type=1400 audit(1726554112.605:685): avc: denied { write } for pid=7171 comm="syz.3.300" path="socket:[16603]" dev="sockfs" ino=16603 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 434.781725][ T1107] team0 (unregistering): Port device team_slave_0 removed [ 435.536073][ T30] audit: type=1400 audit(1726554113.465:686): avc: denied { getopt } for pid=7176 comm="syz.3.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 435.568096][ T30] audit: type=1400 audit(1726554113.485:687): avc: denied { read write } for pid=7176 comm="syz.3.301" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 435.611365][ T30] audit: type=1400 audit(1726554113.485:688): avc: denied { open } for pid=7176 comm="syz.3.301" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 435.646094][ T7178] netlink: 4 bytes leftover after parsing attributes in process `syz.3.301'. [ 435.659613][ T7178] netlink: 4 bytes leftover after parsing attributes in process `syz.3.301'. [ 435.669258][ T7178] netlink: 4 bytes leftover after parsing attributes in process `syz.3.301'. [ 436.107395][ T7074] chnl_net:caif_netlink_parms(): no params data found [ 436.424098][ T7183] netlink: 16 bytes leftover after parsing attributes in process `syz.3.302'. [ 436.822806][ T8] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 437.628898][ T8] usb 4-1: New USB device found, idVendor=1286, idProduct=1fa4, bcdDevice=c7.7e [ 437.657192][ T7078] chnl_net:caif_netlink_parms(): no params data found [ 437.667141][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.675893][ T8] usb 4-1: Product: syz [ 437.680288][ T8] usb 4-1: Manufacturer: syz [ 437.684942][ T8] usb 4-1: SerialNumber: syz [ 437.695596][ T8] usb 4-1: config 0 descriptor?? [ 437.744138][ T7191] netlink: 20 bytes leftover after parsing attributes in process `syz.0.303'. [ 437.777802][ T8] mvusb_mdio 4-1:0.0: probe with driver mvusb_mdio failed with error -5 [ 437.890667][ T7058] bridge0: port 1(bridge_slave_0) entered blocking state [ 437.898222][ T7058] bridge0: port 1(bridge_slave_0) entered disabled state [ 437.907276][ T7058] bridge_slave_0: entered allmulticast mode [ 437.915872][ T7058] bridge_slave_0: entered promiscuous mode [ 437.966161][ T7058] bridge0: port 2(bridge_slave_1) entered blocking state [ 437.974051][ T7058] bridge0: port 2(bridge_slave_1) entered disabled state [ 437.982142][ T7058] bridge_slave_1: entered allmulticast mode [ 438.036280][ T7058] bridge_slave_1: entered promiscuous mode [ 438.344920][ T7074] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.354334][ T7074] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.368481][ T7074] bridge_slave_0: entered allmulticast mode [ 438.381890][ T7074] bridge_slave_0: entered promiscuous mode [ 438.427901][ T7058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.444295][ T7074] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.454065][ T7074] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.462004][ T7074] bridge_slave_1: entered allmulticast mode [ 438.473464][ T7074] bridge_slave_1: entered promiscuous mode [ 438.519099][ T7058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.743761][ T7058] team0: Port device team_slave_0 added [ 438.892842][ T7058] team0: Port device team_slave_1 added [ 438.908419][ T7074] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 438.927543][ T7074] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 438.941373][ T7078] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.949191][ T7078] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.957458][ T7078] bridge_slave_0: entered allmulticast mode [ 438.966590][ T7078] bridge_slave_0: entered promiscuous mode [ 439.046213][ T7078] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.152404][ T7078] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.172325][ T7078] bridge_slave_1: entered allmulticast mode [ 439.193592][ T7078] bridge_slave_1: entered promiscuous mode [ 439.224619][ T5278] usb 4-1: USB disconnect, device number 5 [ 439.343383][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 439.343408][ T30] audit: type=1400 audit(1726554117.275:694): avc: denied { setopt } for pid=7212 comm="syz.3.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 439.415716][ T7074] team0: Port device team_slave_0 added [ 439.629854][ T30] audit: type=1400 audit(1726554117.435:695): avc: denied { mounton } for pid=7212 comm="syz.3.304" path="/proc/177/task" dev="proc" ino=16635 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 439.858646][ T30] audit: type=1400 audit(1726554117.445:696): avc: denied { mount } for pid=7212 comm="syz.3.304" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 440.048374][ T7058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.130826][ T7058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.217523][ T7058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.243452][ T7074] team0: Port device team_slave_1 added [ 440.287356][ T7078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.346617][ T7078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.393012][ T7058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.408751][ T7058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.475128][ T7058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.677448][ T7074] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.737374][ T7074] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.804755][ T7074] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.347561][ T7078] team0: Port device team_slave_0 added [ 441.690116][ T7074] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.704873][ T7074] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.737939][ T7074] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.029217][ T7078] team0: Port device team_slave_1 added [ 442.150451][ T30] audit: type=1400 audit(1726554120.035:697): avc: denied { create } for pid=7224 comm="syz.3.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 442.398776][ T30] audit: type=1400 audit(1726554120.045:698): avc: denied { write } for pid=7224 comm="syz.3.307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 443.770757][ T30] audit: type=1400 audit(1726554121.695:699): avc: denied { setopt } for pid=7228 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 444.449636][ T1305] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 444.466727][ T30] audit: type=1400 audit(1726554121.695:700): avc: denied { bind } for pid=7228 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 444.517481][ T30] audit: type=1400 audit(1726554121.705:701): avc: denied { write } for pid=7228 comm="syz.3.308" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 444.622729][ T7058] hsr_slave_0: entered promiscuous mode [ 444.632042][ T7058] hsr_slave_1: entered promiscuous mode [ 444.639029][ T7058] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 444.648068][ T7058] Cannot create hsr debugfs directory [ 444.915169][ T1305] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 445.000352][ T7078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 445.007410][ T7078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.046677][ T30] audit: type=1400 audit(1726554122.935:702): avc: denied { connect } for pid=7238 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 445.077190][ T7078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 445.124832][ T7078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 445.149976][ T30] audit: type=1400 audit(1726554122.935:703): avc: denied { create } for pid=7238 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 445.169835][ T7078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 445.225970][ T7078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 445.267555][ T30] audit: type=1400 audit(1726554123.005:704): avc: denied { setopt } for pid=7238 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 445.296655][ T30] audit: type=1400 audit(1726554123.005:705): avc: denied { setopt } for pid=7238 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 445.326235][ T30] audit: type=1400 audit(1726554123.065:706): avc: denied { bind } for pid=7238 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 445.386628][ T30] audit: type=1400 audit(1726554123.135:707): avc: denied { write } for pid=7238 comm="syz.3.309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 445.711231][ T30] audit: type=1400 audit(1726554123.585:708): avc: denied { read write } for pid=7243 comm="syz.3.310" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 446.318116][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 446.332632][ T7074] hsr_slave_0: entered promiscuous mode [ 446.358278][ T7074] hsr_slave_1: entered promiscuous mode [ 446.409677][ T30] audit: type=1400 audit(1726554123.585:709): avc: denied { open } for pid=7243 comm="syz.3.310" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 446.444999][ T7074] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 446.496900][ T7074] Cannot create hsr debugfs directory [ 446.651565][ T1305] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.093442][ T1305] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 447.361699][ T7078] hsr_slave_0: entered promiscuous mode [ 447.369235][ T7078] hsr_slave_1: entered promiscuous mode [ 447.385374][ T7078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.400976][ T7253] netlink: 28 bytes leftover after parsing attributes in process `syz.3.311'. [ 447.408859][ T7078] Cannot create hsr debugfs directory [ 455.231574][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 455.231598][ T30] audit: type=1400 audit(1726554133.165:713): avc: denied { connect } for pid=7269 comm="syz.3.313" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 455.316648][ T30] audit: type=1400 audit(1726554133.225:714): avc: denied { append } for pid=7269 comm="syz.3.313" name="iommu" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 455.420901][ T7272] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 455.494359][ T1305] bridge_slave_1: left allmulticast mode [ 455.527573][ T1305] bridge_slave_1: left promiscuous mode [ 455.543671][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.603573][ T1305] bridge_slave_0: left allmulticast mode [ 455.609276][ T1305] bridge_slave_0: left promiscuous mode [ 455.666647][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.959861][ T9] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 456.204436][ T9] usb 4-1: New USB device found, idVendor=249c, idProduct=9002, bcdDevice=de.ad [ 456.222416][ T9] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 456.256338][ T9] usb 4-1: config 0 descriptor?? [ 456.550108][ T9] snd-usb-hiface 4-1:0.0: probe with driver snd-usb-hiface failed with error -22 [ 456.836798][ T1305] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 456.870756][ T1305] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 456.884396][ T7270] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 456.909775][ T1305] bond0 (unregistering): Released all slaves [ 456.916321][ T7270] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 457.317991][ T7274] team_slave_0: entered promiscuous mode [ 457.363363][ T30] audit: type=1400 audit(1726554135.285:715): avc: denied { create } for pid=7281 comm="syz.0.