last executing test programs: 1m56.16019668s ago: executing program 2 (id=241): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x5, 0x8, 0x8001, 0x0, 0x9, 0x0, 0xfffffe0000000001, 0xfa11, 0xffffffff}, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4004550c, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x10, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, 0x108) close(r2) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r6 = dup(r5) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000001600)={0x5, 0x10, 0xfffffffb}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/cpuinfo\x00', 0x0, 0x0) read$hiddev(r7, &(0x7f00000000c0)=""/4092, 0xffc) 1m53.3119036s ago: executing program 2 (id=248): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40000) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) socket(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_dev$radio(&(0x7f0000001640), 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) preadv(r1, &(0x7f00000033c0)=[{&(0x7f00000003c0)=""/207, 0xcf}], 0x1, 0x6, 0xfffffffe) ioctl$F2FS_IOC_DECOMPRESS_FILE(r1, 0xf517, 0x0) prctl$PR_SET_IO_FLUSHER(0x43, 0xfffffffffffffffd) mmap(&(0x7f00003d0000/0x1000)=nil, 0x1000, 0x0, 0xb5972, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x401, @loopback}], 0x1c) gettid() sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="b1", 0x1, 0x400c0d4, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0xffffffff}, 0x1c) r2 = syz_open_dev$usbfs(&(0x7f0000000200), 0x77, 0x0) ioctl$USBDEVFS_CONTROL(r2, 0xc0105500, &(0x7f0000000040)={0x0, 0x3, 0x3, 0x3, 0x0, 0x7, 0x0}) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x40) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=0x9, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x6e21, @rand_addr=0x64010100}], 0x10) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000380)='N', 0x1}], 0x1, 0x0, 0x0, 0xc044001}, 0x0) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) fallocate(r3, 0x0, 0x2, 0x8) 1m51.796463206s ago: executing program 3 (id=252): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="f8000000000000000000000000000000955695a2bc74140264b2c27b605d5ee5b853c8cadc61aae9cdd1b9e27603dcbf1502b80a0f827637c51065f675a84b5893adbaac7cdf2bbaa18bbd556fe4020f74"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbeef, 0x8031, 0xffffffffffffffff, 0x55779000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) madvise(&(0x7f0000304000/0x3000)=nil, 0x3000, 0x9) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x1}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000126bd7000ffdbdf251300000014000780080002000000000308000200af0500000c0003800800030001000000180007800c000400030000000000000008000100060000000401018044000400200001000a004e2000000000fe880000000000000000000000000101fd4b0000200002000a004e210000000320010000000000000000000000000001ff03000044000400200001000a004e2300000800fe8800000000000000000000000000017f000000200002000a004e23000003ff00000000000000000000ffffe0000002010000000d0001007564703a73797a32000000001400028008000200440b00000800040007000000040002802400028008000300ffffff7f08000300f8ffffff08000200050000000800030000000000080003000400000024000280080002000200000008000200ff7f0000080001000300000008000200f9ffffff0c00068004000200040002005000078008000100010000000800020051f4000008000200060000000c00030000000000000000000c00030009000000000000000c000400070000000000000008000100018000000800020009000000"], 0x1ac}, 0x1, 0x0, 0x0, 0x40010}, 0x20000044) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r6 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0xc000}, 0x10) recvfrom(r5, &(0x7f0000000180)=""/60, 0xfffffffffffffecb, 0x4100, 0x0, 0x0) 1m49.845464879s ago: executing program 3 (id=257): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r2, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x40000, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000180)=@req3={0x800, 0x7fff, 0xa77, 0x3, 0x2cba1e40, 0x6, 0x7f}, 0x1c) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r6, &(0x7f0000000840)=[{0x0}, {0x0}], 0x2) sendmmsg(r2, 0x0, 0x0, 0x4000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e3100000000000000000000000800014000000000080002"], 0xfc}}, 0x0) r8 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r9 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000002100), 0x1, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r9, 0xc0184800, &(0x7f0000000100)={0x4, r8}) r11 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r11, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r10}) ioctl$DMA_BUF_IOCTL_SYNC(r10, 0x40086200, &(0x7f0000000080)=0x1) r12 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r13, 0x4068aea3, &(0x7f0000002040)={0xbe, 0x0, 0x1}) r14 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$FUSE(r14, &(0x7f0000000000)={0x2020}, 0x2020) 1m49.220423021s ago: executing program 2 (id=259): openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0c01, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) prlimit64(r0, 0x3, &(0x7f0000000000)={0x7, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) syz_usb_connect(0x1, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005511b308d8130100dfda000000010902120001000000000904cf"], 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) openat$dir(0xffffffffffffff9c, 0x0, 0x141140, 0x82) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x90e7d000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) r4 = getpid() prlimit64(r4, 0x7, &(0x7f0000000180)={0x1b8}, &(0x7f00000001c0)) getpriority(0x1, r0) sched_setscheduler(r0, 0x3, &(0x7f0000000100)=0x10001) r5 = socket$inet_tcp(0x2, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) read$midi(r6, 0x0, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) 1m49.082061259s ago: executing program 3 (id=260): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbee2, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r4, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r4, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000400)={0x48, 0x7, r5, 0x0, 0x10000, 0x0, 0x9, 0x2a7345, 0x20d37}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000040)={0x48, 0x7, r5, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x334e8b}) 1m47.963162915s ago: executing program 3 (id=263): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb000000010902"], 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000280)={@any, 0x1}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', r4, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @dev, 0x80, 0x0, 0x1, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'ip6tnl0\x00', r5, 0x0, 0xff, 0x0, 0x7, 0x0, @dev, @private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x1, 0xfffffffe}}) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) r7 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r7, 0x6b, 0x7, 0x0, &(0x7f00000019c0)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r6, 0x4058534c, &(0x7f0000000040)={0x80, 0x1, 0x7, 0xcb25, 0x0, 0x3}) r8 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_generic(r8, &(0x7f0000000140)={0x0, 0xffffffffffffffc8, &(0x7f0000001ac0)={&(0x7f0000001b00)={0x14, 0x2d, 0x1, 0x70bd26, 0x25dfdbf7, {0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x4c00d}, 0x20000000) add_key$keyring(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) 1m47.322648191s ago: executing program 1 (id=265): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) socket$inet6(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) recvmmsg(r3, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x10000, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x88c0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x4ca31, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e22, 0x0, @private2}}}, 0x108) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg$inet(r6, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x4e25, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r6, &(0x7f0000000c80)="e8", 0x6200, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 1m47.182761202s ago: executing program 4 (id=266): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x80879) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x4000080) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000080)={0x0, 0x7d, 0x20f}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x24000008) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, 0x0) r5 = gettid() kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, r1, &(0x7f0000000280)={r1, r3, 0xffff}) io_uring_setup(0x100, &(0x7f0000000140)={0x0, 0x2be6, 0x80, 0x3, 0x202c0}) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x15, 0x3, 0x1ef, 0x0}) 1m45.856040966s ago: executing program 1 (id=268): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, &(0x7f0000000100)={0x28, 0x7, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000}) ioctl$IOMMU_TEST_OP_ACCESS_RW(r4, 0x3ba0, &(0x7f0000000540)={0x48, 0x8, 0xffffffffffffffff, 0x0, 0x2fff, 0x1, &(0x7f00000000c0)='r', 0x4}) r5 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$int_in(r5, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000400)={0x1d}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) fsopen(&(0x7f0000000280)='btrfs\x00', 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) close_range(r6, 0xffffffffffffffff, 0x0) r7 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r7, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 1m45.832402736s ago: executing program 4 (id=269): syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0e05403, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xa2bb1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(0xffffffffffffffff, 0x6) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r5 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0xfffffdef}}, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) listen(r6, 0x90004) 1m45.274117124s ago: executing program 2 (id=270): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) fsopen(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="5245434c45560a50484f4e454f55540a535045414b455220274344272030303030303030303030303030303030303030300a4449474954414c32202706"], 0xb8) r6 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) dup3(r6, r5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xc0}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) 1m43.776358686s ago: executing program 1 (id=271): connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48850}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, 0x0, 0x0) request_key(&(0x7f0000000900)='user\x00', &(0x7f0000000940)={'syz', 0x2}, &(0x7f0000000980), 0x0) sysfs$1(0x1, &(0x7f0000000080)='\xe0!\x00') sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x6, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x3, 0x2}}, 0x48}}, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_uring_setup(0x5bde, &(0x7f0000000240)={0x0, 0x5f41, 0x1, 0x0, 0xfffffffe}) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) 1m43.775342367s ago: executing program 0 (id=272): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000800)={0x0, {0xfffffff9, 0x0, 0x8, 0x3, 0x3, 0xbb}}) write$uinput_user_dev(r0, &(0x7f0000000240)={'syz0\x00', {0x9, 0x1, 0x2, 0x3}, 0x2, [0x5, 0x5, 0x81, 0x8, 0x4, 0x1000, 0x50000, 0x1, 0x10001, 0xffffa103, 0x3, 0x6, 0x6, 0x6, 0x7, 0x3, 0x6, 0x0, 0x40, 0x5, 0x1cac, 0x3eb, 0xb8f, 0x3, 0x400, 0x40, 0x6, 0x0, 0xfffffffa, 0xdc, 0xffffffff, 0xa1bc, 0x0, 0x7, 0x6, 0x6, 0x3, 0x1, 0x0, 0x0, 0x2, 0x400, 0x7a08, 0x200, 0x3, 0x6, 0x7ff, 0x7e, 0x4, 0x7, 0xe, 0x9, 0x5, 0xa, 0x3, 0x2, 0xf7, 0xfff, 0x71, 0x5, 0x1ac0, 0x4f, 0x6, 0x8], [0x5, 0x3ff, 0x6, 0xea, 0x3, 0x0, 0xca, 0x1c5936c5, 0x2a, 0xfffffff8, 0x4, 0x1, 0x7, 0x6, 0xa, 0x4, 0x2, 0x4, 0x5, 0x2, 0x0, 0x6, 0x0, 0x1, 0x9, 0x6, 0x5e5893ee, 0xfffffff7, 0x9, 0x10000, 0x3, 0x8001, 0x2e6d, 0x7ff, 0x1, 0x1000, 0x877, 0x9, 0x8, 0x8, 0x80000000, 0xfff, 0x5, 0x7, 0x8, 0x5, 0x75da, 0x2, 0x5, 0xe8, 0x3, 0x9, 0x5, 0x7, 0xb99c, 0x2, 0x1, 0x4, 0x4, 0x1, 0x1, 0x9, 0x2, 0xc406], [0x80000001, 0x2, 0x9, 0x9, 0x0, 0xb9, 0x897, 0x100005, 0x3, 0x4, 0x2, 0x5, 0x3, 0x9, 0x9, 0x7, 0x9, 0x61, 0x9, 0x5, 0x9, 0x8, 0x2, 0x6, 0x8001, 0x4, 0xc, 0x80000000, 0x7fffffff, 0x5, 0x1, 0x6, 0x8, 0x3, 0x2, 0x5, 0x5, 0x60, 0x1, 0x24, 0x9, 0x2000000, 0x4, 0xff, 0x7, 0x3eef6cc9, 0x2, 0x7, 0x7, 0x8bd, 0x9, 0xfffffff9, 0x80000001, 0x5, 0xffffff1d, 0x6, 0x0, 0xa, 0xfff, 0xfff, 0x1, 0x1, 0x19ee, 0xfffffff9], [0x0, 0x10, 0x101, 0x2, 0x4, 0x9c500, 0xef, 0x8, 0xc61, 0x7, 0xd, 0x358, 0xd567, 0x1d5, 0xc8b, 0x658, 0xcbfd, 0x101, 0x6, 0x0, 0x20000b, 0x5, 0x6, 0x3, 0xfffffff8, 0xb26, 0x3ff, 0x6, 0x9, 0x0, 0x1, 0xf412, 0x2, 0x2, 0x2000002, 0x3, 0x3, 0x9, 0x4, 0x5, 0x3, 0x3, 0xfffffff3, 0x8000, 0x6, 0x6, 0xffff, 0x80, 0xf, 0xfff, 0xfff, 0xffff, 0xfffffffe, 0x2, 0xb975, 0x1, 0x5e1, 0xa, 0xffff58ee, 0x2, 0x2530, 0x4, 0x26da282, 0xc]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x2, &(0x7f0000006680)) socket(0x1f, 0x3, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b000000000000"], 0x48) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) socket(0x25, 0x5, 0x0) setreuid(0xffffffffffffffff, 0xee00) setresuid(0x0, 0x0, 0xffffffffffffffff) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x100) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) pselect6(0x40, &(0x7f0000000000)={0x4, 0xfffffffffffffffd, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x1, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x2, 0x7}, 0x0, 0x0) 1m43.7620514s ago: executing program 4 (id=273): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmmsg(r1, 0x0, 0x0, 0x4000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e310000"], 0xfc}}, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000040), 0x1ff, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000002040)={0xbe, 0x0, 0x1}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) 1m43.711406115s ago: executing program 2 (id=274): r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140), 0x208400, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000180)={0x7}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@type_tag={0xd, 0x0, 0x0, 0x12, 0x2}, @func_proto]}, {0x0, [0x2e, 0x5f, 0x30]}}, 0x0, 0x35}, 0x28) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) socket$nl_route(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x4000000) getsockopt$bt_hci(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000080)=""/4060, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000001f0000850000009b000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x7, 0x8, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = syz_open_procfs(0x0, &(0x7f0000001380)) getdents(r3, &(0x7f0000001000)=""/4075, 