last executing test programs: 2m46.994381972s ago: executing program 1 (id=4876): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) capset(&(0x7f0000000180)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000a0000000000000000000001b7080000000001007baaf8ff00000000b5080200000001007b8af0ff00000000bf8100000000000007010000a8d5b100bfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000001000000b705000008000000850000000800000095"], &(0x7f0000000300)='GPL\x00', 0xb, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m46.68981366s ago: executing program 1 (id=4879): r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2006, 0x118, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x1, 0x3, 0x0, 0x1, 0x0, {0x9, 0x21, 0x1000, 0x6, 0x1, {0x22, 0x7}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x9, 0x3}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, &(0x7f0000000000)={0x0, 0xe, 0x7, {0x7, 0xc, '\x00\x00\x00\x00\x00'}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 2m46.356866138s ago: executing program 4 (id=4884): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000980)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000005200010000000000000000000a150000080001"], 0x1c}}, 0x0) 2m46.145424751s ago: executing program 4 (id=4887): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fddbdf2505000000140001800d0001007564703a73797a300500"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) 2m45.92948224s ago: executing program 4 (id=4890): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x3c, r1, 0x1, 0x0, 0x0, {0x2c}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x3c}}, 0x0) 2m45.74475299s ago: executing program 4 (id=4893): pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x11000) close(0x3) 2m45.329311307s ago: executing program 4 (id=4898): timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000500)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000064000/0x1000)=nil, 0x3) 2m45.011597538s ago: executing program 0 (id=4899): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xc0) 2m44.251581827s ago: executing program 1 (id=4905): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x34, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) 2m44.125619379s ago: executing program 3 (id=4907): r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 2m43.899073463s ago: executing program 3 (id=4908): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010300000000000000004e0000000e0001006e657464657673696d0000000f0002"], 0x34}}, 0x0) 2m43.86691105s ago: executing program 0 (id=4909): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r0, 0x800455ca, 0x4) 2m43.803869691s ago: executing program 1 (id=4910): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000240)) 2m43.579381913s ago: executing program 1 (id=4911): r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0xdfe5) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0xa00, 0x18, 0xfa00, {0x0, 0x0}}, 0xfc36) 2m43.433670187s ago: executing program 3 (id=4912): r0 = semget$private(0x0, 0x6, 0x4) semop(r0, &(0x7f00000000c0)=[{0x0, 0xc63e}, {}], 0x2) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000300)) 2m43.429028978s ago: executing program 2 (id=4913): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setownex(r0, 0xf, &(0x7f0000000100)) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) 2m43.316438409s ago: executing program 0 (id=4914): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@gcm_128={{0xd733043595a52279}, "a8e0930a1a884884", "74743275e5fc20c3ab14916504a8ca92", '\x00', "3e6a808941a488cc"}, 0x28) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 2m43.24025302s ago: executing program 2 (id=4915): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x34, r1, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40c05}, 0x4040140) 2m43.036815279s ago: executing program 2 (id=4916): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x24, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e20}]}, 0x24}}, 0x0) 2m42.970036017s ago: executing program 0 (id=4917): syz_emit_ethernet(0x72, &(0x7f0000000040)={@link_local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x80}, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f53a04", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x500, {0x0, 0x6, "508359", 0x0, 0x0, 0x0, @private1, @mcast1={0xff, 0x0, '\x00', 0x0}, [@hopopts={0x3a}]}}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MTU={0x8, 0x4, 0x9b69}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 2m42.795788011s ago: executing program 2 (id=4918): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8000000000000c, &(0x7f00000001c0)='u', 0x1) getsockopt$inet_opts(r0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000340)=0x10) 2m42.616066241s ago: executing program 2 (id=4919): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x15) ioctl$TCFLSH(r0, 0x80044704, 0x20001100) 2m42.370507519s ago: executing program 2 (id=4920): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000080)=0x272) 2m42.370380473s ago: executing program 3 (id=4921): r0 = getpid() r1 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x10001}) 2m42.285563264s ago: executing program 0 (id=4922): r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064d1, &(0x7f0000000040)={0x1, 0x0, &(0x7f0000000080)=[0x0]}) 2m42.178667498s ago: executing program 3 (id=4923): r0 = socket(0x2, 0x3, 0x66) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0xa00, &(0x7f00000000c0)=@abs={0x0, 0x7, 0xd0000e0}, 0x6e) 2m42.039871534s ago: executing program 1 (id=4924): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x1a, {"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", 0x1000}}, 0x1006) 2m37.677058065s ago: executing program 4 (id=4925): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) chroot(&(0x7f0000000300)='./file0/../file0/../file0/../file0\x00') pivot_root(&(0x7f0000000440)='./file0\x00', 