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 458.324429][ T7283] xt_CT: You must specify a L4 protocol and not use inversions on it [ 458.560653][ T7274] team0: Port device team_slave_0 removed [ 458.703745][ T9] usb 4-1: USB disconnect, device number 6 [ 458.896537][ T30] audit: type=1400 audit(1726554136.825:716): avc: denied { ioctl } for pid=7289 comm="syz.0.316" path="socket:[16779]" dev="sockfs" ino=16779 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 459.018223][ T30] audit: type=1400 audit(1726554136.945:717): avc: denied { view } for pid=7289 comm="syz.0.316" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 459.398855][ T30] audit: type=1400 audit(1726554137.315:718): avc: denied { create } for pid=7291 comm="syz.3.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 459.526222][ T7124] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 459.545386][ T7124] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 459.579449][ T7124] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 459.604017][ T7124] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 459.612108][ T7124] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 459.620381][ T7124] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 460.299780][ T30] audit: type=1400 audit(1726554138.145:719): avc: denied { shutdown } for pid=7305 comm="syz.0.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 461.092788][ T30] audit: type=1400 audit(1726554138.145:720): avc: denied { getopt } for pid=7305 comm="syz.0.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 461.125018][ T30] audit: type=1400 audit(1726554138.145:721): avc: denied { connect } for pid=7305 comm="syz.0.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 461.179607][ T30] audit: type=1400 audit(1726554138.145:722): avc: denied { name_connect } for pid=7305 comm="syz.0.318" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 461.610789][ T30] audit: type=1400 audit(1726554139.545:723): avc: denied { write } for pid=7312 comm="syz.0.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 461.700348][ T7124] Bluetooth: hci2: command tx timeout [ 461.877316][ T1305] hsr_slave_0: left promiscuous mode [ 461.914652][ T1305] hsr_slave_1: left promiscuous mode [ 461.928387][ T1305] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 461.962865][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 462.011197][ T1305] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 462.036349][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 462.128481][ T1305] veth1_macvtap: left promiscuous mode [ 462.145017][ T1305] veth0_macvtap: left promiscuous mode [ 462.165770][ T1305] veth1_vlan: left promiscuous mode [ 462.186320][ T1305] veth0_vlan: left promiscuous mode [ 463.500587][ T1305] team0 (unregistering): Port device team_slave_1 removed [ 463.567860][ T1305] team0 (unregistering): Port device team_slave_0 removed [ 463.789789][ T7124] Bluetooth: hci2: command tx timeout [ 464.449013][ T7320] team0: Device ipvlan1 failed to register rx_handler [ 465.860213][ T7124] Bluetooth: hci2: command tx timeout [ 466.764226][ T30] audit: type=1400 audit(1726554144.695:724): avc: denied { unlink } for pid=5220 comm="syz-executor" name="file0" dev="tmpfs" ino=712 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 466.793991][ T7318] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 466.806595][ T7318] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 466.899330][ T7318] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 466.907289][ T7318] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 466.937817][ T30] audit: type=1400 audit(1726554144.865:725): avc: denied { map } for pid=7330 comm="syz.0.324" path="/dev/usbmon0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 467.048088][ T7318] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 467.061837][ T7318] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 467.198753][ T30] audit: type=1400 audit(1726554145.115:726): avc: denied { create } for pid=7330 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 467.261570][ T30] audit: type=1400 audit(1726554145.145:727): avc: denied { setopt } for pid=7330 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 467.360348][ T30] audit: type=1400 audit(1726554145.275:728): avc: denied { bind } for pid=7330 comm="syz.0.324" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 467.890777][ T7339] xt_time: unknown flags 0xc [ 468.926584][ T1305] bridge_slave_1: left allmulticast mode [ 468.953426][ T1305] bridge_slave_1: left promiscuous mode [ 468.969903][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 469.002696][ T1305] bridge_slave_0: left allmulticast mode [ 469.039025][ T1305] bridge_slave_0: left promiscuous mode [ 469.088648][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 469.456683][ T1305] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 469.508420][ T1305] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 469.531751][ T1305] bond0 (unregistering): Released all slaves [ 469.636079][ T7301] chnl_net:caif_netlink_parms(): no params data found [ 469.676876][ T30] audit: type=1400 audit(1726554147.595:729): avc: denied { open } for pid=7346 comm="syz.0.327" path="/dev/ptyq4" dev="devtmpfs" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 469.893145][ T1305] hsr_slave_0: left promiscuous mode [ 469.931665][ T1305] hsr_slave_1: left promiscuous mode [ 469.961253][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 469.983983][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 470.038666][ T5232] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 470.080324][ T5232] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 470.093127][ T5232] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 470.106142][ T5232] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 470.119102][ T5232] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 470.128214][ T5232] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 470.153434][ T7124] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 470.163034][ T7124] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 470.175505][ T7124] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 470.195180][ T7124] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 470.215338][ T7124] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 470.225411][ T7124] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 470.269608][ T30] audit: type=1400 audit(1726554148.165:730): avc: denied { read write } for pid=7352 comm="syz.0.328" name="uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 470.320343][ T30] audit: type=1400 audit(1726554148.165:731): avc: denied { open } for pid=7352 comm="syz.0.328" path="/dev/uhid" dev="devtmpfs" ino=1083 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 470.358210][ T30] audit: type=1400 audit(1726554148.275:732): avc: denied { getopt } for pid=7352 comm="syz.0.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 470.950053][ T30] audit: type=1400 audit(1726554148.885:733): avc: denied { write } for pid=7356 comm="syz.0.329" path="socket:[16997]" dev="sockfs" ino=16997 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 471.099267][ T1305] team0 (unregistering): Port device team_slave_1 removed [ 471.216082][ T1305] team0 (unregistering): Port device team_slave_0 removed [ 472.264661][ T7124] Bluetooth: hci0: command tx timeout [ 475.817462][ T7124] Bluetooth: hci0: command tx timeout [ 477.204551][ T7078] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.536625][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 477.536652][ T30] audit: type=1400 audit(1726554155.425:736): avc: denied { write } for pid=7370 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 477.605332][ T7078] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 477.616902][ T30] audit: type=1400 audit(1726554155.545:737): avc: denied { read } for pid=7370 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 477.707499][ T5232] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 477.728395][ T5232] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 477.736957][ T5232] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 477.746462][ T5232] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 477.755221][ T5232] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 477.762988][ T5232] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 477.780347][ T7375] loop0: detected capacity change from 0 to 128 [ 477.824943][ T30] audit: type=1400 audit(1726554155.755:738): avc: denied { create } for pid=7370 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 477.861035][ T7124] Bluetooth: hci0: command tx timeout [ 478.047065][ T7078] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.442371][ T7078] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 478.668054][ T7301] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.416674][ T7301] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.429792][ T7301] bridge_slave_0: entered allmulticast mode [ 479.438333][ T7301] bridge_slave_0: entered promiscuous mode [ 479.484069][ T7301] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.491532][ T7301] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.498913][ T7301] bridge_slave_1: entered allmulticast mode [ 479.518720][ T7301] bridge_slave_1: entered promiscuous mode [ 479.570807][ T30] audit: type=1326 audit(1726554157.505:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7390 comm="syz.0.333" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f400cd7def9 code=0x0 [ 479.866807][ T5232] Bluetooth: hci5: command tx timeout [ 479.958152][ T7301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 479.976868][ T7301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 480.001736][ T7398] random: crng reseeded on system resumption [ 482.112730][ T5232] Bluetooth: hci0: command tx timeout [ 482.118492][ T5232] Bluetooth: hci5: command tx timeout [ 482.359966][ T30] audit: type=1400 audit(1726554157.925:740): avc: denied { append } for pid=7390 comm="syz.0.333" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 482.479569][ T30] audit: type=1400 audit(1726554157.935:741): avc: denied { open } for pid=7390 comm="syz.0.333" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 482.895112][ T7402] netlink: 16126 bytes leftover after parsing attributes in process `syz.0.335'. [ 482.904710][ T7402] netlink: 183228 bytes leftover after parsing attributes in process `syz.0.335'. [ 482.967004][ T7301] team0: Port device team_slave_0 added [ 483.025824][ T7301] team0: Port device team_slave_1 added [ 483.863810][ T7124] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 483.875880][ T7124] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 483.886040][ T7124] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 483.919547][ T7124] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 483.929809][ T7124] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 483.937757][ T7124] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 484.181613][ T7124] Bluetooth: hci5: command tx timeout [ 484.205474][ T30] audit: type=1400 audit(1726554162.135:742): avc: denied { ioctl } for pid=7417 comm="syz.0.336" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=17137 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 