0xfeb) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r4, &(0x7f0000000480)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x34000811) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16, @ANYRES32=r4], 0x1000f) 1m41.558110841s ago: executing program 3 (id=275): set_mempolicy(0x2, 0x0, 0xf5) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pread64(r2, &(0x7f0000000080)=""/102356, 0x18fd4, 0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000019100)) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r3, &(0x7f0000000000)=[{0x0}], 0x1) getpid() syz_clone3(&(0x7f00000004c0)={0x80000, 0x0, 0x0, &(0x7f0000000300), {0x15}, 0x0, 0x0, &(0x7f00000003c0)=""/172, &(0x7f0000000480)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x58) r4 = socket$igmp6(0xa, 0x3, 0x2) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000005c0)={@dev={0xfe, 0x80, '\x00', 0x40}, @remote, @remote, 0x3, 0x2, 0x5, 0x400, 0xb7, 0xc20022, r6}) syz_emit_ethernet(0x82, &(0x7f0000000040)={@broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x80}, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x48, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @private1, @private2, [@hopopts={0x3a, 0x1, '\x00', [@calipso={0x7, 0x8, {0x0, 0x0, 0x0, 0x80}}]}]}}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb00282b00fc020000000000000000000000000000fe800000000000000000"], 0x0) 1m41.492180793s ago: executing program 1 (id=276): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x18) socket$inet6(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) recvmmsg(r3, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x10000, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x88c0) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000002700)=""/102392, 0x18ff8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x4ca31, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e22, 0x0, @private2}}}, 0x108) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000240)={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg$inet(r6, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x4e25, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r6, &(0x7f0000000c80)="e8", 0x6200, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 1m41.454383887s ago: executing program 4 (id=277): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, 0x0) r1 = userfaultfd(0x80001) mkdir(0x0, 0x19) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0xe4, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r5, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0xb4, 0x2, {{0x10000, 0x1, 0x2, 0x3, 0x1}, [@TCA_NETEM_LOSS={0x4c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0xfffffffb, 0xffffffff, 0xa, 0x8000, 0x802}}, @NETEM_LOSS_GI={0x18, 0x1, {0x8, 0x80000000, 0x2, 0x5, 0xb6c6}}, @NETEM_LOSS_GI={0x18, 0x1, {0x9, 0x6, 0x9, 0xfff, 0x81}}]}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x33abf9a1}, @TCA_NETEM_SLOT={0x2c, 0xc, {0xfffffffffffff800, 0x1, 0x8, 0xa, 0x3, 0x5}}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x10001, 0x191b94f4}}, @TCA_NETEM_DELAY_DIST={0x7, 0x2, "b198f3"}]}}}]}, 0xe4}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)}, 0x44000) 1m41.12484636s ago: executing program 0 (id=278): setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x6) socket$igmp6(0xa, 0x3, 0x2) socket$rxrpc(0x21, 0x2, 0xa) timer_create(0x0, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0x2) readv(r4, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) 1m39.943780545s ago: executing program 0 (id=279): syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_flowlabel\x00') iopl(0x3) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/power/pm_async', 0x80802, 0x0) sendfile(r0, r0, 0x0, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2081, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x262200, 0x0) close(r3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xd) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x3) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x1) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$MAP_CREATE(0x0, 0x0, 0x48) socket$netlink(0x10, 0x3, 0x8000000004) rseq(0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fd7000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 1m39.818296925s ago: executing program 1 (id=280): memfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) close(0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xa) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x2, 0x0, 0x12000000, 0x1, 0x4}}) syz_open_dev$MSR(0x0, 0x0, 0x0) fsopen(&(0x7f0000000200)='iso9660\x00', 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000300)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x500, 0x0, 0x4, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0xff}, @local}, {0x4e21, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x2, "6fdfa0d2001efbb3e29a4ac275ca11b984ff5def6ed2e4ea9bc0eabdd34c732b", "df23520b57e4c98679c7795a27c7bf3e7d776b600ba8d82d6ba417e219edd86fb708441efcf75fe803412dae374281c2", "5df814aa2e34e4f8a759805b993e2d69a8f476de686861a9850edbe3", {"2cfee9b9d5b0b2b171b51f9174963b0c", "e40ca7e0a7b4bbc4bc9720c876a57954"}}}}}}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x3a) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x21d) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) 1m38.365492503s ago: executing program 4 (id=281): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1802, 0x0) capset(0x0, &(0x7f0000000280)={0x0, 0x0, 0x10000, 0xfffffffd}) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000001040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f00000001c0)={0x30, r2, 0x1, 0x70bd22, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf0}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}]}]}, 0x30}}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000400), r6, 0x0, 0x3, 0x1}}, 0x20) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f00)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000200000000900000000060015000a0000000c00168008000100bc"], 0x30}}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r8}, 0x10) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(0xffffffffffffffff, 0xa00) 1m38.226920225s ago: executing program 3 (id=282): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x21, 0x2, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x4000000000009, 0x8, 0x0, 0x3}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xb6}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1000000}, 0x94) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140), 0x8417f, 0x0) request_key(0x0, 0x0, &(0x7f0000000240)='\x05]!*,.)!\xfb&\\#\x00', 0xfffffffffffffff8) mknodat$null(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file2\x00') socket$inet(0x2, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000002c0), 0x42002, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000040)={0xc}) ioctl$IOMMU_IOAS_COPY$syz(r3, 0x3b83, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) fallocate(0xffffffffffffffff, 0x2, 0x100000000, 0x9c7) 1m38.081120302s ago: executing program 0 (id=283): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x88}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$netlink(0x10, 0x3, 0x8000000004) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x10) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffb000/0x2000)=nil) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0), 0x200140, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000004c0), 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={r4, r5, 0x26, 0x0, @void}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[], 0x0}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, r6, 0x4}, 0x10) 1m37.039827629s ago: executing program 1 (id=284): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0, 0x0, 0x0, 0x0, 0x4000000}}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8}, 0x94) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x21c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xdf64, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 1m37.012468253s ago: executing program 2 (id=285): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x3e) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b36, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000002000)=""/102400, 0x19000) r3 = socket$inet(0x2, 0x3, 0x2) connect$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, 0x0, 0x0, {0x0, 0xf0, 0x2}, 0xfe}, 0x18) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r3, 0xc4009420, &(0x7f0000000a40)={0x18, 0xf, {0x5, @struct={0x7fffffff, 0x10}, 0x0, 0x9, 0x6, 0x100, 0x1, 0xfffffffffffffff7, 0x20, @usage=0xbf7, 0x5, 0x5, [0x80000001, 0x1, 0x3, 0x64, 0xdb, 0x80000000003]}, {0x7, @struct={0x2, 0x2}, 0x0, 0x6, 0x3, 0x800, 0xfc74000000000000, 0x6, 0x0, @struct={0x0, 0xc15e}, 0x80, 0xc879, [0x0, 0x6, 0x0, 0x2, 0x1, 0x5]}, {0xffff, @usage=0x8000000000000000, 0x0, 0x400000000000009, 0x9, 0x8001, 0x7, 0x7, 0x41, @struct={0x6}, 0x40ebe, 0x6, [0xff, 0x4bd, 0x2, 0x7fff, 0x3, 0x8000000000000001]}, {0x4000000000001, 0x7, 0x7fffffffffffffff}}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000e40)={0xa, 0x5, {0x8, @struct={0x9, 0x8}, 0x0, 0x4ce9, 0x7fffffffffffffff, 0x200, 0x4, 0x0, 0x80, @usage=0x8, 0xbd, 0x2, [0x9, 0xf, 0xc, 0x9, 0x0, 0x7]}, {0x5, @usage=0x7, 0x0, 0xd, 0x5, 0x4, 0x6, 0x1, 0x0, @usage=0x560f, 0x1, 0x0, [0x8000000000000001, 0x3, 0x4, 0x1, 0x8000000000000000, 0x5]}, {0xc, @usage=0xc, r4, 0x3, 0x6, 0x1, 0x9, 0x401, 0x5, @usage=0xe2, 0x0, 0x4, [0xa, 0x3, 0x2, 0x2, 0xc12f, 0x1ff]}, {0x4, 0x6, 0x7fff}}) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, 0x0, 0x12) socket$nl_route(0x10, 0x3, 0x0) mount(&(0x7f0000000140)=@filename='./cgroup\x00', &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000100)='sysv\x00', 0x200000, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x20}}, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='highspeed\x00', 0xa) write$binfmt_script(r0, &(0x7f0000000200), 0xfffffd9d) syz_emit_vhci(&(0x7f0000000040)=ANY=[], 0x9) 1m36.884408542s ago: executing program 0 (id=286): open(0x0, 0x284800, 0x30) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x22) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000100)={0x4}) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0xca000) syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000280)=0x8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000180)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, 0x0, 0x3000c81c) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, 0x0) r6 = socket(0x2b, 0x80801, 0x1) connect$inet6(r6, &(0x7f00000001c0)={0xa, 0x4, 0x3ff, @empty, 0x1}, 0x1c) bind$inet6(r6, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 1m36.750378702s ago: executing program 4 (id=287): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = socket$key(0xf, 0x3, 0x2) recvmmsg(r2, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x2}], 0x2, 0x10000, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x88c0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002700)=""/102392, 0x18ff8) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x4ca31, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4000002, 0x5d031, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x4e22, 0x0, @private2}}}, 0x108) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f0000000240)={0x2, 0x80, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmmsg$inet(r5, &(0x7f0000000ec0)=[{{&(0x7f0000000080)={0x2, 0x4e25, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r5, &(0x7f0000000c80)="e8", 0x6200, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) 1m35.75259237s ago: executing program 0 (id=288): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0xa0000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) sendmmsg(r1, 0x0, 0x0, 0x4000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000006c000000160a01020000000000000000010000000900010073797a30000000000900020073797a3000000000400003802c00038004000100766c616e31000000000000000000000014000100776c616e31000000"], 0xfc}}, 0x0) r3 = syz_open_dev$dri(0x0, 0x1ff, 0x80000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(0xffffffffffffffff, 0x4068aea3, &(0x7f0000002040)={0xbe, 0x0, 0x1}) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000006100)='cmdline\x00') read$FUSE(r4, &(0x7f0000000000)={0x2020}, 0x2020) 0s ago: executing program 32 (id=284): socket(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x50, 0x0, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0x3, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x3, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0, 0x0, 0x0, 0x0, 0x4000000}}, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x8}, 0x94) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000cc0)={0x0, 0x21c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x0, 0x0, &(0x7f00000002c0)='GPL\x00', 0xdf64, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.167' (ED25519) to the list of known hosts. [ 61.706138][ T30] audit: type=1400 audit(1755164298.064:62): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 61.709556][ T5829] cgroup: Unknown subsys name 'net' [ 61.728905][ T30] audit: type=1400 audit(1755164298.064:63): avc: denied { mount } for pid=5829 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 61.756238][ T30] audit: type=1400 audit(1755164298.094:64): avc: denied { unmount } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 61.922960][ T5829] cgroup: Unknown subsys name 'cpuset' [ 61.930680][ T5829] cgroup: Unknown subsys name 'rlimit' [ 62.095013][ T30] audit: type=1400 audit(1755164298.454:65): avc: denied { setattr } for pid=5829 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 62.127346][ T30] audit: type=1400 audit(1755164298.454:66): avc: denied { create } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.151556][ T30] audit: type=1400 audit(1755164298.454:67): avc: denied { write } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.177377][ T30] audit: type=1400 audit(1755164298.454:68): avc: denied { read } for pid=5829 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 62.197993][ T30] audit: type=1400 audit(1755164298.464:69): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 62.203974][ T5831] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 62.223323][ T30] audit: type=1400 audit(1755164298.464:70): avc: denied { mount } for pid=5829 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 62.254759][ T30] audit: type=1400 audit(1755164298.504:71): avc: denied { read } for pid=5511 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 