0x0) 2m37.09293075s ago: executing program 3 (id=4926): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x14}, 0x0) 2m26.967126911s ago: executing program 0 (id=4927): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400048008000200010000000800010000000000600108805400078008"], 0x1a0}}, 0x0) 2m20.452188976s ago: executing program 32 (id=4924): r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x1a, {"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", 0x1000}}, 0x1006) 1m55.831176156s ago: executing program 33 (id=4920): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) r0 = syz_clone(0x80000, 0x0, 0x0, 0x0, 0x0, 0x0) migrate_pages(r0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000080)=0x272) 1m7.743310013s ago: executing program 34 (id=4927): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000400048008000200010000000800010000000000600108805400078008"], 0x1a0}}, 0x0) 0s ago: executing program 35 (id=4926): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x14}, 0x0) kernel console output (not intermixed with test programs): 00 audit(1737510614.273:8247): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:[ 227.215294][ T29] audit: type=1400 audit(1737510614.282:8248): avc: denied { read write } for pid=5826 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 fi Jan 22 01:50:14 syzkaller kern.notice kernel: [ 227.215294][ T29] audit: type=1400 audit(1737510614.282:8248): avc: denied { read write } for pid=5826 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 227.302551][ T29] audit: type=1400 audit(1737510614.319:8249): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:14 syzkaller kern.notice kernel: [ 227.302551][ T29] audit: type=1400 audit(1737510614.319:8249): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 227.394537][ T29] audit: type=1400 audit(1737510614.329:8250): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:14 syzkaller kern.notice kernel: [ 227.394537][ T29] audit: type=1400 audit(1737510614.329:8250): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 22 01:50:14 syzkaller daemon.err dhcpcd[12292]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 22 01:50:15 syzkaller daemon.err dhcpcd[12292]: ps_root_recvmsg: Invalid argument Jan 22 01:50:15 syzkaller daemon.err dhcpcd[12296]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 22 01:50:15 syzkaller daemon.err dhcpcd[12296]: ps_root_recvmsg: Invalid argument Jan 22 01:50:15 syzkaller daemon.err dhcpcd[12301]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 22 01:50:15 syzkaller daemon.err dhcpcd[12301]: ps_root_recvmsg: Invalid argument [ 228.378549][T12340] Cannot find add_set index 0 as target Jan 22 01:50:15 syzkaller kern.info kernel: [ 228.378549][T12340] Cannot find add_set index 0 as target [ 228.532970][T12267] syz.0.3090 (12267): drop_caches: 2 Jan 22 01:50:15 syzkaller kern.info kernel: [ 228.532970][T12267] syz.0.3090 (12267): drop_caches: 2 [ 228.880925][T12374] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains Jan 22 01:50:16 syzkaller kern.info kernel: [ 228.880925][T12374] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains Jan 22 01:50:16 syzkaller daemon.err dhcpcd[12387]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 22 01:50:16 syzkaller daemon.err dhcpcd[12387]: ps_root_recvmsg: Invalid argument [ 229.349879][T12414] Cannot find add_set index 1 as target Jan 22 01:50:16 syzkaller kern.info kernel: [ 229.349879][T12414] Cannot find add_set index 1 as target [ 229.443667][T12420] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 Jan 22 01:50:16 syzkaller kern.info kernel: [ 229.443667][T12420] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 230.092841][T12476] binfmt_misc: register: failed to install interpreter file ./file0 Jan 22 01:50:17 syzkaller kern.notice kernel: [ 230.092841][T12476] binfmt_misc: register: failed to install interpreter file ./file0 [ 230.246579][T12486] kAFS: unparsable volume name Jan 22 01:50:17 syzkaller kern.err kernel: [ 230.246579][T12486] kAFS: unparsable volume name Jan 22 01:50:18 syzkaller daemon.err dhcpcd[12538]: ps_bpf_start_bpf: bpf_open: Invalid argument Jan 22 01:50:18 syzkaller daemon.err dhcpcd[12538]: ps_root_recvmsg: Invalid argument [ 230.912155][T12545] syz.4.3224 uses obsolete (PF_INET,SOCK_PACKET) Jan 22 01:50:18 syzkaller kern.info kernel: [ 230.912155][T12545] syz.4.3224 uses obsolete (PF_INET,SOCK_PACKET) [ 232.055346][ T29] kauditd_printk_skb: 308 callbacks suppressed [ 232.055361][ T29] audit: type=1400 audit(1737510619.202:8559): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:50:19 syzkaller kern.warn kernel: [ 232.055346][ T29] kauditd_printk_skb: 308 callbacks suppressed Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.055361][ T29] audit: type=1400 audit(173[ 232.104218][ T29] audit: type=1400 audit(1737510619.202:8560): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 7510619.202:8559[ 232.128709][ C0] vkms_vblank_simulate: vblank timer overrun ): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.104218][ T29] audit: type=1400 audit(1737510619.202:8560): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:50:19 syzkaller kern.warn kernel: [ 232.128709][ C0] vkms_vblank_simulate: vblank timer overrun Jan 22 01:50:19 syzkaller daemon.err dhcpcd[12648]: ps_bpf_start_bpf: bpf_open: Invalid [ 232.190712][ T29] audit: type=1400 audit(1737510619.230:8561): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 argument Jan 22[ 232.213600][ C0] vkms_vblank_simulate: vblank timer overrun 01:50:19 syzkal[ 232.216615][T12653] ipt_ECN: cannot use operation on non-tcp rule ler daemon.err dhcpcd[12648]: ps_root_recvmsg: Invalid argument Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.190712][ [ 232.239359][ T29] audit: type=1400 audit(1737510619.230:8562): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 T29] audit: type=1400 audit(1737510619.230:8561): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 