484.248978][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 484.254251][ T7419] netlink: 12 bytes leftover after parsing attributes in process `syz.0.336'. [ 484.256128][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.351959][ T7419] netlink: 20 bytes leftover after parsing attributes in process `syz.0.336'. [ 484.368663][ T7301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 484.606895][ T7301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 484.619969][ T7301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 484.656795][ T7301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 484.922243][ T7301] hsr_slave_0: entered promiscuous mode [ 484.937909][ T7301] hsr_slave_1: entered promiscuous mode [ 484.946843][ T7301] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 484.969697][ T7301] Cannot create hsr debugfs directory [ 485.302963][ T30] audit: type=1400 audit(1726554163.235:743): avc: denied { shutdown } for pid=7438 comm="syz.0.337" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 485.365872][ T7350] chnl_net:caif_netlink_parms(): no params data found [ 486.053118][ T7124] Bluetooth: hci3: command tx timeout [ 486.141212][ T5275] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 486.259575][ T7124] Bluetooth: hci5: command tx timeout [ 486.530294][ T5275] usb 1-1: Using ep0 maxpacket: 32 [ 486.559675][ T5275] usb 1-1: New USB device found, idVendor=04b4, idProduct=861f, bcdDevice=f9.d6 [ 486.578211][ T5275] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.608090][ T5275] usb 1-1: config 0 descriptor?? [ 486.634744][ T5275] usb 1-1: dvb_usb_v2: found a 'Anysee' in warm state [ 486.669297][ T5275] usb 1-1: dvb_usb_v2: usb_bulk_msg() failed=-22 [ 486.682628][ T5275] dvb_usb_anysee 1-1:0.0: probe with driver dvb_usb_anysee failed with error -22 [ 486.764549][ T7377] chnl_net:caif_netlink_parms(): no params data found [ 486.781255][ T1305] bridge_slave_1: left allmulticast mode [ 486.787359][ T1305] bridge_slave_1: left promiscuous mode [ 486.793989][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.808408][ T1305] bridge_slave_0: left allmulticast mode [ 486.816229][ T1305] bridge_slave_0: left promiscuous mode [ 486.823468][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.854920][ T1305] bridge_slave_1: left allmulticast mode [ 486.866701][ T1305] bridge_slave_1: left promiscuous mode [ 486.875090][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.898231][ T1305] bridge_slave_0: left allmulticast mode [ 486.908869][ T1305] bridge_slave_0: left promiscuous mode [ 486.925950][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.527593][ T1305] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 487.543015][ T1305] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 487.554612][ T1305] bond0 (unregistering): Released all slaves [ 487.771080][ T1305] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 487.794616][ T1305] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 487.807365][ T1305] bond0 (unregistering): Released all slaves [ 488.099977][ T7124] Bluetooth: hci3: command tx timeout [ 488.279275][ T5275] usb 1-1: USB disconnect, device number 6 [ 488.364614][ T7350] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.387813][ T7350] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.395587][ T7350] bridge_slave_0: entered allmulticast mode [ 488.445746][ T7350] bridge_slave_0: entered promiscuous mode [ 488.471545][ T7350] bridge0: port 2(bridge_slave_1) entered blocking state [ 488.478863][ T7350] bridge0: port 2(bridge_slave_1) entered disabled state [ 488.486495][ T7350] bridge_slave_1: entered allmulticast mode [ 488.499149][ T7350] bridge_slave_1: entered promiscuous mode [ 488.925571][ T7377] bridge0: port 1(bridge_slave_0) entered blocking state [ 488.956053][ T7377] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.986837][ T7377] bridge_slave_0: entered allmulticast mode [ 488.995655][ T7377] bridge_slave_0: entered promiscuous mode [ 489.173726][ T7350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 489.210980][ T7377] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.218357][ T7377] bridge0: port 2(bridge_slave_1) entered disabled state [ 489.249429][ T7377] bridge_slave_1: entered allmulticast mode [ 489.301292][ T7377] bridge_slave_1: entered promiscuous mode [ 489.388229][ T7350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 489.795493][ T7377] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 489.911417][ T7350] team0: Port device team_slave_0 added [ 489.950540][ T1305] hsr_slave_0: left promiscuous mode [ 489.989597][ T1305] hsr_slave_1: left promiscuous mode [ 490.020153][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 490.028874][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.095800][ T1305] hsr_slave_0: left promiscuous mode [ 490.126812][ T1305] hsr_slave_1: left promiscuous mode [ 490.145182][ T1305] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 490.164485][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 490.180360][ T7124] Bluetooth: hci3: command tx timeout [ 490.196423][ T1305] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 490.214147][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 490.292903][ T1305] veth1_macvtap: left promiscuous mode [ 490.298726][ T1305] veth0_macvtap: left promiscuous mode [ 490.305290][ T1305] veth1_vlan: left promiscuous mode [ 490.312799][ T1305] veth0_vlan: left promiscuous mode [ 491.195250][ T30] audit: type=1400 audit(1726554168.975:744): avc: denied { create } for pid=7489 comm="syz.0.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 491.224766][ T30] audit: type=1400 audit(1726554169.035:745): avc: denied { setopt } for pid=7489 comm="syz.0.339" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 491.728576][ T30] audit: type=1400 audit(1726554169.225:746): avc: denied { ioctl } for pid=7489 comm="syz.0.339" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 491.848155][ T1305] team0 (unregistering): Port device team_slave_1 removed [ 491.896887][ T1305] team0 (unregistering): Port device team_slave_0 removed [ 492.269977][ T7124] Bluetooth: hci3: command tx timeout [ 492.737108][ T1305] team0 (unregistering): Port device team_slave_1 removed [ 492.800641][ T1305] team0 (unregistering): Port device team_slave_0 removed [ 493.563818][ T7377] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 493.636815][ T7350] team0: Port device team_slave_1 added [ 493.662979][ T7492] netlink: 4 bytes leftover after parsing attributes in process `syz.0.339'. [ 494.097031][ T30] audit: type=1400 audit(1726554171.945:747): avc: denied { ioctl } for pid=7502 comm="syz.0.340" path="socket:[17294]" dev="sockfs" ino=17294 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 494.192981][ T30] audit: type=1400 audit(1726554171.955:748): avc: denied { mount } for pid=7502 comm="syz.0.340" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 494.397249][ T30] audit: type=1326 audit(1726554171.975:749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7502 comm="syz.0.340" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f400cd7def9 code=0x0 [ 494.817873][ T7301] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 494.869524][ T30] audit: type=1400 audit(1726554172.795:750): avc: denied { unmount } for pid=5220 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 494.903159][ T7301] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 495.111241][ T7377] team0: Port device team_slave_0 added [ 495.118834][ T7301] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 495.651892][ T7350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 495.748748][ T7350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.988602][ T7350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 496.023034][ T7377] team0: Port device team_slave_1 added [ 496.041957][ T7301] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 496.108581][ T7350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 496.134968][ T7350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 496.433225][ T7350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 497.258939][ T7377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 497.268404][ T7377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.316538][ T30] audit: type=1400 audit(1726554175.235:751): avc: denied { write } for pid=4654 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 497.316556][ T7377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 497.321791][ T7410] chnl_net:caif_netlink_parms(): no params data found [ 497.389566][ T30] audit: type=1400 audit(1726554175.235:752): avc: denied { remove_name } for pid=4654 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 497.458069][ T7377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 497.471228][ T7377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 497.519766][ T7377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 497.539535][ T30] audit: type=1400 audit(1726554175.235:753): avc: denied { rename } for pid=4654 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 497.624341][ T30] audit: type=1400 audit(1726554175.235:754): avc: denied { add_name } for pid=4654 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 497.657443][ T30] audit: type=1400 audit(1726554175.235:755): avc: denied { unlink } for pid=4654 comm="syslogd" name="messages.0" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 497.697163][ T30] audit: type=1400 audit(1726554175.235:756): avc: denied { create } for pid=4654 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 497.953761][ T7350] hsr_slave_0: entered promiscuous mode [ 498.010975][ T7350] hsr_slave_1: entered promiscuous mode [ 498.039008][ T7350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 498.048624][ T7350] Cannot create hsr debugfs directory [ 499.555370][ T7410] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.580590][ T7410] bridge0: port 1(bridge_slave_0) entered disabled state [ 499.588119][ T7410] bridge_slave_0: entered allmulticast mode [ 499.612075][ T7410] bridge_slave_0: entered promiscuous mode [ 499.697413][ T7377] hsr_slave_0: entered promiscuous mode [ 499.932383][ T7377] hsr_slave_1: entered promiscuous mode [ 499.951019][ T7377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 499.958645][ T7377] Cannot create hsr debugfs directory [ 499.977919][ T7410] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.986491][ T7410] bridge0: port 2(bridge_slave_1) entered disabled state [ 500.203562][ T7410] bridge_slave_1: entered allmulticast mode [ 500.917187][ T7410] bridge_slave_1: entered promiscuous mode [ 501.252664][ T7410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 501.274998][ T7410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.540087][ T7410] team0: Port device team_slave_0 added [ 501.655463][ T7410] team0: Port device team_slave_1 added [ 503.579527][ T30] audit: type=1400 audit(1726554181.405:757): avc: denied { mount } for pid=7562 comm="syz.0.347" name="/" dev="pstore" ino=3219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 503.733889][ T30] audit: type=1400 audit(1726554181.455:758): avc: denied { mount } for pid=7562 comm="syz.0.347" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 503.925947][ T30] audit: type=1326 