63.236559][ T5829] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 67.146392][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 67.146406][ T30] audit: type=1400 audit(1755164303.504:78): avc: denied { create } for pid=5839 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.187758][ T30] audit: type=1400 audit(1755164303.504:79): avc: denied { read write } for pid=5839 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 67.226508][ T30] audit: type=1400 audit(1755164303.504:80): avc: denied { open } for pid=5839 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 67.254709][ T5852] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 67.262736][ T30] audit: type=1400 audit(1755164303.514:81): avc: denied { ioctl } for pid=5840 comm="syz-executor" path="socket:[4639]" dev="sockfs" ino=4639 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.278948][ T5854] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.289156][ T5855] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 67.296522][ T5854] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 67.303112][ T5855] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 67.309515][ T5854] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 67.323470][ T5854] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 67.329747][ T5855] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 67.338720][ T5854] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 67.346331][ T5854] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 67.348904][ T5855] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 67.354730][ T5854] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 67.362994][ T5857] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.375183][ T5855] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 67.382462][ T5855] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 67.382739][ T5854] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 67.390801][ T5857] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 67.404073][ T5855] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.411988][ T5845] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 67.412439][ T5857] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 67.420204][ T5845] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 67.427027][ T5855] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.435514][ T5845] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 67.440670][ T5857] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 67.458640][ T5855] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.472996][ T30] audit: type=1400 audit(1755164303.824:82): avc: denied { read } for pid=5847 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.519392][ T30] audit: type=1400 audit(1755164303.824:83): avc: denied { open } for pid=5847 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 67.542973][ T30] audit: type=1400 audit(1755164303.824:84): avc: denied { mounton } for pid=5847 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 67.829250][ T30] audit: type=1400 audit(1755164304.184:85): avc: denied { module_request } for pid=5839 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 67.888144][ T5839] chnl_net:caif_netlink_parms(): no params data found [ 67.973737][ T5847] chnl_net:caif_netlink_parms(): no params data found [ 68.052500][ T5843] chnl_net:caif_netlink_parms(): no params data found [ 68.137700][ T5840] chnl_net:caif_netlink_parms(): no params data found [ 68.147843][ T5839] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.155078][ T5839] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.162697][ T5839] bridge_slave_0: entered allmulticast mode [ 68.169503][ T5839] bridge_slave_0: entered promiscuous mode [ 68.176946][ T5853] chnl_net:caif_netlink_parms(): no params data found [ 68.211306][ T5839] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.218398][ T5839] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.225846][ T5839] bridge_slave_1: entered allmulticast mode [ 68.233011][ T5839] bridge_slave_1: entered promiscuous mode [ 68.300625][ T5847] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.307786][ T5847] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.315465][ T5847] bridge_slave_0: entered allmulticast mode [ 68.322201][ T5847] bridge_slave_0: entered promiscuous mode [ 68.330400][ T5847] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.337472][ T5847] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.344845][ T5847] bridge_slave_1: entered allmulticast mode [ 68.352020][ T5847] bridge_slave_1: entered promiscuous mode [ 68.375619][ T5839] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.398525][ T5843] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.405740][ T5843] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.413681][ T5843] bridge_slave_0: entered allmulticast mode [ 68.421383][ T5843] bridge_slave_0: entered promiscuous mode [ 68.432752][ T5839] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.470441][ T5843] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.477559][ T5843] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.484999][ T5843] bridge_slave_1: entered allmulticast mode [ 68.492056][ T5843] bridge_slave_1: entered promiscuous mode [ 68.523220][ T5840] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.530538][ T5840] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.537652][ T5840] bridge_slave_0: entered allmulticast mode [ 68.544671][ T5840] bridge_slave_0: entered promiscuous mode [ 68.554035][ T5847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.575915][ T5839] team0: Port device team_slave_0 added [ 68.582151][ T5840] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.589457][ T5840] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.596555][ T5840] bridge_slave_1: entered allmulticast mode [ 68.603497][ T5840] bridge_slave_1: entered promiscuous mode [ 68.620062][ T5847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.652997][ T5839] team0: Port device team_slave_1 added [ 68.677061][ T5847] team0: Port device team_slave_0 added [ 68.684570][ T5843] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.711516][ T5840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.723326][ T5840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.734024][ T5847] team0: Port device team_slave_1 added [ 68.750774][ T5843] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.768544][ T5853] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.775894][ T5853] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.783326][ T5853] bridge_slave_0: entered allmulticast mode [ 68.789994][ T5853] bridge_slave_0: entered promiscuous mode [ 68.796897][ T5853] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.804073][ T5853] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.811248][ T5853] bridge_slave_1: entered allmulticast mode [ 68.818196][ T5853] bridge_slave_1: entered promiscuous mode [ 68.840221][ T5847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.847164][ T5847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.873101][ T5847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.892463][ T5839] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.899757][ T5839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.925749][ T5839] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.954635][ T5847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.962021][ T5847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.988296][ T5847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.012184][ T5839] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.019452][ T5839] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.045401][ T5839] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.066261][ T5840] team0: Port device team_slave_0 added [ 69.074323][ T5840] team0: Port device team_slave_1 added [ 69.081644][ T5843] team0: Port device team_slave_0 added [ 69.104076][ T5853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.115403][ T5853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.126321][ T5843] team0: Port device team_slave_1 added [ 69.173151][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.180232][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.206949][ T5840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.246433][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.253611][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.279860][ T5840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.294675][ T5839] hsr_slave_0: entered promiscuous mode [ 69.301322][ T5839] hsr_slave_1: entered promiscuous mode [ 69.310360][ T5847] hsr_slave_0: entered promiscuous mode [ 69.316348][ T5847] hsr_slave_1: entered promiscuous mode [ 69.322680][ T5847] debugfs: 'hsr0' already exists in 'hsr' [ 69.328457][ T5847] Cannot create hsr debugfs directory [ 69.335265][ T5853] team0: Port device team_slave_0 added [ 69.343498][ T5853] team0: Port device team_slave_1 added [ 69.349729][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.356639][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.382585][ T5843] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.417732][ T5843] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.424959][ T5843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.451383][ T5843] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.517971][ T5840] hsr_slave_0: entered promiscuous mode [ 69.524300][ T5848] Bluetooth: hci2: command tx timeout [ 69.524990][ T5840] hsr_slave_1: entered promiscuous mode [ 69.530335][ T5848] Bluetooth: hci1: command tx timeout [ 69.535628][ T5857] Bluetooth: hci0: command tx timeout [ 69.541380][ T5848] Bluetooth: hci4: command tx timeout [ 69.546607][ T5167] Bluetooth: hci3: command tx timeout [ 69.553075][ T5840] debugfs: 'hsr0' already exists in 'hsr' [ 69.563403][ T5840] Cannot create hsr debugfs directory [ 69.583717][ T5853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.590824][ T5853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.617335][ T5853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.653149][ T5853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.660272][ T5853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.686374][ T5853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.701661][ T5843] hsr_slave_0: entered promiscuous mode [ 69.707660][ T5843] hsr_slave_1: entered promiscuous mode [ 69.713662][ T5843] debugfs: 'hsr0' already exists in 'hsr' [ 69.720023][ T5843] Cannot create hsr debugfs directory [ 69.860894][ T5853] hsr_slave_0: entered promiscuous mode [ 69.867024][ T5853] hsr_slave_1: entered promiscuous mode [ 69.873430][ T5853] debugfs: 'hsr0' already exists in 'hsr' [ 69.879499][ T5853] Cannot create hsr debugfs directory [ 70.062630][ T5839] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 70.085463][ T5839] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 70.103324][ T5839] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 70.113379][ T5839] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 70.191500][ T5847] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.203060][ T5847] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 70.212461][ T5847] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 70.233910][ T5847] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 70.306285][ T5840] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 70.322020][ T5840] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 70.332611][ T5840] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 70.345177][ T5840] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 70.404090][ T5843] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 70.415264][ T5843] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 70.424959][ T5843] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 70.436968][ T5843] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 70.515409][ T5839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.535655][ T5839] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.559390][ T5853] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 70.570278][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.577469][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.586274][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.593552][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.615689][ T5853] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 70.626560][ T5853] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 70.638495][ T5853] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 70.695513][ T5847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.728091][ T5840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.745846][ T5847] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.763505][ T30] audit: type=1400 audit(1755164307.124:86): avc: denied { sys_module } for pid=5839 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 70.807751][ T5840] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.823373][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.830758][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.844902][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.852113][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.887845][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.895023][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.924650][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.931771][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.973463][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.984008][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.993123][ T5840] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.003869][ T5840] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.030266][ T5839] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.054204][ T5853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.080608][ T5843] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.126295][ T5843] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.152176][ T1111] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.159318][ T1111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.207297][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.214450][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.257447][ T5853] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.305050][ T5839] veth0_vlan: entered promiscuous mode [ 71.318431][ T1099] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.325602][ T1099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.346584][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.353760][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.376625][ T5839] veth1_vlan: entered promiscuous mode [ 71.424578][ T5840] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.463005][ T5847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.505984][ T5839] veth0_macvtap: entered promiscuous mode [ 71.549879][ T5839] veth1_macvtap: entered promiscuous mode [ 71.604745][ T5167] Bluetooth: hci1: command tx timeout [ 71.604769][ T5845] Bluetooth: hci0: command tx timeout [ 71.612181][ T5857] Bluetooth: hci4: command tx timeout [ 71.615651][ T5852] Bluetooth: hci3: command tx timeout [ 71.627737][ T5848] Bluetooth: hci2: command tx timeout [ 71.667428][ T5847] veth0_vlan: entered promiscuous mode [ 71.677357][ T5839] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.689851][ T5839] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.703015][ T5840] veth0_vlan: entered promiscuous mode [ 71.711180][ T5843] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.723247][ T5840] veth1_vlan: entered promiscuous mode [ 71.738597][ T62] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.750763][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.763364][ T5847] veth1_vlan: entered promiscuous mode [ 71.783042][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.792343][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.869686][ T5840] veth0_macvtap: entered promiscuous mode [ 71.897357][ T5843] veth0_vlan: entered promiscuous mode [ 71.906119][ T5840] veth1_macvtap: entered promiscuous mode [ 71.921528][ T5847] veth0_macvtap: entered promiscuous mode [ 71.932474][ T5847] veth1_macvtap: entered promiscuous mode [ 71.948216][ T5853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.974103][ T5843] veth1_vlan: entered promiscuous mode [ 71.987022][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.994619][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.001079][ T5840] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.012103][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.032594][ T5847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.044013][ T1111] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.099510][ T1111] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.110486][ T5847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.143575][ T1111] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.154705][ T1111] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.175042][ T1099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.184089][ T1111] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.192193][ T1099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.212551][ T1111] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.225292][ T1111] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.234443][ T1111] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.254662][ T30] audit: type=1400 audit(1755164308.614:87): avc: denied { mounton } for pid=5839 comm="syz-executor" path="/root/syzkaller.GvBYFJ/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 72.290955][ T5843] veth0_macvtap: entered promiscuous mode [ 72.306367][ T30] audit: type=1400 audit(1755164308.614:88): avc: denied { mount } for pid=5839 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 72.330088][ T30] audit: type=1400 audit(1755164308.644:89): avc: denied { mounton } for pid=5839 comm="syz-executor" path="/root/syzkaller.GvBYFJ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 72.367776][ T30] audit: type=1400 audit(1755164308.644:90): avc: denied { mount } for pid=5839 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 72.394384][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.401096][ T5843] veth1_macvtap: entered promiscuous mode [ 72.415262][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.417966][ T30] audit: type=1400 audit(1755164308.654:91): avc: denied { mounton } for pid=5839 comm="syz-executor" path="/root/syzkaller.GvBYFJ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 72.454560][ T30] audit: type=1400 audit(1755164308.664:92): avc: denied { mounton } for pid=5839 comm="syz-executor" path="/root/syzkaller.GvBYFJ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7027 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 72.501887][ T30] audit: type=1400 audit(1755164308.664:93): avc: denied { unmount } for pid=5839 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 72.522450][ T30] audit: type=1400 audit(1755164308.754:94): avc: denied { mounton } for pid=5839 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2784 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 72.545839][ T30] audit: type=1400 audit(1755164308.754:95): avc: denied { mount } for pid=5839 comm="syz-executor" name="/" dev="gadgetfs" ino=7028 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 72.581350][ T5839] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 72.613022][ T30] audit: type=1400 audit(1755164308.754:96): avc: denied { mount } for pid=5839 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 72.645082][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.653353][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.654148][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.706267][ T5853] veth0_vlan: entered promiscuous mode [ 72.749053][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.756887][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.806947][ T5853] veth1_vlan: entered promiscuous mode [ 72.820564][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.823498][ T5843] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.829588][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.970171][ T1099] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.980759][ T1099] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.999477][ T5853] veth0_macvtap: entered promiscuous mode [ 73.024988][ T1099] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.055389][ T5853] veth1_macvtap: entered promiscuous mode [ 73.145671][ T1099] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.235359][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 73.321318][ T5853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.353532][ T5853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.440053][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 73.542230][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 73.644640][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 73.708596][ T5848] Bluetooth: hci4: command tx timeout [ 73.714980][ T5845] Bluetooth: hci1: command tx timeout [ 73.720500][ T5852] Bluetooth: hci2: command tx timeout [ 73.720522][ T5167] Bluetooth: hci3: command tx timeout [ 73.731735][ T5857] Bluetooth: hci0: command tx timeout [ 73.737498][ T62] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.757052][ T62] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.881501][ T62] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.920629][ T62] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.942051][ T5976] binder: 5975:5976 ioctl c018937c 0 returned -22 [ 73.955903][ T1111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.975004][ T1111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.054231][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 74.216358][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.230521][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 74.307346][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.425854][ T1111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.451965][ T1111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.668904][ T0] NOHZ tick-stop error: local softirq work is pending, handler #142!!! [ 74.874244][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 75.181012][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 75.385573][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 75.758805][ T5857] Bluetooth: hci4: command tx timeout [ 75.764250][ T5857] Bluetooth: hci0: command tx timeout [ 75.769788][ T5857] Bluetooth: hci1: command tx timeout [ 75.775191][ T5857] Bluetooth: hci3: command tx timeout [ 75.798852][ T5167] Bluetooth: hci2: command tx timeout [ 76.266425][ T5972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.314791][ T5972] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.482871][ T5988] svc: failed to register nfsdv3 RPC service (errno 111). [ 76.532964][ T5988] svc: failed to register nfsaclv3 RPC service (errno 111). [ 76.771116][ T6003] tmpfs: Bad value for 'usrquota_inode_hardlimit' [ 77.338247][ T44] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 79.034520][ T44] usb 4-1: Using ep0 maxpacket: 32 [ 79.123710][ T44] usb 4-1: config 0 has an invalid interface number: 184 but max is 0 [ 79.131476][ T6022] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 79.132375][ T44] usb 4-1: config 0 has no interface number 0 [ 79.145345][ T44] usb 4-1: config 0 interface 184 has no altsetting 0 [ 79.428953][ T30] kauditd_printk_skb: 47 callbacks suppressed [ 79.428985][ T30] audit: type=1400 audit(1755164315.734:144): avc: denied { create } for pid=6021 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 79.760791][ T30] audit: type=1400 audit(1755164315.744:145): avc: denied { bind } for pid=6021 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 79.786436][ T44] usb 4-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 79.833049][ T44] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.843726][ T44] usb 4-1: Product: syz [ 79.848010][ T44] usb 4-1: Manufacturer: syz [ 79.974192][ T44] usb 4-1: SerialNumber: syz [ 80.286224][ T30] audit: type=1400 audit(1755164316.644:146): avc: denied { read write } for pid=6033 comm="syz.3.21" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 80.321221][ T44] usb 4-1: config 0 descriptor?? [ 80.328840][ T44] usb 4-1: can't set config #0, error -71 [ 80.524240][ T44] usb 4-1: USB disconnect, device number 2 [ 80.815995][ T30] audit: type=1400 audit(1755164316.644:147): avc: denied { open } for pid=6033 comm="syz.3.21" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 80.924867][ T30] audit: type=1400 audit(1755164316.724:148): avc: denied { create } for pid=6038 comm="syz.0.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.949049][ T6013] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 81.199664][ T6013] usb 3-1: Using ep0 maxpacket: 32 [ 81.203102][ T30] audit: type=1400 audit(1755164316.724:149): avc: denied { bind } for pid=6038 comm="syz.0.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.636642][ T9] cfg80211: failed to load regulatory.db [ 81.648873][ T30] audit: type=1400 audit(1755164316.794:150): avc: denied { listen } for pid=6038 comm="syz.0.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.669912][ T30] audit: type=1400 audit(1755164316.794:151): avc: denied { connect } for pid=6038 comm="syz.0.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 81.690917][ T30] audit: type=1400 audit(1755164317.324:152): avc: denied { unmount } for pid=5839 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 81.712137][ T30] audit: type=1400 audit(1755164317.414:153): avc: denied { ioctl } for pid=6046 comm="syz.0.24" path="socket:[8583]" dev="sockfs" ino=8583 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 81.753919][ T6013] usb 3-1: config 0 has an invalid interface number: 85 but max is 0 [ 82.709806][ T6013] usb 3-1: config 0 has no interface number 0 [ 83.352826][ T6013] usb 3-1: config 0 interface 85 has no altsetting 0 [ 83.474319][ T6013] usb 3-1: string descriptor 0 read error: -71 [ 83.508076][ T6013] usb 3-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice=f0.72 [ 83.531396][ T6013] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.590738][ T6013] usb 3-1: config 0 descriptor?? [ 83.783005][ T6013] usb 3-1: can't set config #0, error -71 [ 83.891279][ T6013] usb 3-1: USB disconnect, device number 2 [ 83.944971][ T6072] capability: warning: `syz.0.30' uses 32-bit capabilities (legacy support in use) [ 84.128463][ T6075] affs: No valid root block on device nullb0 [ 84.523350][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 84.523365][ T30] audit: type=1400 audit(1755164320.884:165): avc: denied { create } for pid=6076 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 84.557879][ T6078] trusted_key: syz.3.31 sent an empty control message without MSG_MORE. [ 85.508851][ T30] audit: type=1400 audit(1755164320.914:166): avc: denied { bind } for pid=6076 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.620280][ T30] audit: type=1400 audit(1755164320.914:167): avc: denied { setopt } for pid=6076 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.645217][ T30] audit: type=1400 audit(1755164320.914:168): avc: denied { accept } for pid=6076 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.664570][ T30] audit: type=1400 audit(1755164320.914:169): avc: denied { write } for pid=6076 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.687043][ T30] audit: type=1400 audit(1755164320.934:170): avc: denied { read } for pid=6076 comm="syz.3.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.706815][ T30] audit: type=1400 audit(1755164321.544:171): avc: denied { ioctl } for pid=6066 comm="syz.2.29" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=8672 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 85.859762][ T30] audit: type=1400 audit(1755164322.004:172): avc: denied { write } for pid=6079 comm="syz.4.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.323508][ T30] audit: type=1400 audit(1755164322.304:173): avc: denied { ioctl } for pid=6081 comm="syz.3.34" path="socket:[8684]" dev="sockfs" ino=8684 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 86.349244][ T30] audit: type=1400 audit(1755164322.424:174): avc: denied { append } for pid=6085 comm="syz.1.35" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 87.306581][ T6098] netlink: 4 bytes leftover after parsing attributes in process `syz.3.38'. [ 87.419149][ T6105] qnx6: unable to read the first superblock [ 87.950765][ T6098] hsr_slave_1 (unregistering): left promiscuous mode [ 88.758808][ T44] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 89.048737][ T44] usb 5-1: Using ep0 maxpacket: 32 [ 89.920809][ T44] usb 5-1: config 0 has an invalid interface number: 184 but max is 0 [ 89.951224][ T44] usb 5-1: config 0 has no interface number 0 [ 89.957359][ T44] usb 5-1: config 0 interface 184 has no altsetting 0 [ 89.966636][ T44] usb 5-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 90.004906][ T44] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.052912][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 90.052922][ T30] audit: type=1400 audit(1755164326.414:183): avc: denied { create } for pid=6126 comm="syz.1.