22 01:50:19 syzkaller kern.warn kernel: [ 232.213600][ C0] vkms_vblank_simulate: vb[ 232.287482][ T29] audit: type=1400 audit(1737510619.268:8563): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 lank timer overrun Jan 22 01:50:19 syzkaller kern.info kernel: [ 232.216615][T12653] ipt_ECN: cannot use operation on non-tcp rule Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.239359][ T29] audit: type=1400 audit(1737510619.230:8562): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.287482][ T29] audit: type=1400 audit(1737510619.268:8563): avc: denied { read } for pid=5173 comm="syslogd" [ 232.360246][ T29] audit: type=1400 audit(1737510619.268:8564): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.360246][ T29] audit: type=1400 audit(1737510619.268:8564): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 232.435253][ T29] audit: type=1400 audit(1737510619.286:8565): avc: denied { read } for pid=12650 comm="syz.2.3278" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=0 Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.435253][ T29] audit: type=1400 audit(1737510619.286:8565): avc: denied { read } for pid=12650 comm="syz.2.3278" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysa[ 232.477438][ T29] audit: type=1400 audit(1737510619.305:8566): avc: denied { read write } for pid=5826 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 dm_r:sysadm_t tc[ 232.502473][ C0] vkms_vblank_simulate: vblank timer overrun ontext=system_u:object_r:clock_dev Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.477438][ T29] audit: type=1400 audit(1737510619.305:8566): avc: denied { read write } for pid=5826 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:50:19 syzkaller kern.warn kernel: [ 232.502473][ C0] vkms_vblank_simulate: vblank timer overrun [ 232.574453][ T29] audit: type=1400 audit(1737510619.314:8567): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.574453][ T29] audit: type=1400 audit(1737510619.314:8567): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 232.632335][T12679] ip6t_srh: unknown srh match flags 4000 [ 232.644273][ T29] audit: type=1400 audit(1737510619.314:8568): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:19 syzkaller kern.info kernel: [ 232.632335][T12679] ip6t_srh: unknown srh match flags 4000 Jan 22 01:50:19 syzkaller kern.notice kernel: [ 232.644273][ T29] audit: type=1400 audit(1737510619.314:8568): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 232.851142][T12696] Cannot find add_set index 1026 as target Jan 22 01:50:19 syzkaller kern.info kernel: [ 232.851142][T12696] Cannot find add_set index 1026 as target Jan 22 01:50:20 syzkaller kern.debug kernel: [ 233.018157][T12711] PM: Image not found (code -22) [ 233.397680][T12741] xt_CT: You must specify a L4 protocol and not use inversions on it Jan 22 01:50:20 syzkaller kern.info kernel: [ 233.397680][T12741] xt_CT: You must specify a L4 protocol and not use inversions on it [ 233.482576][T12747] xt_TPROXY: Can be used only with -p tcp or -p udp [ 233.529099][T12751] xt_cgroup: invalid path, errno=-2 Jan 22 01:50:20 syzkaller kern.info kernel: [ 233.482576][T12747] xt_TPROXY: Can be used only with -p tcp or -p udp Jan 22 01:50:20 syzkaller kern.info kernel: [ 233.529099][T12751] xt_cgroup: invalid path, errno=-2 [ 233.850680][T12778] Cannot find add_set index 0 as target Jan 22 01:50:20 syzkaller kern.info kernel: [ 233.850680][T12778] Cannot find add_set index 0 as target [ 234.030716][T12794] trusted_key: encrypted_key: hex blob is missing Jan 22 01:50:21 syzkaller kern.info kernel: [ 234.030716][T12794] trusted_key: encrypted_key: hex blob is missing Jan 22 01:50:21 syzkaller kern.debug kernel: [ 234.147802][T12805] rfkill: input handler disabled Jan 22 01:50:21 syzkaller kern.debug kernel: [ 234.148113][T12798] rfkill: input handler enabled [ 234.699606][T12850] i2c i2c-0: Invalid block write size 34 Jan 22 01:50:21 syzkaller kern.err kernel: [ 234.699606][T12850] i2c i2c-0: Invalid block write size 34 [ 234.771186][T12855] xt_AUDIT: Audit type out of range (valid range: 0..2) Jan 22 01:50:21 syzkaller kern.info kernel: [ 234.771186][T12855] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 235.543246][T12916] xt_NFQUEUE: number of total queues is 0 Jan 22 01:50:22 syzkaller kern.info kernel: [ 235.543246][T12916] xt_NFQUEUE: number of total queues is 0 [ 236.211170][T12974] ERROR: device name not specified. Jan 22 01:50:23 syzkaller kern.err kernel: [ 236.211170][T12974] ERROR: device name not specified. [ 236.295027][T12981] xt_TCPMSS: Only works on TCP SYN packets Jan 22 01:50:23 syzkaller kern.info kernel: [ 236.295027][T12981] xt_TCPMSS: Only works on TCP SYN packets [ 237.416300][ T29] kauditd_printk_skb: 829 callbacks suppressed [ 237.416316][ T29] audit: type=1400 audit(1737510624.207:9398): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:50:24 syzkaller kern.warn kernel: [ 237.416300][ T29] kauditd_printk_skb: 829 callbacks suppressed Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.416316][ T29] audit: type=1400 audit(1737510624.207:9398): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sys[ 237.494206][ T29] audit: type=1400 audit(1737510624.225:9399): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 adm_t tcontext=system_u:object_r:fi Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.494206][ T29] audit: type=1400 audit(1737510624.225:9399): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 237.580324][ T29] audit: type=1400 audit(1737510624.225:9400): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.580324][ T29] audit: type=1400 audit(1737510624.225:9400): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 237.643970][ T29] audit: type=1400 audit(1737510624.263:9401): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:24 [ 237.669059][T13093] xt_connbytes: Forcing CT accounting to be enabled