audit(1726554181.855:759): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7562 comm="syz.0.347" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f400cd7def9 code=0x7fc00000 [ 504.219703][ T30] audit: type=1400 audit(1726554182.145:760): avc: denied { unmount } for pid=5220 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:pstore_t tclass=filesystem permissive=1 [ 504.301126][ T30] audit: type=1400 audit(1726554182.185:761): avc: denied { unmount } for pid=5220 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 504.405676][ T1305] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 504.473338][ T7410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 504.498601][ T7410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.536763][ T7410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 504.543139][ T7410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 504.543165][ T7410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.543216][ T7410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 504.697550][ T30] audit: type=1400 audit(1726554182.615:762): avc: denied { name_connect } for pid=7579 comm="syz.0.348" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 504.844203][ T1305] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.053637][ T1305] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.207649][ T1305] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 505.380226][ T7301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 505.483695][ T7410] hsr_slave_0: entered promiscuous mode [ 505.508387][ T7410] hsr_slave_1: entered promiscuous mode [ 505.540157][ T7410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 505.556312][ T7410] Cannot create hsr debugfs directory [ 505.766037][ T30] audit: type=1400 audit(1726554183.685:763): avc: denied { create } for pid=7587 comm="syz.0.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 505.818786][ T30] audit: type=1400 audit(1726554183.725:764): avc: denied { listen } for pid=7587 comm="syz.0.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 505.862284][ T30] audit: type=1400 audit(1726554183.755:765): avc: denied { connect } for pid=7587 comm="syz.0.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 505.977231][ T7301] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.206129][ T7268] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.213491][ T7268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.557754][ T7268] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.565182][ T7268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.704891][ T1305] bridge_slave_1: left allmulticast mode [ 506.712716][ T1305] bridge_slave_1: left promiscuous mode [ 506.718663][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.781572][ T1305] bridge_slave_0: left allmulticast mode [ 506.787296][ T1305] bridge_slave_0: left promiscuous mode [ 506.814275][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.853522][ T1305] bridge_slave_1: left allmulticast mode [ 506.859251][ T1305] bridge_slave_1: left promiscuous mode [ 506.907703][ T1305] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.940183][ T1305] bridge_slave_0: left allmulticast mode [ 506.945904][ T1305] bridge_slave_0: left promiscuous mode [ 506.970121][ T1305] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.083872][ T30] audit: type=1400 audit(1726554184.995:766): avc: denied { setopt } for pid=7601 comm="syz.0.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 507.366106][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 508.621612][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 508.621637][ T30] audit: type=1400 audit(1726554186.545:769): avc: denied { read } for pid=7613 comm="syz.0.352" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 508.679456][ T30] audit: type=1400 audit(1726554186.545:770): avc: denied { open } for pid=7613 comm="syz.0.352" path="/dev/sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 509.144064][ T5234] Bluetooth: hci3: command tx timeout [ 509.279683][ T1305] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.293598][ T1305] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.308694][ T1305] bond0 (unregistering): Released all slaves [ 509.337548][ T1305] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.360170][ T1305] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.378909][ T1305] bond0 (unregistering): Released all slaves [ 509.698729][ T7350] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 509.732675][ T7350] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 510.033369][ T7350] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 510.075293][ T7350] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 510.292748][ T1305] hsr_slave_0: left promiscuous mode [ 510.326534][ T1305] hsr_slave_1: left promiscuous mode [ 510.399765][ T1305] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 510.410143][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.422177][ T1305] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 510.434307][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.499987][ T1305] hsr_slave_0: left promiscuous mode [ 510.525631][ T1305] hsr_slave_1: left promiscuous mode [ 510.548588][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 510.560335][ T1305] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 510.591530][ T1305] veth1_macvtap: left promiscuous mode [ 510.597118][ T1305] veth0_macvtap: left promiscuous mode [ 510.605356][ T1305] veth1_vlan: left promiscuous mode [ 510.610992][ T1305] veth0_vlan: left promiscuous mode [ 511.219653][ T5234] Bluetooth: hci3: command 0x0405 tx timeout [ 511.402337][ T1305] team0 (unregistering): Port device team_slave_1 removed [ 512.349284][ T1305] team0 (unregistering): Port device team_slave_1 removed [ 512.411938][ T1305] team0 (unregistering): Port device team_slave_0 removed [ 512.742095][ T7301] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 513.513644][ T7350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 513.545754][ T7410] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 513.609916][ T7410] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 513.626698][ T7410] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 513.647860][ T7410] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 513.707377][ T7301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 513.789077][ T7350] 8021q: adding VLAN 0 to HW filter on device team0 [ 513.887318][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 513.894686][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 513.938492][ T7377] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 513.970575][ T7377] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 513.998037][ T7377] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 514.021114][ T7377] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 514.064948][ T7268] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.072999][ T7268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.547882][ T7410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.687081][ T7410] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.781131][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.788399][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.895931][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.903349][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.938970][ T7301] veth0_vlan: entered promiscuous mode [ 515.001414][ T7377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 515.054348][ T7301] veth1_vlan: entered promiscuous mode [ 515.148185][ T7377] 8021q: adding VLAN 0 to HW filter on device team0 [ 515.192248][ T7350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.272898][ T29] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.280456][ T29] bridge0: port 1(bridge_slave_0) entered forwarding state [ 515.344919][ T29] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.352264][ T29] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.490863][ T7301] veth0_macvtap: entered promiscuous mode [ 515.616023][ T7301] veth1_macvtap: entered promiscuous mode [ 515.784397][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 515.795052][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.812460][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.826362][ T7350] veth0_vlan: entered promiscuous mode [ 515.852176][ T7301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 515.863105][ T7301] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.876565][ T7301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.926001][ T7350] veth1_vlan: entered promiscuous mode [ 515.967585][ T7301] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.977257][ T7301] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.996189][ T7301] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.005678][ T7301] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 516.188609][ T7410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 516.358998][ T7350] veth0_macvtap: entered promiscuous mode [ 516.421321][ T7350] veth1_macvtap: entered promiscuous mode [ 516.448913][ T5335] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 516.473929][ T5335] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 516.559254][ T7377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 516.677697][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 516.682288][ T7350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.703324][ T7350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.708756][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 516.716079][ T7350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 516.740663][ T7350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.759106][ T7350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.787890][ T7410] veth0_vlan: entered promiscuous mode [ 516.889514][ T30] audit: type=1400 audit(1726554194.815:771): avc: denied { mounton } for pid=7301 comm="syz-executor" path="/root/syzkaller.PKf7om/syz-tmp" dev="sda1" ino=1971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 516.922927][ T7350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 516.943335][ T7350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.959891][ T7350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 516.970824][ T7350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.993079][ T7350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 517.002238][ T30] audit: type=1400 audit(1726554194.925:772): avc: denied { mounton } for pid=7301 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 517.044180][ T7410] veth1_vlan: entered promiscuous mode [ 517.064234][ T30] audit: type=1400 audit(1726554194.925:773): avc: denied { mount } for pid=7301 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 517.123603][ T7350] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.145722][ T7350] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.171862][ T7350] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.187542][ T7350] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.325826][ T7377] veth0_vlan: entered promiscuous mode [ 517.419079][ T7377] veth1_vlan: entered promiscuous mode [ 517.528714][ T7410] veth0_macvtap: entered promiscuous mode [ 517.594472][ T7410] veth1_macvtap: entered promiscuous mode [ 517.671124][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 517.696232][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 517.810796][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.849443][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.859328][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.886355][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.935186][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 517.991528][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 518.013041][ T7410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 518.090118][ T7377] veth0_macvtap: entered promiscuous mode [ 518.880172][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 518.902658][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 518.980259][ T7708] netlink: 24 bytes leftover after parsing attributes in process `syz.4.355'. [ 518.999890][ T7377] veth1_macvtap: entered promiscuous mode [ 519.024471][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.079542][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.124849][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.159632][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.195827][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.249472][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.272081][ T7410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 519.416354][ T7410] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.449086][ T7410] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.473537][ T7410] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.509051][ T7410] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 519.595374][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.612526][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.627315][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.673330][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.706151][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.722644][ T30] audit: type=1400 audit(1726554197.655:774): avc: denied { sqpoll } for pid=7714 comm="syz.4.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 519.809687][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.820001][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 519.831763][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.844237][ T7377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 519.926868][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.950087][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 519.963756][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 519.984317][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.021600][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 520.052085][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.072496][ T7377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 520.123345][ T7377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 520.189081][ T7377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 520.244392][ T7377] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.277806][ T7377] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.297634][ T7377] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.306728][ T7377] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 520.892772][ T7268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 520.942821][ T7268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 520.967212][ T7728] ptrace attach of "./syz-executor exec"[5220] was attempted by "./syz-executor exec"[7728] [ 521.054096][ T30] audit: type=1400 audit(1726554198.985:775): avc: denied { setopt } for pid=7727 comm="syz.0.357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 521.342802][ T7268] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 521.407661][ T7734] Bluetooth: MGMT ver 1.23 [ 522.175312][ T7268] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 522.359233][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 522.394551][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 522.715292][ T30] audit: type=1400 audit(1726554200.645:776): avc: denied { execute } for pid=7736 comm="syz.0.360" path="/159/cpu.stat" dev="tmpfs" ino=870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 522.959595][ T29] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 522.968521][ T30] audit: type=1400 audit(1726554200.825:777): avc: denied { execute } for pid=7738 comm="syz.4.359" path=2F6D656D66643A25202864656C6574656429 dev="hugetlbfs" ino=20852 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 522.999455][ T29] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 523.818962][ T30] audit: type=1400 audit(1726554201.745:778): avc: denied { bind } for pid=7747 comm="syz.0.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 524.014087][ T7750] netlink: 32 bytes leftover after parsing attributes in process `syz.3.334'. [ 524.345781][ T7760] netlink: 16126 bytes leftover after parsing attributes in process `syz.4.361'. [ 524.409841][ T7760] netlink: 183228 bytes leftover after parsing attributes in process `syz.4.361'. [ 524.581982][ T30] audit: type=1400 audit(1726554202.515:779): avc: denied { setopt } for pid=7747 comm="syz.0.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 524.814117][ T5232] Bluetooth: hci0: Malformed Event: 0x2f [ 525.713398][ T7770] xt_CONNSECMARK: invalid mode: 0 [ 527.388515][ T30] audit: type=1400 audit(1726554205.255:780): avc: denied { read } for pid=7774 comm="syz.3.365" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 528.309458][ T30] audit: type=1400 audit(1726554205.265:781): avc: denied { open } for pid=7774 comm="syz.3.365" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 528.420306][ T30] audit: type=1400 audit(1726554205.285:782): avc: denied { ioctl } for pid=7774 comm="syz.3.365" path="/dev/dri/card1" dev="devtmpfs" ino=630 ioctlcmd=0x64a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 528.445297][ C1] vkms_vblank_simulate: vblank timer overrun [ 529.388413][ T30] audit: type=1400 audit(1726554206.335:783): avc: denied { write } for pid=7781 comm="syz.4.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 529.839413][ T30] audit: type=1400 audit(1726554207.725:784): avc: denied { write } for pid=7791 comm="syz.3.369" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 530.077850][ T30] audit: type=1400 audit(1726554207.865:785): avc: denied { mounton } for pid=7791 comm="syz.3.369" path="/3/file0" dev="tmpfs" ino=33 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 532.857348][ T30] audit: type=1400 audit(1726554210.785:786): avc: denied { listen } for pid=7815 comm="syz.4.375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 534.276028][ T30] audit: type=1400 audit(1726554211.535:787): avc: denied { create } for pid=7829 comm="syz.2.377" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 534.451030][ T7833] netlink: 8 bytes leftover after parsing attributes in process `syz.3.376'. [ 536.722078][ T5232] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 536.973135][ T5232] Bluetooth: hci5: Injecting HCI hardware error event [ 536.985137][ T5232] Bluetooth: hci5: hardware error 0x00 [ 538.379506][ T30] audit: type=1400 audit(1726554215.735:788): avc: denied { bind } for pid=7856 comm="syz.4.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 539.596936][ T30] audit: type=1400 audit(1726554215.745:789): avc: denied { name_bind } for pid=7856 comm="syz.4.382" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 539.618633][ C1] vkms_vblank_simulate: vblank timer overrun [ 539.883074][ T30] audit: type=1400 audit(1726554215.755:790): avc: denied { node_bind } for pid=7856 comm="syz.4.382" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 540.640563][ T7873] Invalid option length (209858) for dns_resolver key [ 540.655435][ T7873] warning: `syz.0.384' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 542.310739][ T5232] Bluetooth: hci5: Opcode 0x0c03 failed: -110 [ 542.924005][ T7906] netlink: 8 bytes leftover after parsing attributes in process `syz.0.388'. [ 543.779863][ T30] audit: type=1400 audit(1726554220.935:791): avc: denied { write } for pid=7902 comm="syz.4.389" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 545.320117][ T30] audit: type=1400 audit(1726554223.245:792): avc: denied { ioctl } for pid=7916 comm="syz.3.391" path="/dev/vhost-net" dev="devtmpfs" ino=1084 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 545.670054][ T30] audit: type=1400 audit(1726554223.595:793): avc: denied { create } for pid=7916 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 546.095005][ T7918] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 546.230521][ T30] audit: type=1400 audit(1726554224.165:794): avc: denied { setopt } for pid=7927 comm="syz.2.392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 546.288583][ T7366] IPVS: starting estimator thread 0... [ 547.161280][ T7929] IPVS: using max 22 ests per chain, 52800 per kthread [ 552.032376][ T30] audit: type=1400 audit(1726554229.365:795): avc: denied { remount } for pid=7955 comm="syz.4.397" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 553.644379][ T30] audit: type=1400 audit(1726554230.765:796): avc: denied { write } for pid=7962 comm="syz.3.400" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 554.336909][ T30] audit: type=1400 audit(1726554232.265:797): avc: denied { write } for pid=7968 comm="syz.3.401" name="sg0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 554.472087][ T30] audit: type=1400 audit(1726554232.295:798): avc: denied { ioctl } for pid=7968 comm="syz.3.401" path="/dev/sg0" dev="devtmpfs" ino=696 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 555.793034][ T7983] trusted_key: encrypted_key: master key parameter 'def' is invalid [ 557.377397][ T7990] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 558.380086][ T30] audit: type=1400 audit(1726554236.305:799): avc: denied { write } for pid=7972 comm="syz.1.403" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 558.404373][ T5234] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 558.441592][ T5234] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 558.454134][ T5234] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 558.484590][ T5234] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 558.515369][ T5234] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 558.523147][ T5234] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 558.781471][ T30] audit: type=1400 audit(1726554236.715:800): avc: denied { map } for pid=7993 comm="syz.4.407" path="socket:[22030]" dev="sockfs" ino=22030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 559.623467][ T30] audit: type=1400 audit(1726554237.525:801): avc: denied { read } for pid=7993 comm="syz.4.407" path="socket:[22030]" dev="sockfs" ino=22030 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 560.796248][ T5234] Bluetooth: hci4: command tx timeout [ 561.031434][ T7999] netlink: 12 bytes leftover after parsing attributes in process `syz.4.407'. [ 562.150148][ T30] audit: type=1400 audit(1726554240.085:802): avc: denied { ioctl } for pid=8008 comm="syz.3.411" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 562.276583][ T30] audit: type=1400 audit(1726554240.115:803): avc: denied { set_context_mgr } for pid=8008 comm="syz.3.