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 90.128926][ T44] usb 5-1: Product: syz [ 90.134830][ T44] usb 5-1: Manufacturer: syz [ 90.148855][ T30] audit: type=1400 audit(1755164326.444:184): avc: denied { write } for pid=6126 comm="syz.1.46" name="sg0" dev="devtmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 90.172131][ C0] vkms_vblank_simulate: vblank timer overrun [ 90.200184][ T44] usb 5-1: SerialNumber: syz [ 90.239047][ T6129] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 90.239047][ T6129] program syz.1.46 not setting count and/or reply_len properly [ 90.272489][ T44] usb 5-1: config 0 descriptor?? [ 90.291992][ T44] smsc75xx v1.0.0 [ 90.366237][ T30] audit: type=1400 audit(1755164326.444:185): avc: denied { open } for pid=6126 comm="syz.1.46" path="/dev/sg0" dev="devtmpfs" ino=774 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 90.390125][ C0] vkms_vblank_simulate: vblank timer overrun [ 90.398942][ T6134] syz.3.47 uses obsolete (PF_INET,SOCK_PACKET) [ 90.538938][ T30] audit: type=1400 audit(1755164326.594:186): avc: denied { ioctl } for pid=6126 comm="syz.1.46" path="/dev/sg0" dev="devtmpfs" ino=774 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 90.819304][ T30] audit: type=1400 audit(1755164326.754:187): avc: denied { bind } for pid=6128 comm="syz.3.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 90.858755][ T5902] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 90.919616][ T44] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 90.936132][ T44] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 91.008763][ T5902] usb 1-1: Using ep0 maxpacket: 32 [ 91.015508][ T5902] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x85 has invalid maxpacket 9 [ 91.095764][ T5902] usb 1-1: New USB device found, idVendor=14c8, idProduct=0003, bcdDevice= 5.6c [ 91.105101][ T5902] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.115310][ T5902] usb 1-1: Product: syz [ 91.119861][ T5902] usb 1-1: Manufacturer: syz [ 91.124686][ T5902] usb 1-1: SerialNumber: syz [ 91.161807][ T5902] usb 1-1: config 0 descriptor?? [ 91.168131][ T6137] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 91.253623][ T5902] input: syz syz as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/input/input5 [ 91.302688][ T30] audit: type=1400 audit(1755164327.654:188): avc: denied { read } for pid=5201 comm="acpid" name="mouse1" dev="devtmpfs" ino=2792 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.783799][ T30] audit: type=1400 audit(1755164327.654:189): avc: denied { open } for pid=5201 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2792 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.816619][ T30] audit: type=1400 audit(1755164327.704:190): avc: denied { ioctl } for pid=5201 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2792 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.902410][ T30] audit: type=1400 audit(1755164328.214:191): avc: denied { setattr } for pid=6136 comm="syz.0.48" name="vhost-vsock" dev="devtmpfs" ino=1275 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 92.028975][ T5909] usb 1-1: USB disconnect, device number 2 [ 92.034842][ C0] usbtouchscreen 1-1:0.0: usbtouch_irq - usb_submit_urb failed with result: -19 [ 93.122605][ T30] audit: type=1400 audit(1755164329.484:192): avc: denied { unmount } for pid=5843 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 93.401649][ T44] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000300: -71 [ 94.240521][ T44] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to write ADDR_FILTX: -71 [ 94.258747][ T44] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): Failed to set mac address [ 94.268240][ T44] smsc75xx 5-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 94.280973][ T44] smsc75xx 5-1:0.184: probe with driver smsc75xx failed with error -71 [ 94.299828][ T44] usb 5-1: USB disconnect, device number 2 [ 94.395091][ T6157] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 94.401701][ T6157] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 94.431519][ T6157] vhci_hcd vhci_hcd.0: Device attached [ 94.449720][ T6166] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(8) [ 94.456259][ T6166] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 94.459664][ T6169] tipc: Started in network mode [ 94.468995][ T6169] tipc: Node identity 5a155047985a, cluster identity 4711 [ 94.476335][ T6169] tipc: Enabled bearer , priority 0 [ 94.487838][ T6159] syz.1.54 (6159): drop_caches: 2 [ 94.495025][ T6161] tipc: Started in network mode [ 94.501229][ T6161] tipc: Node identity f6082b99eb3c, cluster identity 4711 [ 94.508798][ T6166] vhci_hcd vhci_hcd.0: Device attached [ 94.518288][ T6157] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 94.537269][ T6161] tipc: Enabled bearer , priority 0 [ 94.559879][ T6163] syzkaller0: entered promiscuous mode [ 94.565372][ T6163] syzkaller0: entered allmulticast mode [ 94.574695][ T6157] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(10) [ 94.581319][ T6157] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 94.597557][ T6163] tipc: Resetting bearer [ 94.605374][ T6162] tipc: Resetting bearer [ 94.613884][ T6157] vhci_hcd vhci_hcd.0: Device attached [ 94.619790][ T5909] vhci_hcd: vhci_device speed not set [ 94.629649][ T6162] tipc: Disabling bearer [ 94.635825][ T6166] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(14) [ 94.642428][ T6166] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 94.651810][ T6166] vhci_hcd vhci_hcd.0: Device attached [ 94.666357][ T6161] syzkaller0: entered promiscuous mode [ 94.672531][ T6161] syzkaller0: entered allmulticast mode [ 94.678854][ T5909] usb 37-1: new full-speed USB device number 2 using vhci_hcd [ 94.698169][ T6157] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(13) [ 94.704801][ T6157] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 94.719174][ T6161] sch_tbf: burst 127 is lower than device syzkaller0 mtu (1514) ! [ 94.750156][ T6157] vhci_hcd vhci_hcd.0: Device attached [ 95.200729][ T6157] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 95.672107][ T840] tipc: Node number set to 489958297 [ 95.846057][ T6187] process 'syz.3.58' launched './file1' with NULL argv: empty string added [ 95.885465][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 95.885479][ T30] audit: type=1400 audit(1755164332.204:195): avc: denied { execute } for pid=6184 comm="syz.3.58" name="file1" dev="tmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.887576][ T6177] tipc: Resetting bearer [ 95.894422][ T30] audit: type=1400 audit(1755164332.244:196): avc: denied { execute_no_trans } for pid=6184 comm="syz.3.58" path="/18/file1" dev="tmpfs" ino=112 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.988930][ T6160] tipc: Resetting bearer [ 96.014552][ T6160] tipc: Disabling bearer [ 96.036148][ T6178] vhci_hcd: connection closed [ 96.036757][ T6167] vhci_hcd: connection closed [ 96.037360][ T6174] vhci_hcd: connection closed [ 96.041558][ T6171] vhci_hcd: connection closed [ 96.053060][ T6061] vhci_hcd: stop threads [ 96.062011][ T6164] vhci_hcd: connection reset by peer [ 96.077685][ T6061] vhci_hcd: release socket [ 96.086888][ T6061] vhci_hcd: disconnect device [ 96.098370][ T6061] vhci_hcd: stop threads [ 96.115301][ T6061] vhci_hcd: release socket [ 96.133045][ T6061] vhci_hcd: disconnect device [ 96.163757][ T6061] vhci_hcd: stop threads [ 96.168025][ T6061] vhci_hcd: release socket [ 96.216393][ T6061] vhci_hcd: disconnect device [ 96.327905][ T6061] vhci_hcd: stop threads [ 96.358815][ T6013] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 96.362968][ T6061] vhci_hcd: release socket [ 96.376279][ T6061] vhci_hcd: disconnect device [ 96.866097][ T6201] IPVS: stopping master sync thread 6200 ... [ 97.165087][ T30] audit: type=1400 audit(1755164332.794:197): avc: denied { setopt } for pid=6190 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 97.209537][ T6061] vhci_hcd: stop threads [ 97.211844][ T30] audit: type=1400 audit(1755164333.184:198): avc: denied { read } for pid=6197 comm="syz.4.63" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 97.236411][ T6061] vhci_hcd: release socket [ 97.236423][ C0] vkms_vblank_simulate: vblank timer overrun [ 97.236457][ T6061] vhci_hcd: disconnect device [ 97.356981][ T6013] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 97.376690][ T6013] usb 2-1: config 0 has no interface number 0 [ 97.568865][ T6013] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 10 [ 97.598110][ T6013] usb 2-1: config 0 interface 1 altsetting 0 endpoint 0x82 has invalid maxpacket 159, setting to 8 [ 97.622772][ T30] audit: type=1400 audit(1755164333.194:199): avc: denied { open } for pid=6197 comm="syz.4.63" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 97.681373][ T30] audit: type=1326 audit(1755164334.044:200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1c1f8ebe9 code=0x7ffc0000 [ 97.704517][ C0] vkms_vblank_simulate: vblank timer overrun [ 97.713865][ T6013] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 97.747372][ T6203] block nbd0: shutting down sockets [ 97.758548][ T6013] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 98.140583][ T30] audit: type=1326 audit(1755164334.074:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7fd1c1f8ebe9 code=0x7ffc0000 [ 98.176296][ T6013] usb 2-1: config 0 descriptor?? [ 98.191611][ T30] audit: type=1326 audit(1755164334.074:202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1c1f8ebe9 code=0x7ffc0000 [ 98.222681][ T30] audit: type=1326 audit(1755164334.074:203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd1c1f8ebe9 code=0x7ffc0000 [ 98.266225][ T30] audit: type=1326 audit(1755164334.074:204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6206 comm="syz.3.65" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fd1c1f8ebe9 code=0x7ffc0000 [ 98.289357][ C0] vkms_vblank_simulate: vblank timer overrun [ 98.312708][ T6189] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 98.337727][ T6013] iowarrior 2-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 98.722397][ T6218] bridge0: entered promiscuous mode [ 98.755494][ T6218] macvlan2: entered promiscuous mode [ 98.855643][ T6221] hub 1-0:1.0: USB hub found [ 98.861525][ T6221] hub 1-0:1.0: 1 port detected [ 99.054614][ T9] usb 2-1: USB disconnect, device number 2 [ 99.157715][ T6223] kvm: emulating exchange as write [ 99.896149][ T5909] vhci_hcd: vhci_device speed not set [ 101.080603][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 101.080617][ T30] audit: type=1400 audit(1755164337.424:236): avc: denied { map_write } for pid=6243 comm="syz.2.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 101.152791][ T30] audit: type=1400 audit(1755164337.514:237): avc: denied { create } for pid=6241 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.192636][ T30] audit: type=1400 audit(1755164337.534:238): avc: denied { getopt } for pid=6241 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 101.998851][ T30] audit: type=1400 audit(1755164337.534:239): avc: denied { setopt } for pid=6241 comm="syz.4.78" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 102.107858][ T30] audit: type=1400 audit(1755164337.544:240): avc: denied { write } for pid=6241 comm="syz.4.78" path="socket:[9237]" dev="sockfs" ino=9237 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 102.510228][ T30] audit: type=1400 audit(1755164337.634:241): avc: denied { create } for pid=6242 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 102.535918][ T30] audit: type=1400 audit(1755164337.634:242): avc: denied { bind } for pid=6242 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 102.638860][ T6013] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 102.699774][ T5882] usb usb38-port1: attempt power cycle [ 103.317387][ T6266] comedi comedi3: comedi_config --init_data is deprecated [ 103.318691][ T6013] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 103.327796][ T30] audit: type=1400 audit(1755164339.654:243): avc: denied { append } for pid=6260 comm="syz.4.81" name="ocfs2_control" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 103.359011][ C0] vkms_vblank_simulate: vblank timer overrun [ 103.496742][ T6013] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 103.609651][ T5882] usb usb38-port1: unable to enumerate USB device [ 103.631975][ T6013] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 103.718556][ T6013] usb 4-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 103.757337][ T6013] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 103.865639][ T6013] usb 4-1: config 0 descriptor?? [ 104.117143][ T6277] batman_adv: batadv0: Adding interface: dummy0 [ 104.123662][ T6277] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.268446][ T30] audit: type=1400 audit(1755164340.614:244): avc: denied { read } for pid=6243 comm="syz.2.76" name="rtc0" dev="devtmpfs" ino=921 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 104.291161][ C0] vkms_vblank_simulate: vblank timer overrun [ 104.333141][ T6277] batman_adv: batadv0: Interface activated: dummy0 [ 104.782150][ T30] audit: type=1400 audit(1755164341.144:245): avc: denied { create } for pid=6256 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 104.965193][ T6013] usbhid 4-1:0.0: can't add hid device: -71 [ 104.974021][ T6013] usbhid 4-1:0.0: probe with driver usbhid failed with error -71 [ 105.025591][ T6013] usb 4-1: USB disconnect, device number 3 [ 106.448086][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 106.448096][ T30] audit: type=1400 audit(1755164342.804:253): avc: denied { create } for pid=6296 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 106.490795][ T30] audit: type=1400 audit(1755164342.844:254): avc: denied { read } for pid=6296 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 106.527252][ T30] audit: type=1400 audit(1755164342.884:255): avc: denied { write } for pid=6296 comm="syz.3.