syzkaller kern.notice kernel: [ 237.643970][ T29] audit: type=1400 audit(1737510624.263:9401): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 237.706944][T13093] xt_NFQUEUE: number of total queues is 0 [ 237.708810][ T29] audit: type=1400 audit(1737510624.263:9402): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:24 syzkaller kern.warn kernel: [ 237.669059][T13093] xt_connbytes: Forcing CT accounting to be enabled Jan 22 01:50:24 syzkaller kern.info kernel[ 237.748983][T13095] ebt_limit: overflow, try lower: 0/0 : [ 237.706944][T13093] xt_NFQUEUE: number of total queues is 0 Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.708810][ T29] audit: type=1400 audit(17[ 237.768414][ T29] audit: type=1326 audit(1737510624.281:9403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb7185d29 code=0x7ffc0000 37510624.263:9402): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 22 01:50:24 syzkaller kern.info kernel: [ 237.748983][T13095] ebt_limit: overflow, try lower: 0/0 Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.768414][ T29] audit: type=1326 audit(1737510624.281:9403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 comp [ 237.847603][ T29] audit: type=1326 audit(1737510624.281:9404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=71 compat=0 ip=0x7f7bb7185d29 code=0x7ffc0000 [ 237.885370][ T29] audit: type=1326 audit(1737510624.281:9405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb7185d29 code=0x7ffc0000 Jan 22 01:50:24 [ 237.910492][ T29] audit: type=1326 audit(1737510624.281:9406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7bb7185d29 code=0x7ffc0000 syzkaller kern.notice kernel: [ 237.847603][ T29] audit: type=1326 audit(1737510624.281:9404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003[ 237.954742][ T29] audit: type=1400 audit(1737510624.309:9407): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 e syscall=71 compa Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.885370][ T29] audit: type=1326 audit(1737510624.281:9405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 comp Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.910492][ T29] audit: type=1326 audit(1737510624.281:9406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13079 comm="syz.1.3492" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 comp Jan 22 01:50:24 syzkaller kern.notice kernel: [ 237.954742][ T29] audit: type=1400 audit(1737510624.309:9407): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 239.968370][T13252] team_slave_0: entered promiscuous mode [ 240.007627][T13252] team_slave_0: entered allmulticast mode Jan 22 01:50:26 syzkaller kern.info kernel: [ 239.968370][T13252] team_slave_0: entered promiscuous mode Jan 22 01:50:26 syzkaller kern.info kernel: [ 240.007627][T13252] team_slave_0: entered allmulticast mode [ 240.175308][T13265] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3587'. Jan 22 01:50:26 syzkaller kern.warn kernel: [ 240.175308][T13265] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3587'. [ 241.616230][T13371] xt_hashlimit: overflow, rate too high: 0 Jan 22 01:50:28 syzkaller kern.info kernel: [ 241.616230][T13371] xt_hashlimit: overflow, rate too high: 0 [ 242.092094][T13401] ptrace attach of "./syz-executor exec"[13404] was attempted by "./syz-executor exec"[13401] Jan 22 01:50:28 syzkaller kern.notice kernel: [ 242.092094][T13401] ptrace attach of "./syz-executor exec"[13404] was attempted by "./syz-executor exec"[13401] [ 242.783567][ T29] kauditd_printk_skb: 265 callbacks suppressed [ 242.783585][ T29] audit: type=1400 audit(1737510629.228:9673): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 242.813969][ C1] vkms_vblank_simulate: vblank timer overrun Jan 22 01:50:29 syzkaller kern.warn kernel: [ 242.783567][ T29] kauditd_printk_skb: 265 callbacks suppressed Jan 22 01:50:29 syzkaller kern.notice kernel: [ 242.783585][ T29] audit: type=1400 audit(1737510629.228:9673): avc: denied { read write } [ 242.849164][T13460] xt_CT: No such helper "netbios-ns" for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:50:29 syzkaller kern.warn kernel: [ 242.813969][ C1] vkms_vblank_simulate: vblank timer overrun Jan 22 01:50:29 syzkaller kern.info kernel: [ 242.849164][T[ 242.881993][ T29] audit: type=1400 audit(1737510629.275:9674): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 13460] xt_CT: No[ 242.906267][ C1] vkms_vblank_simulate: vblank timer overrun such helper "netbios-ns" Jan 22 01:50:29 syzkaller kern.notice kernel: [ 242.881993][ T29] audit: type=1400 audit(1737510629.275:9674): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:50:29 syzkaller kern.warn kernel: [ 242.906267][ C1] vkms_vblank_simulate: vblank timer overrun [ 242.978197][ T29] audit: type=1400 audit(1737510629.275:9675): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:29 syzkaller kern.notice kernel: [ 242.978197][ T29] audit: type=1400 audit(1737510629.275:9675): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:obje[ 243.039535][ T29] audit: type=1400 audit(1737510629.275:9676): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ct_r:var_t tclas[ 243.062272][ C1] vkms_vblank_simulate: vblank timer overrun s= Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.039535][ T29] audit: type=1400 audit(1737510629.275:9676): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= Jan 22 01:50:29 syzkaller kern.warn kernel: [ 243.062272][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.144377][ T29] audit: type=1400 audit(1737510629.275:9677): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.144377][ T29] audit: type=1400 audit(1737510629.275:9677): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 243.216637][ T29] audit: type=1400 audit(1737510629.293:9678): avc: denied { module_request } for pid=13457 comm="syz.3.3680" kmod="nfct-helper-netbios-ns" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 243.239438][ C1] vkms_vblank_simulate: vblank timer overrun Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.216637][ T29] audit: type=1400 audit(1737510629.293:9678): avc: denied { module_request } for pid=13457 comm="syz.3.3680" kmod="nfct-helper-netbios-ns" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kerne Jan 22 01:50:29 syzkaller kern.warn kernel: [ 243.239438][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.298502][ T29] audit: type=1400 audit(1737510629.312:9679): avc: denied { sys_module } for pid=13455 comm="syz.0.3679" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=0 Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.298502][ T29] audit: type=1400 audit(1737510629.312:9679): avc: denied { sys_module } for pid=13455 comm="syz.0.3679" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability p [ 243.369103][ T29] audit: type=1400 audit(1737510629.312:9680): avc: denied { module_request } for pid=13455 comm="syz.0.3679" kmod="tty-ldisc-26" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.369103][ T29] audit: type=1400 audit(1737510629.312:9680): avc: denied { module_request } for pid=13455 comm="syz.0.3679" kmod="tty-ldisc-26" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass [ 243.428592][ T29] audit: type=1400 audit(1737510629.322:9681): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.428592][ T29] audit: type=1400 audit(1737510629.322:9681): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 243.502970][ T29] audit: type=1400 audit(1737510629.350:9682): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 243.527126][ C1] vkms_vblank_simulate: vblank timer overrun Jan 22 01:50:29 syzkaller kern.notice kernel: [ 243.502970][ T29] audit: type=1400 audit(1737510629.350:9682): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:50:29 syzkaller kern.warn kernel: [ 243.527126][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.658138][T13514] syz.4.3708 (13514): /proc/13512/oom_adj is deprecated, please use /proc/13512/oom_score_adj instead. Jan 22 01:50:30 syzkaller kern.warn kernel: [ 243.658138][T13514] syz.4.3708 (13514): /proc/13512/oom_adj is deprecated, please use /proc/13512/oom_score_adj instead. [ 243.820406][T13527] Cannot find add_set index 0 as target Jan 22 01:50:30 syzkaller kern.info kernel: [ 243.820406][T13527] Cannot find add_set index 0 as target [ 243.843417][T13531] xt_recent: Unsupported userspace flags (000000da) Jan 22 01:50:30 syzkaller kern.info kernel: [ 243.843417][T13531] xt_recent: Unsupported userspace flags (000000da) [ 243.934830][T13534] Option ' ÜÛPu©ª¡´ià ' to dns_resolver key: bad/missing value Jan 22 01:50:30 syzkaller kern.warn kernel: [ 243.934830][T13534] Option ' ^_ÜÛPu©ª¡´ià ' to dns_resolver key: bad/missing value [ 244.265615][T13561] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 244.272125][T13562] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3731'. Jan 22 01:50:30 syzkaller kern.info kernel: [ 244.265615][T13561] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING Jan 22 01:50:30 syzkaller kern.warn kernel: [ 244.272125][T13562] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3731'. [ 244.793330][T13606] Cannot find del_set index 4 as target Jan 22 01:50:31 syzkaller kern.info kernel: [ 244.793330][T13606] Cannot find del_set index 4 as target Jan 22 01:50:31 syzkaller kern.debug kernel: [ 245.182284][T13630] PM: Image not found (code -6) [ 245.446850][T13656] xt_TPROXY: Can be used only with -p tcp or -p udp Jan 22 01:50:31 syzkaller kern.info kernel: [ 245.446850][T13656] xt_TPROXY: Can be used only with -p tcp or -p udp [ 246.856760][T13769] trusted_key: encrypted_key: master key parameter '' is invalid Jan 22 01:50:33 syzkaller kern.info kernel: [ 246.856760][T13769] trusted_key: encrypted_key: master key parameter '' is invalid [ 247.074145][T13785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3842'. Jan 22 01:50:33 syzkaller kern.warn kernel: [ 247.074145][T13785] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3842'. [ 247.136393][T13792] xt_hashlimit: max too large, truncated to 1048576 Jan 22 01:50:33 syzkaller kern.info kernel: [ 247.136393][T13792] xt_hashlimit: max too large, truncated to 1048576 [ 247.849754][T13853] xt_policy: input policy not valid in POSTROUTING and OUTPUT Jan 22 01:50:34 syzkaller kern.info kernel: [ 247.849754][T13853] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 248.156776][ T29] kauditd_printk_skb: 306 callbacks suppressed [ 248.156792][ T29] audit: type=1400 audit(1737510634.260:9989): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:50:34 [ 248.192799][ T29] audit: type=1400 audit(1737510634.260:9990): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 syzkaller kern.warn kernel: [ 248.156776][ T29] kauditd_printk_skb: 306 callbacks suppressed Jan 22 01:50:34 syzkaller kern.notice kernel: [ 248.156792][ T29] audit: type=1400 audit(1737510634.260:9989): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.192799][ T29] audit: type=1400 audit(1737510634.260:9990): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop[ 248.264479][ T29] audit: type=1400 audit(1737510634.288:9991): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.264479][ T29] audit: type=1400 audit(1737510634.288:9991): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 248.342157][ T29] audit: type=1400 audit(1737510634.288:9992): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.342157][ T29] audit: type=1400 audit(1737510634.288:9992): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 248.419225][ T29] audit: type=1400 audit(1737510634.288:9993): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 248.444502][T13895] Cannot find add_set index 0 as target Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.419225][ T29] audit: type=1400 audit(1737510634.288:9993): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:59:07 syzkaller kern.info kernel: [ 248.444502][T[ 