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 562.445350][ T30] audit: type=1400 audit(1726554240.375:804): avc: denied { write } for pid=8008 comm="syz.3.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 562.564120][ T7995] team0: Port device bridge1 added [ 562.622380][ T8001] netlink: 8 bytes leftover after parsing attributes in process `syz.4.407'. [ 562.819506][ T5234] Bluetooth: hci4: command tx timeout [ 565.867010][ T5234] Bluetooth: hci4: command tx timeout [ 567.939506][ T5234] Bluetooth: hci4: command tx timeout [ 568.193266][ T7991] chnl_net:caif_netlink_parms(): no params data found [ 568.730147][ T8043] netlink: 244 bytes leftover after parsing attributes in process `syz.2.416'. [ 568.925696][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 569.329955][ T8046] binder: BINDER_SET_CONTEXT_MGR already set [ 569.362926][ T8046] binder: 8044:8046 ioctl 4018620d 20000100 returned -16 [ 569.588649][ T30] audit: type=1326 audit(1726554247.515:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 569.904480][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 569.936151][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 569.970248][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 570.731947][ T8051] infiniband syz2: set active [ 570.737106][ T8051] infiniband syz2: added ip6gretap0 [ 570.746279][ T8051] syz2: rxe_create_cq: returned err = -12 [ 570.752945][ T8051] infiniband syz2: Couldn't create ib_mad CQ [ 570.759208][ T8051] infiniband syz2: Couldn't open port 1 [ 570.823313][ T8051] RDS/IB: syz2: added [ 570.828165][ T8051] smc: adding ib device syz2 with port count 1 [ 570.834739][ T8051] smc: ib device syz2 port 1 has pnetid [ 570.846115][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 571.082990][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 571.304626][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 571.524193][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 571.743513][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 571.966701][ T8051] ip6gretap0 speed is unknown, defaulting to 1000 [ 572.304276][ T30] audit: type=1326 audit(1726554247.565:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 572.377634][ T7129] ip6gretap0 speed is unknown, defaulting to 1000 [ 572.532207][ T30] audit: type=1326 audit(1726554247.615:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 572.601938][ T7129] ip6gretap0 speed is unknown, defaulting to 1000 [ 572.707842][ T30] audit: type=1326 audit(1726554247.615:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 573.068940][ T30] audit: type=1326 audit(1726554247.615:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 573.487312][ T8060] hub 9-0:1.0: USB hub found [ 573.499144][ T8060] hub 9-0:1.0: 8 ports detected [ 574.083027][ T30] audit: type=1326 audit(1726554247.615:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5fb9b7c890 code=0x7ffc0000 [ 574.185850][ T30] audit: type=1400 audit(1726554247.755:811): avc: denied { create } for pid=8047 comm="syz.2.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 574.240268][ T7991] bridge0: port 1(bridge_slave_0) entered blocking state [ 574.295593][ T7991] bridge0: port 1(bridge_slave_0) entered disabled state [ 574.302802][ T30] audit: type=1400 audit(1726554247.775:812): avc: denied { getopt } for pid=8047 comm="syz.2.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 574.302984][ T30] audit: type=1400 audit(1726554247.815:813): avc: denied { write } for pid=8047 comm="syz.2.418" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 574.654665][ T30] audit: type=1326 audit(1726554250.215:814): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f5fb9b7f727 code=0x7ffc0000 [ 574.709483][ T30] audit: type=1326 audit(1726554250.215:815): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 575.499780][ T7991] bridge_slave_0: entered allmulticast mode [ 575.507482][ T7991] bridge_slave_0: entered promiscuous mode [ 575.629875][ T30] audit: type=1400 audit(1726554250.215:816): avc: denied { create } for pid=8044 comm="syz.3.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 575.772281][ T7991] bridge0: port 2(bridge_slave_1) entered blocking state [ 575.875600][ T7991] bridge0: port 2(bridge_slave_1) entered disabled state [ 575.893086][ T30] audit: type=1326 audit(1726554250.215:817): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7f5fb9b7f727 code=0x7ffc0000 [ 575.926265][ T7991] bridge_slave_1: entered allmulticast mode [ 575.993501][ T7991] bridge_slave_1: entered promiscuous mode [ 576.099072][ T30] audit: type=1326 audit(1726554250.215:818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f5fb9b7cb8a code=0x7ffc0000 [ 576.099162][ T30] audit: type=1326 audit(1726554250.215:819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 576.099253][ T30] audit: type=1326 audit(1726554250.295:820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 576.099981][ T30] audit: type=1326 audit(1726554250.335:821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 576.100073][ T30] audit: type=1400 audit(1726554250.335:822): avc: denied { connect } for pid=8044 comm="syz.3.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 576.100156][ T30] audit: type=1326 audit(1726554250.335:823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8044 comm="syz.3.417" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb9b7def9 code=0x7ffc0000 [ 576.659866][ T8087] [U]  [ 576.805386][ T7991] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 576.874753][ T8083] sctp: failed to load transform for md5: -2 [ 576.931589][ T7991] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 576.937742][ T8085] sctp: failed to load transform for md5: -2 [ 577.605536][ T7991] team0: Port device team_slave_0 added [ 577.672161][ T7991] team0: Port device team_slave_1 added [ 578.351286][ T5232] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 578.373272][ T5232] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 578.381629][ T5232] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 578.390620][ T5232] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 585.143524][ T5232] Bluetooth: hci6: command 0x0c25 tx timeout [ 585.152395][ T5234] Bluetooth: hci6: Opcode 0x0c25 failed: -110 [ 585.160824][ T5234] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 594.042313][ T8117] syz.1.428 (8117): drop_caches: 2 [ 594.226875][ T8100] Bluetooth: hci6: Opcode 0x0c03 failed: -110 [ 594.320382][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 594.320408][ T30] audit: type=1400 audit(1726554264.515:834): avc: denied { create } for pid=8113 comm="syz.1.428" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 594.533025][ T7991] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 594.578643][ T30] audit: type=1400 audit(1726554270.035:835): avc: denied { ioctl } for pid=8112 comm="syz.3.429" path="/dev/ptp0" dev="devtmpfs" ino=1075 ioctlcmd=0x3d0d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 594.640466][ T7991] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 594.809513][ T7991] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 594.849173][ T30] audit: type=1400 audit(1726554270.195:836): avc: denied { mount } for pid=8112 comm="syz.3.429" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 594.879267][ T7991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 594.886890][ T7991] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 595.006814][ T30] audit: type=1400 audit(1726554270.295:837): avc: denied { mounton } for pid=8112 comm="syz.3.429" path="/17/file0/bus" dev="sysfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 595.059512][ T7991] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 595.154816][ T30] audit: type=1400 audit(1726554272.115:838): avc: denied { unmount } for pid=7410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 596.344700][ T7124] Bluetooth: hci0: command 0x0406 tx timeout [ 596.555445][ T62] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.913676][ T7991] hsr_slave_0: entered promiscuous mode [ 596.982248][ T7124] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 596.994677][ T7991] hsr_slave_1: entered promiscuous mode [ 597.020023][ T7124] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 597.034455][ T7124] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 597.091056][ T7124] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 597.120254][ T7991] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 597.127978][ T7991] Cannot create hsr debugfs directory [ 597.134245][ T7124] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 597.159990][ T7124] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 597.176999][ T8138] ecryptfs_parse_options: eCryptfs: unrecognized option [&@] [ 597.184695][ T8138] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 597.200901][ T8138] Error parsing options; rc = [-22] [ 597.852284][ T62] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.113291][ T7124] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 598.125721][ T7124] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 598.144622][ T7124] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 598.161190][ T7124] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 598.169779][ T7124] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 598.172743][ T62] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.187752][ T7124] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 598.654460][ T62] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 598.694421][ T30] audit: type=1400 audit(1726554276.625:839): avc: denied { name_bind } for pid=8144 comm="syz.1.433" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 598.785960][ T8139] ip6gretap0 speed is unknown, defaulting to 1000 [ 598.901551][ T30] audit: type=1400 audit(1726554276.825:840): avc: denied { connect } for pid=8144 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 599.039621][ T30] audit: type=1400 audit(1726554276.855:841): avc: denied { write } for pid=8144 comm="syz.1.