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 107.428583][ T30] audit: type=1400 audit(1755164343.784:256): avc: denied { name_bind } for pid=6296 comm="syz.3.90" src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 107.612343][ T6312] tipc: Enabled bearer , priority 0 [ 107.620822][ T6312] syzkaller0: entered promiscuous mode [ 107.626928][ T6312] syzkaller0: entered allmulticast mode [ 107.703639][ T30] audit: type=1400 audit(1755164344.064:257): avc: denied { setopt } for pid=6309 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 107.972507][ T6319] tipc: Resetting bearer [ 108.043908][ T6310] tipc: Resetting bearer [ 108.058762][ T30] audit: type=1400 audit(1755164344.354:258): avc: denied { write } for pid=6309 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.097593][ T6310] tipc: Disabling bearer [ 108.145776][ T30] audit: type=1400 audit(1755164344.414:259): avc: denied { ioctl } for pid=6309 comm="syz.0.93" path="socket:[9478]" dev="sockfs" ino=9478 ioctlcmd=0x89a0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.170075][ C0] vkms_vblank_simulate: vblank timer overrun [ 108.226193][ T30] audit: type=1400 audit(1755164344.584:260): avc: denied { ioctl } for pid=6309 comm="syz.0.93" path="socket:[9479]" dev="sockfs" ino=9479 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.340979][ T30] audit: type=1400 audit(1755164344.644:261): avc: denied { bind } for pid=6309 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 108.458933][ T10] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 108.621819][ T10] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 108.734160][ T10] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 108.769783][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 108.805858][ T10] usb 2-1: config 0 descriptor?? [ 108.831114][ T10] pwc: Askey VC010 type 2 USB webcam detected. [ 108.964334][ T30] audit: type=1400 audit(1755164345.324:262): avc: denied { open } for pid=6327 comm="syz.4.98" path="/dev/ptyqd" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 108.987730][ C0] vkms_vblank_simulate: vblank timer overrun [ 109.108832][ T10] pwc: send_video_command error -71 [ 109.114062][ T10] pwc: Failed to set video mode CIF@30 fps; return code = -71 [ 109.219527][ T6329] netlink: 4 bytes leftover after parsing attributes in process `syz.4.98'. [ 109.312182][ T10] Philips webcam 2-1:0.0: probe with driver Philips webcam failed with error -71 [ 109.516668][ T6339] affs: No valid root block on device nullb0 [ 109.533602][ T10] usb 2-1: USB disconnect, device number 3 [ 110.768764][ T10] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 111.209252][ T10] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 111.708151][ T10] usb 2-1: New USB device found, idVendor=0471, idProduct=0304, bcdDevice=e4.df [ 111.717293][ T10] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 111.749643][ T10] usb 2-1: config 0 descriptor?? [ 111.778855][ T10] usb 2-1: can't set config #0, error -71 [ 111.788248][ T10] usb 2-1: USB disconnect, device number 4 [ 111.796141][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 111.796154][ T30] audit: type=1400 audit(1755164348.104:266): avc: denied { bind } for pid=6356 comm="syz.2.106" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.922872][ T6362] netlink: 12 bytes leftover after parsing attributes in process `syz.3.108'. [ 112.054163][ T30] audit: type=1400 audit(1755164348.104:267): avc: denied { name_bind } for pid=6356 comm="syz.2.106" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 112.513739][ T30] audit: type=1400 audit(1755164348.104:268): avc: denied { node_bind } for pid=6356 comm="syz.2.106" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 112.745020][ T6362] vlan2: entered allmulticast mode [ 112.750330][ T6362] bridge0: entered allmulticast mode [ 112.870309][ T6362] bridge1: port 1(vlan2) entered blocking state [ 112.876669][ T6362] bridge1: port 1(vlan2) entered disabled state [ 113.005477][ T6362] vlan2: entered promiscuous mode [ 113.018714][ T6362] bridge0: entered promiscuous mode [ 114.242233][ T30] audit: type=1400 audit(1755164350.124:269): avc: denied { name_bind } for pid=6384 comm="syz.0.112" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 115.045462][ T6392] tipc: Started in network mode [ 115.055026][ T6392] tipc: Node identity ceca3b978cda, cluster identity 4711 [ 115.062409][ T6392] tipc: Enabled bearer , priority 0 [ 115.071900][ T30] audit: type=1400 audit(1755164351.434:270): avc: denied { execute } for pid=6394 comm="syz.0.115" path="/26/cpu.stat" dev="tmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 115.151968][ T6392] syzkaller0: entered promiscuous mode [ 115.264197][ T6392] syzkaller0: entered allmulticast mode [ 115.816956][ T6392] tipc: Resetting bearer [ 115.832935][ T6391] tipc: Resetting bearer [ 115.900064][ T6391] tipc: Disabling bearer [ 116.014906][ T30] audit: type=1400 audit(1755164352.374:271): avc: denied { write } for pid=6406 comm="syz.2.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 116.430987][ T10] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 116.599503][ T10] usb 2-1: Using ep0 maxpacket: 32 [ 116.684727][ T10] usb 2-1: config 0 has an invalid interface number: 184 but max is 0 [ 116.693126][ T10] usb 2-1: config 0 has no interface number 0 [ 116.700765][ T10] usb 2-1: config 0 interface 184 has no altsetting 0 [ 116.832410][ T10] usb 2-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 116.856907][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.881830][ T10] usb 2-1: Product: syz [ 116.891479][ T10] usb 2-1: Manufacturer: syz [ 116.907047][ T10] usb 2-1: SerialNumber: syz [ 116.927601][ T10] usb 2-1: config 0 descriptor?? [ 116.952119][ T10] smsc75xx v1.0.0 [ 117.225106][ T6427] Zero length message leads to an empty skb [ 117.756072][ T10] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000040: -32 [ 118.280514][ T10] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 121.040625][ T10] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to write reg index 0x00000010: -71 [ 121.088751][ T10] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): Failed to write HW_CFG: -71 [ 121.131793][ T10] smsc75xx 2-1:0.184 (unnamed net_device) (uninitialized): smsc75xx_reset error -71 [ 121.246172][ T10] smsc75xx 2-1:0.184: probe with driver smsc75xx failed with error -71 [ 121.254248][ T30] audit: type=1326 audit(1755164357.604:272): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 121.732899][ T10] usb 2-1: USB disconnect, device number 5 [ 121.741865][ T30] audit: type=1326 audit(1755164357.604:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 121.765075][ C0] vkms_vblank_simulate: vblank timer overrun [ 122.228888][ T30] audit: type=1326 audit(1755164357.624:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 122.285545][ T30] audit: type=1326 audit(1755164357.624:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 122.408785][ T30] audit: type=1326 audit(1755164357.624:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 122.482037][ T30] audit: type=1326 audit(1755164357.624:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 123.046301][ T30] audit: type=1326 audit(1755164357.624:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 123.052752][ T6470] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 123.675796][ T30] audit: type=1326 audit(1755164357.624:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 123.710067][ T30] audit: type=1326 audit(1755164357.624:280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 123.824823][ T30] audit: type=1326 audit(1755164357.624:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6460 comm="syz.0.132" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 123.848065][ C0] vkms_vblank_simulate: vblank timer overrun [ 125.315247][ T6446] syz.3.129 (6446): drop_caches: 2 [ 127.571445][ T6547] warning: `syz.4.145' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 127.649906][ T30] kauditd_printk_skb: 52 callbacks suppressed [ 127.649920][ T30] audit: type=1400 audit(1755164364.014:334): avc: denied { create } for pid=6546 comm="syz.4.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 127.695600][ T5933] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 127.908868][ T5933] usb 3-1: Using ep0 maxpacket: 8 [ 127.957779][ T30] audit: type=1400 audit(1755164364.044:335): avc: denied { listen } for pid=6546 comm="syz.4.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 128.029406][ T5933] usb 3-1: config index 0 descriptor too short (expected 301, got 45) [ 128.084245][ T5933] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 128.106709][ T5933] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 128.128765][ T30] audit: type=1400 audit(1755164364.044:336): avc: denied { accept } for pid=6546 comm="syz.4.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 128.171219][ T5933] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 128.478198][ T5933] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 128.488860][ T30] audit: type=1326 audit(1755164364.414:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 128.513398][ T5933] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 128.618767][ T5933] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 128.628020][ T30] audit: type=1326 audit(1755164364.414:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 128.652946][ T5933] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.689791][ T30] audit: type=1326 audit(1755164364.434:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 128.719483][ T5933] usbtmc 3-1:16.0: probe with driver usbtmc failed with error -22 [ 128.858958][ T30] audit: type=1326 audit(1755164364.434:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 129.836104][ T30] audit: type=1326 audit(1755164364.434:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 129.873695][ T30] audit: type=1326 audit(1755164364.434:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 129.947502][ T30] audit: type=1326 audit(1755164364.434:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.0.146" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f91ed58ebe9 code=0x7ffc0000 [ 132.064793][ T10] usb 3-1: USB disconnect, device number 3 [ 132.370575][ T6602] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 132.389434][ T6602] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 132.402162][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.408931][ T1299] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.443988][ T5909] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 132.445143][ T6602] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 132.460734][ T6607] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 132.467262][ T6607] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 132.766307][ T6607] vhci_hcd vhci_hcd.0: Device attached [ 132.882581][ T5909] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 132.892585][ T5909] usb 1-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 132.921049][ T5909] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 132.950618][ T5909] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 52, changing to 9 [ 132.974737][ T5909] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8241, setting to 1024 [ 133.012577][ T5909] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 133.021949][ T5933] usb 35-1: new high-speed USB device number 2 using vhci_hcd [ 133.035380][ T5909] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 133.048039][ T5909] usb 1-1: Product: syz [ 133.054874][ T5909] usb 1-1: Manufacturer: syz [ 133.075079][ T5909] cdc_wdm 1-1:1.0: skipping garbage [ 133.100076][ T5909] cdc_wdm 1-1:1.0: skipping garbage [ 133.171361][ T6608] vhci_hcd: connection reset by peer [ 133.176899][ T6507] vhci_hcd: stop threads [ 133.181301][ T6507] vhci_hcd: release socket [ 133.208772][ T6507] vhci_hcd: disconnect device [ 133.360564][ T5909] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 133.469259][ T5909] cdc_wdm 1-1:1.0: Unknown control protocol [ 133.715886][ T30] kauditd_printk_skb: 55 callbacks suppressed [ 133.715901][ T30] audit: type=1400 audit(1755164370.074:399): avc: denied { read write } for pid=6595 comm="syz.0.158" name="cdc-wdm0" dev="devtmpfs" ino=2819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 133.745797][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.148355][ T6013] usb 1-1: USB disconnect, device number 3 [ 134.154324][ T30] audit: type=1400 audit(1755164370.114:400): avc: denied { open } for pid=6595 comm="syz.0.158" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2819 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 134.178315][ C0] vkms_vblank_simulate: vblank timer overrun [ 134.243406][ T30] audit: type=1400 audit(1755164370.484:401): avc: denied { accept } for pid=6622 comm="syz.4.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 134.294553][ T6630] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.302300][ T6630] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.366260][ T6630] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.379938][ T6630] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.464365][ T13] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.593558][ T13] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.603160][ T13] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.613494][ T13] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.734967][ T30] audit: type=1400 audit(1755164371.074:402): avc: denied { accept } for pid=6633 comm="syz.1.167" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 136.075446][ T30] audit: type=1400 audit(1755164372.414:403): avc: denied { sys_module } for pid=6637 comm="syz.2.169" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 136.254555][ T6642] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(7) [ 136.261083][ T6642] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 136.506815][ T6642] vhci_hcd vhci_hcd.0: Device attached [ 136.572388][ T30] audit: type=1400 audit(1755164372.894:404): avc: denied { setattr } for pid=6654 comm="syz.4.171" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 136.665195][ T6643] vhci_hcd: connection closed [ 136.665443][ T1099] vhci_hcd: stop threads [ 136.678282][ T1099] vhci_hcd: release socket [ 136.694261][ T1099] vhci_hcd: disconnect device [ 136.748897][ T44] usb 33-1: new high-speed USB device number 2 using vhci_hcd [ 136.756589][ T44] usb 33-1: enqueue for inactive port 0 [ 136.828858][ T44] vhci_hcd: vhci_device speed not set [ 137.648771][ T30] audit: type=1400 audit(1755164373.614:405): avc: denied { mount } for pid=6661 comm="syz.2.173" name="/" dev="ramfs" ino=11229 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 138.006814][ T5909] Process accounting resumed [ 138.103847][ T30] audit: type=1400 audit(1755164373.644:406): avc: denied { unmount } for pid=6661 comm="syz.2.173" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 138.123421][ C0] vkms_vblank_simulate: vblank timer overrun [ 138.198919][ T5933] vhci_hcd: vhci_device speed not set [ 138.690638][ T6675] netlink: 24 bytes leftover after parsing attributes in process `syz.4.175'. [ 139.602562][ T30] audit: type=1400 audit(1755164375.044:407): avc: denied { nlmsg_read } for pid=6672 comm="syz.4.