248.480402][ T29] audit: type=1400 audit(1737510634.288:9994): avc: denied { read } for pid=13876 comm="syz.2.3891" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=0 13895] Cannot find add_set index 0 as target Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.480402][ T29] audit: type=1400 audit(1737510634.288:9994): avc: denied { read } for pid=13876 comm="syz.2.3891" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_devic [ 248.556247][ T29] audit: type=1400 audit(1737511147.341:9995): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.556247][ T29] audit: type=1400 audit(1737511147.341:9995): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 248.620478][ T29] audit: type=1400 audit(1737511147.341:9996): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.620478][ T29] audit: type=1400 audit(1737511147.341:9996): avc: denied { read write } f[ 248.657515][T13909] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3904'. or pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi Jan 22 01:59:07 syzkaller kern.warn kernel: [ 248.657515][T13909] netlink: 16 b[ 248.694702][ T29] audit: type=1400 audit(1737511147.360:9997): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ytes leftover after parsing attributes in process `syz.0.3904'. Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.694702][ T29] audit: type=1400 audit(1737511147.360:9997): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fi [ 248.795703][ T29] audit: type=1400 audit(1737511147.388:9998): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:59:07 syzkaller kern.notice kernel: [ 248.795703][ T29] audit: type=1400 audit(1737511147.388:9998): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass= [ 249.127718][T13946] netlink: 'syz.2.3922': attribute type 3 has an invalid length. Jan 22 01:59:08 syzkaller kern.warn kernel: [ 249.127718][T13946] netlink: 'syz.2.3922': attribute type 3 has an invalid length. [ 249.791306][T13999] xt_ecn: cannot match TCP bits for non-tcp packets Jan 22 01:59:08 syzkaller kern.info kernel: [ 249.791306][T13999] xt_ecn: cannot match TCP bits for non-tcp packets [ 250.449261][T14041] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3968'. Jan 22 01:59:09 syzkaller kern.warn kernel: [ 250.449261][T14041] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3968'. [ 251.118682][T14091] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3992'. Jan 22 01:59:10 syzkaller kern.warn kernel: [ 251.118682][T14091] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3992'. [ 251.839373][T14137] Cannot find set identified by id 0 to match [ 251.847948][T14138] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 Jan 22 01:59:10 syzkaller kern.info kernel: [ 251.839373][T14137] Cannot find set identified by id 0 to match Jan 22 01:59:10 syzkaller kern.err kernel: [ 251.847948][T14138] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 253.525726][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 253.525741][ T29] audit: type=1400 audit(1737511152.279:10281): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:59:12 syzkaller kern.warn kernel: [ 253.525726][ T29] kauditd_print[ 253.582699][ T29] audit: type=1400 audit(1737511152.289:10282): avc: denied { read } for pid=14252 comm="syz.2.4072" name="dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=0 k_skb: 282 callbacks suppressed Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.525741][ T29] audit: type=1400 audit(1737511152.279:10281): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.582699][ T29] audit: type=1400 audit(1737511152.289:10282): avc: denied { read } for pid=14252 comm="syz.2.4072" name="dlm_plock" dev="devtmpfs" ino=96 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devic [ 253.671718][ T29] audit: type=1400 audit(1737511152.317:10283): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.671718][ T29] audit: type=1400 audit(1737511152.317:10283): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 253.729000][ T29] audit: type=1400 audit(1737511152.326:10284): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.729000][ T29] audit: type=1400 audit(1737511152.326:10284): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 253.789530][ T29] audit: type=1400 audit(1737511152.326:10285): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.789530][ T29] audit: type=1400 audit(1737511152.326:10285): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=s[ 253.831692][ T29] audit: type=1400 audit(1737511152.326:10286): avc: denied { read write } for pid=5826 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 ystem_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.831692][ T29] audit: type=1400 audit(1737511152.326:10286): avc: denied { read write } for pid=5826 comm="syz-executor" name="loop3" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 253.923388][ T29] audit: type=1400 audit(1737511152.326:10287): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.923388][ T29] audit: type=1400 audit(1737511152.326:10287): avc: denied { read write } for pid=5823 co[ 253.962724][ T29] audit: type=1400 audit(1737511152.364:10288): avc: denied { create } for pid=14256 comm="syz.0.4074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 mm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f Jan 22 01:59:12 syzkaller kern.notice kernel: [ 253.962724][ T29] audit: type=1400 audit(1737511152.364:10288): avc: denied { create } for pid=14256 comm="syz.0.4074" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 254.030724][ T29] audit: type=1400 audit(1737511152.364:10289): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 [ 254.060737][ T29] audit: type=1400 audit(1737511152.373:10290): avc: denied { read } for pid=14254 comm="syz.1.4073" dev="nsfs" ino=4026533359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=0 Jan 22 01:59:12 syzkaller kern.notice kernel: [ 254.030724][ T29] audit: type=1400 