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 599.299877][ T7124] Bluetooth: hci0: command tx timeout [ 600.001511][ T8] IPVS: starting estimator thread 0... [ 600.109477][ T8152] IPVS: using max 15 ests per chain, 36000 per kthread [ 600.304956][ T7991] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.340000][ T7124] Bluetooth: hci2: command tx timeout [ 600.491618][ T8142] ip6gretap0 speed is unknown, defaulting to 1000 [ 600.491772][ T62] bridge_slave_1: left allmulticast mode [ 600.664203][ T62] bridge_slave_1: left promiscuous mode [ 600.733507][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 600.771478][ T62] bridge_slave_0: left allmulticast mode [ 600.802698][ T62] bridge_slave_0: left promiscuous mode [ 600.808671][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 601.379585][ T7124] Bluetooth: hci0: command tx timeout [ 602.381190][ T62] team0: Port device bridge1 removed [ 602.419770][ T7124] Bluetooth: hci2: command tx timeout [ 602.892310][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 602.930827][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 602.969965][ T62] bond0 (unregistering): Released all slaves [ 603.161456][ T7991] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 603.467568][ T7124] Bluetooth: hci0: command tx timeout [ 603.691157][ T7991] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.236723][ T7991] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 604.500107][ T7124] Bluetooth: hci2: command tx timeout [ 605.565830][ T7124] Bluetooth: hci0: command tx timeout [ 606.583404][ T7124] Bluetooth: hci2: command tx timeout [ 607.709523][ T8] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 607.908792][ T8] usb 2-1: Using ep0 maxpacket: 16 [ 607.943524][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid maxpacket 33032, setting to 1024 [ 607.975660][ T8] usb 2-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 608.009499][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 608.145386][ T8] usb 2-1: config 0 descriptor?? [ 608.570911][ T62] hsr_slave_0: left promiscuous mode [ 608.593756][ T62] hsr_slave_1: left promiscuous mode [ 608.621282][ T5234] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 608.635662][ T5234] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 608.644234][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 608.652688][ T5234] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 608.663220][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 608.673917][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 608.682407][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 608.690719][ T5234] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 608.698969][ T5234] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 608.710330][ T5234] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 608.777919][ T8186] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 608.837541][ T8186] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 608.856228][ T62] veth1_macvtap: left promiscuous mode [ 608.868764][ T8] hid (null): report_id 0 is invalid [ 608.875132][ T62] veth0_macvtap: left promiscuous mode [ 608.881456][ T8] hid (null): invalid report_size 6778482 [ 608.887849][ T62] veth1_vlan: left promiscuous mode [ 608.899175][ T62] veth0_vlan: left promiscuous mode [ 608.906915][ T8] hid-generic 0003:0158:0100.0006: unknown main item tag 0x1 [ 608.923627][ T8] hid-generic 0003:0158:0100.0006: unexpected long global item [ 608.934464][ T8] hid-generic 0003:0158:0100.0006: probe with driver hid-generic failed with error -22 [ 610.280863][ T62] team0 (unregistering): Port device team_slave_1 removed [ 610.375754][ T62] team0 (unregistering): Port device team_slave_0 removed [ 610.739864][ T5234] Bluetooth: hci3: command tx timeout [ 611.684220][ T8] usb 2-1: USB disconnect, device number 4 [ 612.009643][ T8193] ip6gretap0 speed is unknown, defaulting to 1000 [ 612.039232][ T7991] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 612.797899][ T7991] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 612.806357][ T30] audit: type=1400 audit(1726554290.605:842): avc: denied { read } for pid=8196 comm="syz.1.440" lport=59052 faddr=::ffff:100.1.1.0 fport=20002 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 612.830790][ T5234] Bluetooth: hci3: command tx timeout [ 612.876112][ T8139] chnl_net:caif_netlink_parms(): no params data found [ 613.149673][ T8142] chnl_net:caif_netlink_parms(): no params data found [ 615.095249][ T5234] Bluetooth: hci3: command tx timeout [ 615.881442][ T7124] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 615.909525][ T7124] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 615.920288][ T7124] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 615.933910][ T7124] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 615.946874][ T7124] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 615.954835][ T7124] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 616.144482][ T7268] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 616.359857][ T8142] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.401836][ T8142] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.419758][ T8142] bridge_slave_0: entered allmulticast mode [ 616.446144][ T8142] bridge_slave_0: entered promiscuous mode [ 616.627850][ T8139] bridge0: port 1(bridge_slave_0) entered blocking state [ 616.664968][ T8139] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.703099][ T8139] bridge_slave_0: entered allmulticast mode [ 616.755670][ T8139] bridge_slave_0: entered promiscuous mode [ 616.784482][ T8139] bridge0: port 2(bridge_slave_1) entered blocking state [ 616.811945][ T8139] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.829879][ T8139] bridge_slave_1: entered allmulticast mode [ 616.837627][ T8139] bridge_slave_1: entered promiscuous mode [ 617.041177][ T7268] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 617.079772][ T8142] bridge0: port 2(bridge_slave_1) entered blocking state [ 617.096887][ T8142] bridge0: port 2(bridge_slave_1) entered disabled state [ 617.105104][ T8142] bridge_slave_1: entered allmulticast mode [ 617.123488][ T8142] bridge_slave_1: entered promiscuous mode [ 617.141849][ T5234] Bluetooth: hci3: command tx timeout [ 617.718868][ T8238] affs: Unrecognized mount option "8]DKxp'di!欄" or missing value [ 617.729550][ T8238] affs: Error parsing options [ 617.762781][ T30] audit: type=1400 audit(1726554295.615:843): avc: denied { accept } for pid=8235 comm="syz.1.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 618.021341][ T5234] Bluetooth: hci4: command tx timeout [ 618.198977][ T30] audit: type=1400 audit(1726554295.615:844): avc: denied { ioctl } for pid=8235 comm="syz.1.443" path="socket:[22838]" dev="sockfs" ino=22838 ioctlcmd=0x937b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 618.404760][ T7268] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.462032][ T8240] input: syz1 as /devices/virtual/input/input6 [ 618.533048][ T8142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 618.553044][ T30] audit: type=1400 audit(1726554296.485:845): avc: denied { read } for pid=4657 comm="acpid" name="event4" dev="devtmpfs" ino=2445 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 618.553784][ T8142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 618.554145][ T30] audit: type=1400 audit(1726554296.485:846): avc: denied { open } for pid=4657 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2445 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 618.555056][ T30] audit: type=1400 audit(1726554296.485:847): avc: denied { ioctl } for pid=4657 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2445 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 618.563054][ T8139] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 618.768143][ T30] audit: type=1400 audit(1726554296.695:848): avc: denied { bind } for pid=8239 comm="syz.1.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 618.774380][ T7268] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 618.778607][ T30] audit: type=1400 audit(1726554296.705:849): avc: denied { listen } for pid=8239 comm="syz.1.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 618.790303][ T30] audit: type=1400 audit(1726554296.725:850): avc: denied { accept } for pid=8239 comm="syz.1.444" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 618.987326][ T8142] team0: Port device team_slave_0 added [ 619.014365][ T8139] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 619.046602][ T8225] ip6gretap0 speed is unknown, defaulting to 1000 [ 619.067093][ T8142] team0: Port device team_slave_1 added [ 619.535289][ T8139] team0: Port device team_slave_0 added [ 619.605524][ T8139] team0: Port device team_slave_1 added [ 621.340472][ T5234] Bluetooth: hci4: command tx timeout [ 621.469562][ T8142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 621.502342][ T8142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.697403][ T8142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 622.458199][ T8254] Falling back ldisc for ptm0. [ 622.517857][ T8142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 622.546275][ T8142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 622.620113][ T8142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 622.731432][ T8139] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 622.738439][ T8139] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 622.857208][ T8139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 622.966794][ T8262] netlink: 81772 bytes leftover after parsing attributes in process `syz.1.447'. [ 623.036548][ T8139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 623.064877][ T8139] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.093799][ T8139] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 623.379594][ T5234] Bluetooth: hci4: command tx timeout [ 623.525047][ T30] audit: type=1400 audit(1726554301.455:851): avc: denied { ioctl } for pid=8269 comm="syz.1.448" path="socket:[23826]" dev="sockfs" ino=23826 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 623.566093][ T30] audit: type=1400 audit(1726554301.455:852): avc: denied { connect } for pid=8269 comm="syz.1.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 623.733848][ T30] audit: type=1400 audit(1726554301.615:853): avc: denied { getopt } for pid=8269 comm="syz.1.448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 624.048641][ T8142] hsr_slave_0: entered promiscuous mode [ 624.073309][ T8142] hsr_slave_1: entered promiscuous mode [ 624.128064][ T8142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 624.170497][ T8142] Cannot create hsr debugfs directory [ 624.204843][ T8139] hsr_slave_0: entered promiscuous mode [ 624.231384][ T8139] hsr_slave_1: entered promiscuous mode [ 624.237921][ T8139] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 624.259995][ T8139] Cannot create hsr debugfs directory [ 625.199679][ T30] audit: type=1400 audit(1726554303.025:854): avc: denied { read } for pid=8276 comm="syz.1.