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 140.521229][ T30] audit: type=1400 audit(1755164376.884:408): avc: denied { read write } for pid=6687 comm="syz.2.180" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 140.547166][ T30] audit: type=1400 audit(1755164376.884:409): avc: denied { open } for pid=6687 comm="syz.2.180" path="/29/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 140.569891][ C0] vkms_vblank_simulate: vblank timer overrun [ 141.119153][ T30] audit: type=1400 audit(1755164376.914:410): avc: denied { create } for pid=6687 comm="syz.2.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 141.141150][ T30] audit: type=1400 audit(1755164376.994:411): avc: denied { create } for pid=6691 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 141.172138][ T30] audit: type=1400 audit(1755164377.024:412): avc: denied { write } for pid=6691 comm="syz.0.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 141.831487][ T30] audit: type=1400 audit(1755164377.504:413): avc: denied { create } for pid=6695 comm="syz.3.182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 141.946745][ T30] audit: type=1400 audit(1755164378.304:414): avc: denied { search } for pid=5511 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.967958][ C0] vkms_vblank_simulate: vblank timer overrun [ 142.078938][ T840] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 142.148772][ T5909] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 142.511106][ T30] audit: type=1400 audit(1755164378.304:415): avc: denied { search } for pid=5511 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 143.052916][ T30] audit: type=1400 audit(1755164378.304:416): avc: denied { search } for pid=5511 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 143.086759][ T6717] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(7) [ 143.093278][ T6717] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 143.172401][ T6717] vhci_hcd vhci_hcd.0: Device attached [ 143.194947][ T840] usb 4-1: Using ep0 maxpacket: 32 [ 143.241075][ T5909] usb 1-1: Using ep0 maxpacket: 32 [ 143.282131][ T6697] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.291445][ T6013] vhci_hcd: vhci_device speed not set [ 143.310626][ T6697] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 143.357583][ T5909] usb 1-1: config 0 has an invalid interface number: 67 but max is 0 [ 143.444100][ T6722] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(10) [ 143.450738][ T6722] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 143.512022][ T5909] usb 1-1: config 0 has no interface number 0 [ 143.665332][ T5909] usb 1-1: New USB device found, idVendor=0424, idProduct=9901, bcdDevice=c2.57 [ 144.118478][ T6717] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 144.126748][ T6013] usb 37-1: new full-speed USB device number 3 using vhci_hcd [ 144.179137][ T5909] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.185071][ T6722] vhci_hcd vhci_hcd.0: Device attached [ 144.218305][ T6728] vhci_hcd vhci_hcd.0: pdev(2) rhport(3) sockfd(12) [ 144.224923][ T6728] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 144.277698][ T5909] usb 1-1: Product: syz [ 144.303699][ T6728] vhci_hcd vhci_hcd.0: Device attached [ 144.895610][ T6717] vhci_hcd vhci_hcd.0: pdev(2) rhport(4) sockfd(16) [ 144.902246][ T6717] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 145.162336][ T6728] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 145.258772][ T5909] usb 1-1: Manufacturer: syz [ 145.263418][ T5909] usb 1-1: SerialNumber: syz [ 145.279032][ T5909] usb 1-1: config 0 descriptor?? [ 145.292143][ T6722] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(19) [ 145.298783][ T6722] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 145.322552][ T5909] usb 1-1: can't set config #0, error -71 [ 145.329203][ T6717] vhci_hcd vhci_hcd.0: Device attached [ 145.345303][ T5909] usb 1-1: USB disconnect, device number 4 [ 145.458841][ T6722] vhci_hcd vhci_hcd.0: Device attached [ 145.489912][ T6726] vhci_hcd: connection closed [ 145.490302][ T6737] vhci_hcd: connection closed [ 145.495282][ T6730] vhci_hcd: connection closed [ 145.504825][ T6718] vhci_hcd: connection reset by peer [ 145.519683][ T6502] vhci_hcd: stop threads [ 145.534272][ T6502] vhci_hcd: release socket [ 145.658815][ T5933] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 146.066104][ T6502] vhci_hcd: disconnect device [ 146.085814][ T6735] vhci_hcd: connection closed [ 146.087988][ T6502] vhci_hcd: stop threads [ 146.098967][ T6502] vhci_hcd: release socket [ 146.103518][ T6502] vhci_hcd: disconnect device [ 146.112983][ T6502] vhci_hcd: stop threads [ 146.128184][ T6502] vhci_hcd: release socket [ 146.141735][ T6502] vhci_hcd: disconnect device [ 146.157125][ T6502] vhci_hcd: stop threads [ 146.195264][ T6502] vhci_hcd: release socket [ 146.202051][ T6502] vhci_hcd: disconnect device [ 146.210836][ T6502] vhci_hcd: stop threads [ 146.222137][ T5933] usb 2-1: Using ep0 maxpacket: 16 [ 146.301678][ T5933] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 146.321501][ T5933] usb 2-1: New USB device found, idVendor=1199, idProduct=b000, bcdDevice=a8.98 [ 146.330958][ T5933] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.339740][ T5933] usb 2-1: Product: syz [ 146.341845][ T6502] vhci_hcd: release socket [ 146.374417][ T5933] usb 2-1: Manufacturer: syz [ 146.404600][ T6502] vhci_hcd: disconnect device [ 146.405488][ T5933] usb 2-1: SerialNumber: syz [ 146.557425][ T30] kauditd_printk_skb: 15 callbacks suppressed [ 146.557441][ T30] audit: type=1326 audit(1755164382.914:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 146.620564][ T5933] usb 2-1: config 0 descriptor?? [ 146.965249][ T30] audit: type=1326 audit(1755164382.914:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 147.197519][ T30] audit: type=1326 audit(1755164382.964:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 147.325136][ T30] audit: type=1326 audit(1755164382.964:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 147.352153][ T30] audit: type=1326 audit(1755164382.964:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 147.453488][ T30] audit: type=1326 audit(1755164382.964:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 147.890681][ T840] usb 4-1: unable to get BOS descriptor or descriptor too short [ 147.902918][ T30] audit: type=1326 audit(1755164382.964:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 147.946692][ T840] usb 4-1: unable to read config index 0 descriptor/start: -71 [ 148.152481][ T840] usb 4-1: can't read configurations, error -71 [ 148.619096][ T30] audit: type=1326 audit(1755164382.964:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 148.794500][ T30] audit: type=1326 audit(1755164382.964:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 148.820795][ T30] audit: type=1326 audit(1755164382.964:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6758 comm="syz.4.194" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6ffe38ebe9 code=0x7ffc0000 [ 149.593464][ T6013] vhci_hcd: vhci_device speed not set [ 150.551121][ T6815] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 151.354103][ T6827] capability: warning: `syz.3.209' uses deprecated v2 capabilities in a way that may be insecure [ 152.434542][ T5933] usb 2-1: USB disconnect, device number 6 [ 153.244777][ T5902] usb usb38-port1: attempt power cycle [ 153.359068][ T5848] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 153.365490][ T5857] Bluetooth: hci5: command 0x1003 tx timeout [ 153.819347][ T5902] usb usb38-port1: unable to enumerate USB device [ 154.300271][ T30] kauditd_printk_skb: 37 callbacks suppressed [ 154.300284][ T30] audit: type=1400 audit(1755164390.024:479): avc: denied { read } for pid=6840 comm="syz.4.213" name="usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 154.329483][ C1] vkms_vblank_simulate: vblank timer overrun [ 154.389545][ T30] audit: type=1400 audit(1755164390.024:480): avc: denied { open } for pid=6840 comm="syz.4.213" path="/dev/usbmon0" dev="devtmpfs" ino=716 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 155.028979][ T30] audit: type=1400 audit(1755164390.044:481): avc: denied { ioctl } for pid=6840 comm="syz.4.213" path="/dev/usbmon0" dev="devtmpfs" ino=716 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 155.063765][ T30] audit: type=1800 audit(1755164390.874:482): pid=6854 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.214" name="bus" dev="overlay" ino=221 res=0 errno=0 [ 155.085625][ T30] audit: type=1400 audit(1755164391.384:483): avc: denied { create } for pid=6851 comm="syz.1.216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 155.859079][ T30] audit: type=1400 audit(1755164392.204:484): avc: denied { read write } for pid=6868 comm="syz.0.220" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 156.358624][ T30] audit: type=1400 audit(1755164392.204:485): avc: denied { open } for pid=6868 comm="syz.0.220" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 156.668725][ T44] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 156.668725][ T5902] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 156.766348][ T6880] netlink: 'syz.1.223': attribute type 10 has an invalid length. [ 156.776725][ T6880] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 156.791541][ T6880] trusted_key: encrypted_key: insufficient parameters specified [ 156.800196][ T30] audit: type=1400 audit(1755164393.154:486): avc: denied { ioctl } for pid=6878 comm="syz.1.223" path="socket:[11802]" dev="sockfs" ino=11802 ioctlcmd=0x8904 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 156.824776][ C1] vkms_vblank_simulate: vblank timer overrun [ 156.848849][ T44] usb 3-1: Using ep0 maxpacket: 16 [ 156.855504][ T44] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 156.860757][ T5902] usb 1-1: config 8 has an invalid interface number: 112 but max is 0 [ 156.879356][ T44] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 156.893466][ T44] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 156.911371][ T44] usb 3-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 156.922695][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 156.935631][ T5902] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 156.936002][ T44] usb 3-1: config 0 descriptor?? [ 156.993316][ T5902] usb 1-1: config 8 has no interface number 0 [ 157.015149][ T5902] usb 1-1: config 8 interface 112 has no altsetting 0 [ 157.053702][ T5902] usb 1-1: New USB device found, idVendor=1934, idProduct=0706, bcdDevice=aa.08 [ 157.079612][ T5902] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.357969][ T5902] usb 1-1: string descriptor 0 read error: -71 [ 157.373790][ T5902] f81232 1-1:8.112: f81232 converter detected [ 157.386849][ T6875] random: crng reseeded on system resumption [ 157.394590][ T30] audit: type=1400 audit(1755164393.744:487): avc: denied { read write } for pid=6874 comm="syz.2.219" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 157.438916][ T44] input: HID 0955:7214 Haptics as /devices/virtual/input/input6 [ 157.439060][ T5902] usb 1-1: f81232 converter now attached to ttyUSB0 [ 157.457668][ T30] audit: type=1400 audit(1755164393.744:488): avc: denied { ioctl open } for pid=6874 comm="syz.2.219" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 157.543547][ T5902] usb 1-1: USB disconnect, device number 5 [ 157.606833][ T5902] f81232 ttyUSB0: f81232 converter now disconnected from ttyUSB0 [ 157.654050][ T5902] f81232 1-1:8.112: device disconnected [ 157.661116][ T44] shield 0003:0955:7214.0001: Registered Thunderstrike controller [ 157.712340][ T44] shield 0003:0955:7214.0001: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.2-1/input0 [ 157.911358][ T3091] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 158.320818][ T44] usb 3-1: USB disconnect, device number 4 [ 158.330175][ T3091] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 158.381889][ T3091] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 158.408509][ T3091] shield 0003:0955:7214.0001: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 158.728882][ T6892] batman_adv: batadv0: Adding interface: gretap1 [ 158.735354][ T6892] batman_adv: batadv0: Interface activated: gretap1 [ 161.575434][ T30] audit: type=1400 audit(1755164397.894:489): avc: denied { create } for pid=6901 comm="syz.2.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 161.780304][ T6920] tipc: Started in network mode [ 161.858837][ T6920] tipc: Node identity 1eb114a8635, cluster identity 4711 [ 161.886369][ T6920] tipc: Enabled bearer , priority 0 [ 161.915387][ T6924] syzkaller0: entered promiscuous mode [ 161.921212][ T6926] netlink: 16 bytes leftover after parsing attributes in process `syz.1.235'. [ 161.960749][ T30] audit: type=1400 audit(1755164398.294:490): avc: denied { map } for pid=6925 comm="syz.4.236" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 162.292055][ T30] audit: type=1400 audit(1755164398.294:491): avc: denied { execute } for pid=6925 comm="syz.4.236" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 162.316324][ T6924] syzkaller0: entered allmulticast mode [ 162.350422][ T6920] tipc: Resetting bearer [ 162.377807][ T6919] tipc: Resetting bearer [ 162.408932][ T10] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 162.509749][ T6919] tipc: Disabling bearer [ 162.609006][ T6926] syz.1.235 (6926): drop_caches: 2 [ 162.628749][ T10] usb 5-1: Using ep0 maxpacket: 8 [ 162.638165][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 162.752300][ T10] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 162.762092][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 162.887665][ T10] usb 5-1: config 0 descriptor?? [ 163.441466][ T30] audit: type=1400 audit(1755164399.364:492): avc: denied { watch } for pid=6931 comm="syz.2.237" path="/40/file0" dev="tmpfs" ino=239 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 163.534466][ T30] audit: type=1400 audit(1755164399.364:493): avc: denied { watch_sb watch_reads } for pid=6931 comm="syz.2.237" path="/40/file0" dev="tmpfs" ino=239 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 163.578861][ T30] audit: type=1400 audit(1755164399.384:494): avc: denied { create } for pid=6931 comm="syz.2.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 163.598924][ T30] audit: type=1400 audit(1755164399.404:495): avc: denied { write } for pid=6931 comm="syz.2.237" path="socket:[12989]" dev="sockfs" ino=12989 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 163.723056][ T10] iowarrior 5-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 164.402072][ T10] usb 5-1: USB disconnect, device number 3 [ 164.462933][ T30] audit: type=1400 audit(1755164400.794:496): avc: denied { connect } for pid=6934 comm="syz.1.