audit(1737511152.364:10289): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass Jan 22 01:59:12 syzkaller kern.notice kernel: [ 254.060737][ T29] audit: type=1400 audit(1737511152.373:10290): avc: denied { read } for pid=14254 comm="syz.1.4073" dev="nsfs" ino=4026533359 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file [ 254.276703][T14302] Cannot find set identified by id 0 to match Jan 22 01:59:13 [ 254.292865][T14303] netlink: 'syz.0.4097': attribute type 2 has an invalid length. syzkaller kern.info kernel: [ 254.276703][T14302] Cannot find set identified by id 0 to match Jan 22 01:59:13 syzkaller kern.warn kernel: [ 254.292865][T14303] netlink: 'syz.0.4097': attribute type 2 has an invalid length. [ 254.556481][T14317] block device autoloading is deprecated and will be removed. [ 254.569310][T14317] syz.4.4103: attempt to access beyond end of device [ 254.569310][T14317] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 Jan 22 01:59:13 syzkaller kern.warn kernel: [ 254.556481][T14317] block device autoloading is deprecated and will be removed. Jan 22 01:59:13 syzkaller kern.i[ 254.605779][T14325] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 nfo kernel: [ 254.569310][T14317] syz.4.4103: attempt to access beyond end of device Jan 22 01:59:13 syzkaller kern.info kernel: [ 254.569310][T14317] md2: rw=2048, sector=0, nr_sectors = 8 limit=0 Jan 22 01:59:13 syzkaller kern.debug kernel: [ 254.600018][T14317] PM: Image not found (code -5) Jan 22 01:59:13 syzkaller kern.info kernel: [ 254.605779][T14325] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 0, id = 0 [ 255.282707][T14374] netlink: 'syz.4.4131': attribute type 29 has an invalid length. [ 255.328402][T14374] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4131'. May 18 03:33:20 syzkaller kern.warn kernel: [ 255.282707][T14374] netlink: 'syz.4.4131': attribute type 29 has an invalid length. May 18 03:33:20 syzkaller kern.warn kernel: [ 255.328402][T14374] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4131'. May 18 03:33:20 syzkaller daemon.info dhcpcd[5485]: lapb4: carrier lost May 18 03:33:21 syzkaller daemon.info dhcpcd[5485]: lapb4: deleting route to 169.254.0.0/16 May 18 03:33:21 syzkaller daemon.err dhcpcd[5485]: ps_sendpsmmsg: Connection refused May 18 03:33:21 syzkaller daemon.err dhcpcd[5485]: ps_dostop: Connection refused May 18 03:33:21 syzkaller daemon.err dhcpcd[5485]: ps_root_recvmsg: Connection refused May 18 03:33:21 syzkaller daemon.info dhcpcd[5485]: lapb5: carrier lost [ 257.094797][T14502] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4184'. May 18 03:33:22 syzkaller kern.warn kernel: [ 257.094797][T14502] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4184'. May 18 03:33:22 syzkaller daemon.info dhcpcd[5485]: lapb5: deleting route to 169.254.0.0/16 [ 257.551458][T14541] SELinux: syz.0.4199 (14541) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:33:22 syzkaller kern.warn kernel: [ 257.551458][T14541] SELinux: syz.0.4199 (14541) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:33:22 syzkaller daemon.err dhcpcd[5485]: ps_sendpsmmsg: Connection refused May 18 03:33:22 syzkaller daemon.err dhcpcd[5485]: ps_dostop: Connection refused May 18 03:33:22 syzkaller daemon.err dhcpcd[5485]: ps_root_recvmsg: Connection refused [ 258.886989][ T29] kauditd_printk_skb: 549 callbacks suppressed [ 258.887005][ T29] audit: type=1400 audit(2000000003.619:10840): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:23 syzkaller kern.warn kernel: [ 258.886989][ T29] kauditd_printk_skb: 549 callbacks suppressed May 18 03:33:23 syzkaller kern.notice kernel: [ 258.887005][ T29] audit: type=1400 audit(2000000003.619:10840): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=[ 258.973054][ T29] audit: type=1400 audit(2000000003.638:10841): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 system_u:object_r:f May 18 03:33:23 syzkaller kern.notice kernel: [ 258.973054][ T29] audit: type=1400 audit(2000000003.638:10841): avc: denied { read write } for pid=5818 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 259.062738][ T29] audit: type=1400 audit(2000000003.657:10842): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:23 syzkaller kern.notice kernel: [ 259.062738][ T29] audit: type=1400 audit(2000000003.657:10842): avc: denied { read write } for pid=5814 comm="syz-executor" name="loop4" dev="devtmpfs" ino=651 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 259.123230][ T29] audit: type=1400 audit(2000000003.676:10843): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:23 syzkaller kern.notice kernel: [ 259.123230][ T29] audit: type=1400 audit(2000000003.676:10843): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 259.201509][ T29] audit: type=1400 audit(2000000003.676:10844): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:23 syzkaller kern.notice kernel: [ 259.201509][ T29] audit: type=1400 audit(2000000003.676:10844): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass [ 259.272400][ T29] audit: type=1400 audit(2000000003.685:10845): avc: denied { create } for pid=14638 comm="syz.1.4244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 May 18 03:33:23 syzkaller kern.notice kernel: [ 259.272400][ T29] audit: type=1400 audit(2000000003.685:10845): avc: denied { create } for pid=14638 comm="syz.1.4244" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 259.340542][ T29] audit: type=1400 audit(2000000003.732:10846): avc: denied { create } for pid=14643 comm="syz.2.4245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=0 May 18 03:33:24 syzkaller kern.notice kernel: [ 259.340542][ T29] audit: type=1400 audit(2000000003.732:10846): avc: denied { create } for pid=14643 comm="syz.2.4245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permi [ 259.408430][ T29] audit: type=1400 audit(2000000003.750:10847): avc: denied { read } for pid=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 