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 625.529470][ T5234] Bluetooth: hci4: command tx timeout [ 625.839534][ T7268] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 626.298167][ T7268] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 626.581769][ T7268] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 626.705484][ T8193] chnl_net:caif_netlink_parms(): no params data found [ 626.942429][ T7268] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 627.618544][ T30] audit: type=1400 audit(1726554305.545:855): avc: denied { ioctl } for pid=8288 comm="syz.1.451" path="socket:[22935]" dev="sockfs" ino=22935 ioctlcmd=0x5820 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 627.685015][ T30] audit: type=1400 audit(1726554305.575:856): avc: denied { bind } for pid=8288 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 627.738498][ T8289] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 627.749406][ T30] audit: type=1400 audit(1726554305.575:857): avc: denied { read } for pid=8288 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 628.465761][ T8193] bridge0: port 1(bridge_slave_0) entered blocking state [ 628.497242][ T8193] bridge0: port 1(bridge_slave_0) entered disabled state [ 628.508246][ T8193] bridge_slave_0: entered allmulticast mode [ 628.521505][ T8193] bridge_slave_0: entered promiscuous mode [ 628.737680][ T8193] bridge0: port 2(bridge_slave_1) entered blocking state [ 628.781522][ T8193] bridge0: port 2(bridge_slave_1) entered disabled state [ 628.801652][ T8193] bridge_slave_1: entered allmulticast mode [ 628.816546][ T8193] bridge_slave_1: entered promiscuous mode [ 629.154105][ T8193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 629.517918][ T8193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 629.931189][ T8193] team0: Port device team_slave_0 added [ 629.978274][ T8193] team0: Port device team_slave_1 added [ 630.004402][ T7268] bridge_slave_1: left allmulticast mode [ 630.011789][ T7268] bridge_slave_1: left promiscuous mode [ 630.028227][ T7268] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.066701][ T7268] bridge_slave_0: left allmulticast mode [ 630.078018][ T7268] bridge_slave_0: left promiscuous mode [ 630.089615][ T7268] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.108494][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 630.124450][ T7268] bridge_slave_1: left allmulticast mode [ 630.144274][ T7268] bridge_slave_1: left promiscuous mode [ 630.157504][ T7268] bridge0: port 2(bridge_slave_1) entered disabled state [ 630.206034][ T7268] bridge_slave_0: left allmulticast mode [ 630.212237][ T7268] bridge_slave_0: left promiscuous mode [ 630.226412][ T7268] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.394898][ T7268] infiniband syz2: set down [ 630.988071][ T2575] smc: removing ib device syz2 [ 633.179210][ T8330] process 'syz.1.456' launched '/dev/fd/7' with NULL argv: empty string added [ 633.225164][ T30] audit: type=1400 audit(1726554311.125:858): avc: denied { execute_no_trans } for pid=8329 comm="syz.1.456" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=1094 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 633.938905][ T5275] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 634.296389][ T5275] usb 2-1: config 7 has an invalid descriptor of length 0, skipping remainder of the config [ 634.307475][ T7268] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 634.338247][ T5275] usb 2-1: config 7 has 1 interface, different from the descriptor's value: 2 [ 634.374944][ T5275] usb 2-1: New USB device found, idVendor=19d2, idProduct=1275, bcdDevice= 0.84 [ 634.384527][ T5275] usb 2-1: New USB device strings: Mfr=0, Product=2, SerialNumber=3 [ 634.387821][ T7268] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 634.393489][ T5275] usb 2-1: Product: syz [ 634.412137][ T5275] usb 2-1: SerialNumber: syz [ 634.436271][ T5275] option 2-1:7.0: GSM modem (1-port) converter detected [ 634.494035][ T7268] bond0 (unregistering): Released all slaves [ 635.014412][ T7268] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 635.051635][ T7268] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 635.102273][ T7268] bond0 (unregistering): Released all slaves [ 635.210940][ T8225] chnl_net:caif_netlink_parms(): no params data found [ 635.594350][ T5283] ip6gretap0 speed is unknown, defaulting to 1000 [ 635.618835][ T8] infiniband syz2: ib_query_port failed (-19) [ 636.286275][ T8193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 636.378705][ T8193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 636.533279][ T8193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 636.567455][ T8] usb 2-1: USB disconnect, device number 5 [ 636.632873][ T8193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 636.660051][ T8] option 2-1:7.0: device disconnected [ 636.665650][ T8193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 637.470303][ T8193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 639.288596][ T30] audit: type=1400 audit(1726554317.215:859): avc: denied { connect } for pid=8347 comm="syz.1.460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 639.343237][ T8225] bridge0: port 1(bridge_slave_0) entered blocking state [ 639.397210][ T8225] bridge0: port 1(bridge_slave_0) entered disabled state [ 639.420772][ T8225] bridge_slave_0: entered allmulticast mode [ 639.444390][ T8225] bridge_slave_0: entered promiscuous mode [ 639.770612][ T8193] hsr_slave_0: entered promiscuous mode [ 639.805507][ T8193] hsr_slave_1: entered promiscuous mode [ 639.850573][ T8193] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 639.858200][ T8193] Cannot create hsr debugfs directory [ 640.009809][ T8225] bridge0: port 2(bridge_slave_1) entered blocking state [ 640.033243][ T8225] bridge0: port 2(bridge_slave_1) entered disabled state [ 640.076549][ T8225] bridge_slave_1: entered allmulticast mode [ 640.098418][ T8225] bridge_slave_1: entered promiscuous mode [ 640.874170][ T8225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 641.120296][ T8142] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 641.213258][ T8142] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 641.652289][ T8225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 642.104892][ T8353] netlink: 16186 bytes leftover after parsing attributes in process `syz.1.461'. [ 642.152080][ T8142] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 642.238204][ T8142] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 642.656745][ T8225] team0: Port device team_slave_0 added [ 642.756429][ T8225] team0: Port device team_slave_1 added [ 644.088334][ T8225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 644.110393][ T8225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.144496][ T8225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 644.374758][ T8225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 644.396390][ T8225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 644.444510][ T8225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 645.713471][ T8225] hsr_slave_0: entered promiscuous mode [ 645.777819][ T8225] hsr_slave_1: entered promiscuous mode [ 645.838882][ T8225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 645.925493][ T8366] ./file0: Can't lookup blockdev [ 645.939066][ T8366] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 645.946902][ T8366] #PF: supervisor instruction fetch in kernel mode [ 645.953403][ T8366] #PF: error_code(0x0010) - not-present page [ 645.959381][ T8366] PGD 8000000067261067 P4D 8000000067261067 PUD 2fc92067 PMD 0 [ 645.967040][ T8366] Oops: Oops: 0010 [#1] PREEMPT SMP KASAN PTI [ 645.973115][ T8366] CPU: 0 UID: 0 PID: 8366 Comm: syz.1.464 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 645.983399][ T8366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 645.993463][ T8366] RIP: 0010:0x0 [ 645.996943][ T8366] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 646.004307][ T8366] RSP: 0018:ffffc900033efa48 EFLAGS: 00010246 [ 646.010379][ T8366] RAX: 0000000000040000 RBX: ffffea0001494d40 RCX: ffffc90012b69000 [ 646.018357][ T8366] RDX: 0000000000040000 RSI: ffffea0001494d40 RDI: 0000000000000000 [ 646.026336][ T8366] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 646.034359][ T8366] R10: 0000000000000000 R11: ffffffff95d83ed0 R12: 1ffff9200067df4a [ 646.042349][ T8366] R13: 0000000000000000 R14: 0000000000000000 R15: ffffea0001494d40 [ 646.050330][ T8366] FS: 00007f14c9f236c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 646.059271][ T8366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 646.065872][ T8366] CR2: ffffffffffffffd6 CR3: 000000007bfe0000 CR4: 00000000003506f0 [ 646.073870][ T8366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 646.081847][ T8366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 646.089845][ T8366] Call Trace: [ 646.093128][ T8366] [ 646.096064][ T8366] ? show_regs+0x8c/0xa0 [ 646.100334][ T8366] ? __die+0x2c/0x80 [ 646.104258][ T8366] ? page_fault_oops+0x3b6/0xb80 [ 646.109222][ T8366] ? __pfx_page_fault_oops+0x10/0x10 [ 646.114576][ T8366] ? mark_held_locks+0x9f/0xe0 [ 646.119382][ T8366] ? do_user_addr_fault+0xa90/0x13f0 [ 646.124683][ T8366] ? rcu_is_watching+0x12/0xc0 [ 646.129468][ T8366] ? exc_page_fault+0x5c/0xc0 [ 646.134164][ T8366] ? asm_exc_page_fault+0x26/0x30 [ 646.139229][ T8366] filemap_read_folio+0xe5/0x2c0 [ 646.144192][ T8366] ? __pfx_filemap_read_folio+0x10/0x10 [ 646.149767][ T8366] ? __filemap_get_folio+0x2a1/0xae0 [ 646.155068][ T8366] do_read_cache_folio+0x203/0x540 [ 646.160197][ T8366] erofs_bread+0x34d/0x7e0 [ 646.164635][ T8366] ? __pfx_erofs_fc_fill_super+0x10/0x10 [ 646.170305][ T8366] erofs_fc_fill_super+0x2b9/0x2500 [ 646.175525][ T8366] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 646.181542][ T8366] ? lockdep_init_map_type+0x16d/0x7d0 [ 646.187053][ T8366] ? __pfx_erofs_fc_fill_super+0x10/0x10 [ 646.192707][ T8366] ? lockdep_init_map_type+0x16d/0x7d0 [ 646.198202][ T8366] ? shrinker_register+0x1a8/0x260 [ 646.203339][ T8366] ? sget_fc+0x808/0xc20 [ 646.207597][ T8366] ? __pfx_set_anon_super_fc+0x10/0x10 [ 646.213072][ T8366] ? __pfx_erofs_fc_fill_super+0x10/0x10 [ 646.218752][ T8366] get_tree_nodev+0xda/0x190 [ 646.223359][ T8366] erofs_fc_get_tree+0x110/0x1a0 [ 646.228339][ T8366] vfs_get_tree+0x8f/0x380 [ 646.232772][ T8366] path_mount+0x14e6/0x1f20 [ 646.237307][ T8366] ? __pfx_path_mount+0x10/0x10 [ 646.242197][ T8366] ? putname+0x12e/0x170 [ 646.246470][ T8366] ? putname+0x12e/0x170 [ 646.250738][ T8366] __x64_sys_mount+0x294/0x320 [ 646.255519][ T8366] ? __pfx___x64_sys_mount+0x10/0x10 [ 646.260823][ T8366] do_syscall_64+0xcd/0x250 [ 646.265341][ T8366] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 646.271280][ T8366] RIP: 0033:0x7f14c917def9 [ 646.275700][ T8366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 646.295318][ T8366] RSP: 002b:00007f14c9f23038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 646.303742][ T8366] RAX: ffffffffffffffda RBX: 00007f14c9335f80 RCX: 00007f14c917def9 [ 646.311721][ T8366] RDX: 00000000200002c0 RSI: 0000000020000280 RDI: 0000000020000180 [ 646.319696][ T8366] RBP: 00007f14c91f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 646.327681][ T8366] R10: 0000000000004806 R11: 0000000000000246 R12: 0000000000000000 [ 646.335656][ T8366] R13: 0000000000000000 R14: 00007f14c9335f80 R15: 00007fff99b35588 [ 646.343650][ T8366] [ 646.346673][ T8366] Modules linked in: [ 646.350588][ T8366] CR2: 0000000000000000 [ 646.354829][ T8366] ---[ end trace 0000000000000000 ]--- [ 646.360282][ T8366] RIP: 0010:0x0 [ 646.363749][ T8366] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 646.371112][ T8366] RSP: 0018:ffffc900033efa48 EFLAGS: 00010246 [ 646.377187][ T8366] RAX: 0000000000040000 RBX: ffffea0001494d40 RCX: ffffc90012b69000 [ 646.385169][ T8366] RDX: 0000000000040000 RSI: ffffea0001494d40 RDI: 0000000000000000 [ 646.393165][ T8366] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 646.401261][ T8366] R10: 0000000000000000 R11: ffffffff95d83ed0 R12: 1ffff9200067df4a [ 646.409258][ T8366] R13: 0000000000000000 R14: 0000000000000000 R15: ffffea0001494d40 [ 646.417257][ T8366] FS: 00007f14c9f236c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 646.426196][ T8366] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 646.432792][ T8366] CR2: ffffffffffffffd6 CR3: 000000007bfe0000 CR4: 00000000003506f0 [ 646.440867][ T8366] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 646.448845][ T8366] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 646.456851][ T8366] Kernel panic - not syncing: Fatal exception [ 646.463256][ T8366] Kernel Offset: disabled [ 646.467592][ T8366] Rebooting in 86400 seconds..