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 164.644755][ T30] audit: type=1400 audit(1755164400.964:497): avc: denied { write } for pid=6934 comm="syz.1.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 166.032431][ T6964] vimc link validate: Sensor B:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 1:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 166.728376][ T30] audit: type=1400 audit(1755164402.944:498): avc: denied { kexec_image_load } for pid=6980 comm="syz.3.247" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 167.414067][ T30] audit: type=1400 audit(1755164403.264:499): avc: denied { write } for pid=6982 comm="syz.1.245" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 167.513698][ T6992] vivid-004: ================= START STATUS ================= [ 167.523800][ T6992] vivid-004: Radio HW Seek Mode: Bounded [ 167.535232][ T6992] vivid-004: Radio Programmable HW Seek: false [ 167.546494][ T6992] vivid-004: RDS Rx I/O Mode: Block I/O [ 167.552468][ T6992] vivid-004: Generate RBDS Instead of RDS: false [ 167.691025][ T6992] vivid-004: RDS Reception: true [ 167.823726][ T30] audit: type=1400 audit(1755164404.184:500): avc: denied { create } for pid=6990 comm="syz.4.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 167.893358][ T6992] vivid-004: RDS Program Type: 0 inactive [ 167.899619][ T6992] vivid-004: RDS PS Name: inactive [ 167.905973][ T6992] vivid-004: RDS Radio Text: inactive [ 168.023143][ T6992] vivid-004: RDS Traffic Announcement: false inactive [ 168.048003][ T6992] vivid-004: RDS Traffic Program: false inactive [ 168.056706][ T6992] vivid-004: RDS Music: false inactive [ 168.064176][ T6992] vivid-004: ================== END STATUS ================== [ 168.163341][ T30] audit: type=1400 audit(1755164404.514:501): avc: denied { setopt } for pid=6994 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 170.656437][ T30] audit: type=1400 audit(1755164407.014:502): avc: denied { append } for pid=7034 comm="syz.2.259" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 171.007353][ T44] usb 3-1: new low-speed USB device number 5 using dummy_hcd [ 171.667137][ T44] usb 3-1: config 0 has an invalid interface number: 207 but max is 0 [ 171.686492][ T44] usb 3-1: config 0 has no interface number 0 [ 171.730197][ T7047] mmap: syz.4.262 (7047) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 171.748853][ T30] audit: type=1400 audit(1755164408.084:503): avc: denied { create } for pid=7039 comm="syz.4.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 171.768325][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.870571][ T44] usb 3-1: New USB device found, idVendor=13d8, idProduct=0001, bcdDevice=da.df [ 171.905440][ T44] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.094487][ T44] usb 3-1: config 0 descriptor?? [ 172.315745][ T44] usb 3-1: selecting invalid altsetting 3 [ 172.369067][ T44] comedi comedi4: could not set alternate setting 3 in high speed [ 172.388774][ T44] usbdux 3-1:0.207: driver 'usbdux' failed to auto-configure device. [ 172.458775][ T5882] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 172.481255][ T44] usbdux 3-1:0.207: probe with driver usbdux failed with error -22 [ 172.633016][ T5882] usb 4-1: config 0 has no interfaces? [ 172.643146][ T5882] usb 4-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 172.666689][ T5882] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.695926][ T5882] usb 4-1: config 0 descriptor?? [ 173.103629][ T30] audit: type=1400 audit(1755164409.394:504): avc: denied { mount } for pid=7053 comm="syz.0.264" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 173.420774][ T30] audit: type=1400 audit(1755164409.614:505): avc: denied { getopt } for pid=7049 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 174.479587][ T44] usb 3-1: USB disconnect, device number 5 [ 175.257820][ T30] audit: type=1400 audit(1755164411.614:506): avc: denied { listen } for pid=7069 comm="syz.4.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 176.208870][ T30] audit: type=1400 audit(1755164412.564:507): avc: denied { write } for pid=7082 comm="syz.0.272" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 176.219249][ T7083] input: syz0 as /devices/virtual/input/input7 [ 176.236911][ T30] audit: type=1400 audit(1755164412.564:508): avc: denied { ioctl } for pid=7082 comm="syz.0.272" path="/dev/uinput" dev="devtmpfs" ino=920 ioctlcmd=0x5504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 176.894607][ T30] audit: type=1400 audit(1755164412.854:509): avc: denied { setopt } for pid=7086 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 178.385736][ T5882] usb 4-1: USB disconnect, device number 6 [ 179.277867][ T7113] serio: Serial port ptm0 [ 184.094598][ T30] audit: type=1400 audit(1755164419.694:510): avc: denied { bind } for pid=7139 comm="syz.0.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 184.865374][ T30] audit: type=1400 audit(1755164420.554:511): avc: denied { ioctl } for pid=7142 comm="syz.2.285" path="socket:[14509]" dev="sockfs" ino=14509 ioctlcmd=0x8b36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 189.011960][ T30] audit: type=1400 audit(1755164421.214:512): avc: denied { ioctl } for pid=7142 comm="syz.2.285" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x9420 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 191.103340][ T5855] Bluetooth: hci3: command 0x0406 tx timeout [ 191.115488][ T5852] Bluetooth: hci0: command 0x0406 tx timeout [ 191.128817][ T5852] Bluetooth: hci2: command 0x0406 tx timeout [ 191.137007][ T5852] Bluetooth: hci1: command 0x0406 tx timeout [ 195.033151][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.668003][ C1] sched: DL replenish lagged too much [ 259.053302][ T5855] Bluetooth: hci4: command 0x0406 tx timeout [ 259.493224][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.039304][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.719303][ T1299] ieee802154 phy0 wpan0: encryption failed: -22 [ 417.959208][ T31] INFO: task kworker/0:1:10 blocked for more than 143 seconds. [ 417.966787][ T31] Not tainted 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 [ 418.738777][ T31] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.747479][ T31] task:kworker/0:1 state:D stack:24280 pid:10 tgid:10 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 418.938652][ T31] Workqueue: events_power_efficient reg_check_chans_work [ 418.945815][ T31] Call Trace: [ 419.200491][ T31] [ 419.203464][ T31] __schedule+0x1190/0x5de0 [ 419.207992][ T31] ? lockdep_unlock+0x64/0xe0 [ 419.618654][ T31] ? __pfx___schedule+0x10/0x10 [ 419.623572][ T31] ? find_held_lock+0x2b/0x80 [ 419.628264][ T31] ? schedule+0x2d7/0x3a0 [ 419.748636][ T31] ? reg_check_chans_work+0x10d/0x1180 [ 419.754156][ T31] schedule+0xe7/0x3a0 [ 419.839307][ T31] schedule_preempt_disabled+0x13/0x30 [ 419.928642][ T31] __mutex_lock+0x82a/0x10b0 [ 419.933282][ T31] ? reg_check_chans_work+0x741/0x1180 [ 420.028675][ T31] ? reg_check_chans_work+0x10d/0x1180 [ 420.034187][ T31] ? __pfx___mutex_lock+0x10/0x10 [ 420.118634][ T31] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 420.124666][ T31] ? add_lock_to_list+0x9d/0x130 [ 420.208629][ T31] ? reg_check_chans_work+0x10d/0x1180 [ 420.214141][ T31] reg_check_chans_work+0x10d/0x1180 [ 420.318655][ T31] ? debug_object_deactivate+0x1ec/0x3a0 [ 420.324359][ T31] ? __pfx_reg_check_chans_work+0x10/0x10 [ 420.428621][ T31] ? rcu_is_watching+0x12/0xc0 [ 420.433435][ T31] process_one_work+0x9cc/0x1b70 [ 420.438377][ T31] ? __pfx_wg_packet_encrypt_worker+0x10/0x10 [ 420.562291][ T31] ? __pfx_process_one_work+0x10/0x10 [ 420.567713][ T31] ? assign_work+0x1a0/0x250 [ 420.648659][ T31] worker_thread+0x6c8/0xf10 [ 420.653309][ T31] ? __pfx_worker_thread+0x10/0x10 [ 420.658415][ T31] kthread+0x3c5/0x780 [ 420.761586][ T31] ? __pfx_kthread+0x10/0x10 [ 420.766216][ T31] ? rcu_is_watching+0x12/0xc0 [ 420.835383][ T31] ? __pfx_kthread+0x10/0x10 [ 420.858605][ T31] ret_from_fork+0x5d7/0x6f0 [ 420.863220][ T31] ? __pfx_kthread+0x10/0x10 [ 420.867801][ T31] ret_from_fork_asm+0x1a/0x30 [ 420.918728][ T31] [ 420.921918][ T31] [ 420.921918][ T31] Showing all locks held in the system: [ 420.986702][ T31] 3 locks held by kworker/1:0/24: [ 421.048595][ T31] 1 lock held by khungtaskd/31: [ 421.053467][ T31] #0: ffffffff8e5c11e0 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x36/0x1c0 [ 421.213497][ T31] 1 lock held by kcompactd0/34: [ 421.218427][ T31] 1 lock held by klogd/5205: [ 421.291192][ T31] 4 locks held by udevd/5216: [ 421.320732][ T31] 1 lock held by dhcpcd/5510: [ 421.325439][ T31] #0: ffff8880778a9a88 (vm_lock){++++}-{0:0}, at: lock_vma_under_rcu+0x11b/0x530 [ 421.448648][ T31] 4 locks held by dhcpcd/5511: [ 421.453444][ T31] 2 locks held by getty/5604: [ 421.458111][ T31] #0: ffff88814dd4e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 421.590946][ T31] #1: ffffc9000332b2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0x41b/0x14f0 [ 421.678887][ T31] 2 locks held by syz-executor/5839: [ 421.684201][ T31] 1 lock held by syz-executor/5840: [ 421.759840][ T31] 1 lock held by syz-executor/5843: [ 421.765072][ T31] 4 locks held by syz-executor/5853: [ 421.828662][ T31] 5 locks held by syz.1.284/7148: [ 421.833716][ T31] #0: ffff888063950dc0 (&hdev->req_lock){+.+.}-{4:4}, at: hci_dev_do_close+0x26/0x90 [ 421.908658][ T31] #1: ffff8880639500b8 (&hdev->lock){+.+.}-{4:4}, at: hci_dev_close_sync+0x3ae/0x11d0 [ 421.918366][ T31] #2: ffffffff905e9e68 (hci_cb_list_lock){+.+.}-{4:4}, at: hci_conn_hash_flush+0xbb/0x260 [ 422.038630][ T31] #3: ffff88807b0eab38 (&conn->lock#2){+.+.}-{4:4}, at: l2cap_conn_del+0x80/0x730 [ 422.048006][ T31] #4: ffffffff8e5cc778 (rcu_state.exp_mutex){+.+.}-{4:4}, at: exp_funnel_lock+0x284/0x3c0 [ 422.169279][ T31] 3 locks held by syz-executor/7163: [ 422.218613][ T31] [ 422.220961][ T31] ============================================= [ 422.220961][ T31] [ 422.308667][ T31] NMI backtrace for cpu 1 [ 422.308691][ T31] CPU: 1 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 PREEMPT(full) [ 422.308713][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 422.308722][ T31] Call Trace: [ 422.308728][ T31] [ 422.308735][ T31] dump_stack_lvl+0x116/0x1f0 [ 422.308757][ T31] nmi_cpu_backtrace+0x27b/0x390 [ 422.308779][ T31] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 422.308807][ T31] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 422.308835][ T31] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 422.308861][ T31] watchdog+0xf0e/0x1260 [ 422.308885][ T31] ? __pfx_watchdog+0x10/0x10 [ 422.308902][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 422.308921][ T31] ? __kthread_parkme+0x19e/0x250 [ 422.308944][ T31] ? __pfx_watchdog+0x10/0x10 [ 422.308963][ T31] kthread+0x3c5/0x780 [ 422.308980][ T31] ? __pfx_kthread+0x10/0x10 [ 422.308997][ T31] ? rcu_is_watching+0x12/0xc0 [ 422.309016][ T31] ? __pfx_kthread+0x10/0x10 [ 422.309031][ T31] ret_from_fork+0x5d7/0x6f0 [ 422.309043][ T31] ? __pfx_kthread+0x10/0x10 [ 422.309057][ T31] ret_from_fork_asm+0x1a/0x30 [ 422.309085][ T31] [ 422.309090][ T31] Sending NMI from CPU 1 to CPUs 0: [ 422.433662][ C0] NMI backtrace for cpu 0 [ 422.433675][ C0] CPU: 0 UID: 0 PID: 0 Comm: swapper/0 Not tainted 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 PREEMPT(full) [ 422.433691][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 422.433699][ C0] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 422.433716][ C0] Code: 9c 62 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d d3 b2 16 00 fb f4 4c 0d 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 422.433727][ C0] RSP: 0018:ffffffff8e207e08 EFLAGS: 000002c2 [ 422.433738][ C0] RAX: 0000000000ed8115 RBX: 0000000000000000 RCX: ffffffff8b935c29 [ 422.433747][ C0] RDX: 0000000000000000 RSI: ffffffff8de4f235 RDI: ffffffff8c162580 [ 422.433755][ C0] RBP: fffffbfff1c52ef8 R08: 0000000000000001 R09: ffffed1017086655 [ 422.433763][ C0] R10: ffff8880b84332ab R11: 0000000000000000 R12: 0000000000000000 [ 422.433770][ C0] R13: ffffffff8e2977c0 R14: ffffffff90ab3590 R15: 0000000000000000 [ 422.433778][ C0] FS: 0000000000000000(0000) GS:ffff8881246bc000(0000) knlGS:0000000000000000 [ 422.433791][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 422.433799][ C0] CR2: 00007f6ffe265a6b CR3: 0000000061e88000 CR4: 00000000003526f0 [ 422.433807][ C0] Call Trace: [ 422.433812][ C0] [ 422.433816][ C0] default_idle+0x13/0x20 [ 422.433830][ C0] default_idle_call+0x6d/0xb0 [ 422.433844][ C0] do_idle+0x391/0x510 [ 422.433861][ C0] ? __pfx_do_idle+0x10/0x10 [ 422.433876][ C0] ? trace_sched_exit_tp+0x2f/0x120 [ 422.433891][ C0] cpu_startup_entry+0x4f/0x60 [ 422.433906][ C0] rest_init+0x16b/0x2b0 [ 422.433920][ C0] ? acpi_subsystem_init+0x133/0x180 [ 422.433943][ C0] ? __pfx_x86_late_time_init+0x10/0x10 [ 422.433962][ C0] start_kernel+0x3ee/0x4d0 [ 422.433979][ C0] x86_64_start_reservations+0x18/0x30 [ 422.433997][ C0] x86_64_start_kernel+0x130/0x190 [ 422.434014][ C0] common_startup_64+0x13e/0x148 [ 422.434033][ C0] [ 422.790887][ T31] Kernel panic - not syncing: hung_task: blocked tasks [ 422.797765][ T31] CPU: 0 UID: 0 PID: 31 Comm: khungtaskd Not tainted 6.17.0-rc1-syzkaller-00038-g0cc53520e68b #0 PREEMPT(full) [ 422.809572][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 422.819620][ T31] Call Trace: [ 422.822901][ T31] [ 422.825827][ T31] dump_stack_lvl+0x3d/0x1f0 [ 422.830415][ T31] vpanic+0x6e8/0x7a0 [ 422.834402][ T31] ? __pfx_vpanic+0x10/0x10 [ 422.838901][ T31] ? __pfx___irq_work_queue_local+0x10/0x10 [ 422.844776][ T31] panic+0xca/0xd0 [ 422.848482][ T31] ? __pfx_panic+0x10/0x10 [ 422.852874][ T31] ? preempt_schedule_thunk+0x16/0x30 [ 422.858228][ T31] ? nmi_trigger_cpumask_backtrace+0x1b1/0x300 [ 422.864371][ T31] ? watchdog+0xd78/0x1260 [ 422.868766][ T31] ? watchdog+0xd6b/0x1260 [ 422.873160][ T31] watchdog+0xd89/0x1260 [ 422.877384][ T31] ? __pfx_watchdog+0x10/0x10 [ 422.882071][ T31] ? lockdep_hardirqs_on+0x7c/0x110 [ 422.887249][ T31] ? __kthread_parkme+0x19e/0x250 [ 422.892259][ T31] ? __pfx_watchdog+0x10/0x10 [ 422.897104][ T31] kthread+0x3c5/0x780 [ 422.901157][ T31] ? __pfx_kthread+0x10/0x10 [ 422.905725][ T31] ? rcu_is_watching+0x12/0xc0 [ 422.910475][ T31] ? __pfx_kthread+0x10/0x10 [ 422.915039][ T31] ret_from_fork+0x5d7/0x6f0 [ 422.919602][ T31] ? __pfx_kthread+0x10/0x10 [ 422.924170][ T31] ret_from_fork_asm+0x1a/0x30 [ 422.928930][ T31] [ 422.932143][ T31] Kernel Offset: disabled [ 422.936510][ T31] Rebooting in 86400 seconds..