May 18 03:33:24 syzkaller kern.notice kernel: [ 259.408430][ T29] audit: type=1400 audit(2000000003.750:10847): avc: denied { read } for p[ 259.442738][ T29] audit: type=1400 audit(2000000003.750:10848): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 id=5173 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass May 18 03:33:24 syzkaller kern.notice kernel: [ 259.442738][ T29] audit: type=1400 audit(2000000003.750:10848): avc: denied { read write } for pid=5816 comm="syz-executor" name="loop1" dev="devtmpfs" ino=648 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 259.550831][ T29] audit: type=1400 audit(2000000003.750:10849): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 May 18 03:33:24 syzkaller kern.notice kernel: [ 259.550831][ T29] audit: type=1400 audit(2000000003.750:10849): avc: denied { read write } for pid=5823 comm="syz-executor" name="loop2" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:f [ 260.067342][T14726] ip6t_srh: unknown srh match flags 4000 May 18 03:33:24 syzkaller kern.info kernel: [ 260.067342][T14726] ip6t_srh: unknown srh match flags 4000 [ 260.256286][T14741] SELinux: syz.2.4295 (14741) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. May 18 03:33:24 syzkaller kern.warn kernel: [ 260.256286][T14741] SELinux: syz.2.4295 (14741) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 260.356775][T14749] kAFS: unable to lookup cell '/' May 18 03:33:25 syzkaller kern.err kernel: [ 260.356775][T14749] kAFS: unable to lookup cell '/' May 18 03:33:25 syzkaller kern.debug kernel: [ 261.058877][T14809] PM: Image not found (code -6) [ 262.583569][T14934] netlink: 10 bytes leftover after parsing attributes in process `syz.0.4391'. [ 263.192795][T14984] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4415'. [ 263.516305][T15006] new mount options do not match the existing superblock, will be ignored [ 263.779447][T15026] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 263.951277][T15037] can0: slcan on ttynull. [ 264.011152][T15035] can0 (unregistered): slcan off ttynull. [ 264.242048][ T29] kauditd_printk_skb: 247 callbacks suppressed [ 264.242065][ T29] audit: type=1400 audit(2000000008.624:11097): avc: denied { create } for pid=15058 comm="syz.3.4451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 264.305824][ T29] audit: type=1400 audit(2000000008.661:11098): avc: denied { create } for pid=15060 comm="syz.1.4452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 264.353962][ T29] audit: type=1400 audit(2000000008.661:11099): avc: denied { write } for pid=15060 comm="syz.1.4452" path="socket:[36544]" dev="sockfs" ino=36544 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 264.404783][ T29] audit: type=1400 audit(2000000008.661:11100): avc: denied { nlmsg_read } for pid=15060 comm="syz.1.4452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 264.435045][ T29] audit: type=1400 audit(2000000008.661:11101): avc: denied { connect } for pid=15058 comm="syz.3.4451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 264.467649][ T29] audit: type=1400 audit(2000000008.671:11102): avc: denied { ioctl } for pid=15058 comm="syz.3.4451" path="socket:[37496]" dev="sockfs" ino=37496 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 264.804087][ T29] audit: type=1400 audit(2000000009.157:11103): avc: denied { ioctl } for pid=15097 comm="syz.0.4471" path="socket:[37540]" dev="sockfs" ino=37540 ioctlcmd=0x48cb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 264.870830][ T29] audit: type=1400 audit(2000000009.176:11104): avc: denied { read } for pid=15097 comm="syz.0.4471" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 264.902246][ T29] audit: type=1400 audit(2000000009.176:11105): avc: denied { open } for pid=15097 comm="syz.0.4471" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 264.976974][ T29] audit: type=1400 audit(2000000009.251:11106): avc: denied { create } for pid=15102 comm="syz.2.4474" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 264.995149][T15111] openvswitch: netlink: Unknown VXLAN extension attribute 0 [ 265.689539][T15099] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 265.702096][T15099] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 265.993867][T15175] sp0: Synchronizing with TNC [ 266.186533][T15190] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4514'. [ 266.218835][T15190] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4514'. [ 266.229934][T15190] netlink: 'syz.1.4514': attribute type 12 has an invalid length. [ 267.016063][T15239] netlink: 48 bytes leftover after parsing attributes in process `syz.2.4534'. [ 267.151501][ T5833] Bluetooth: hci1: command 0x0c1a tx timeout [ 267.262594][T15248] netlink: 'syz.1.4536': attribute type 1 has an invalid length. [ 267.405011][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 267.415510][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 267.910492][ T5833] Bluetooth: hci4: command 0x0c1a tx timeout [ 267.914205][ T5819] Bluetooth: hci2: command 0x0c1a tx timeout [ 267.922772][T15099] Bluetooth: hci4: Opcode 0x0c1a failed: -110 [ 268.208196][T15273] sp0: Synchronizing with TNC [ 268.687297][T15294] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4558'. [ 268.733333][T15289] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.4558'. [ 269.071682][ T5865] usb 1-1: new high-speed USB device number 71 using dummy_hcd [ 269.225328][ T9] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 269.263544][ T5865] usb 1-1: New USB device found, idVendor=0c45, idProduct=6005, bcdDevice=b5.55 [ 269.283992][ T5865] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.304496][ T5865] usb 1-1: Product: syz [ 269.312823][ T5865] usb 1-1: Manufacturer: syz [ 269.319547][ T5865] usb 1-1: SerialNumber: syz [ 269.336358][ T5865] usb 1-1: config 0 descriptor?? [ 269.351845][ T5865] gspca_main: sonixb-2.14.0 probing 0c45:6005 [ 269.385847][ T5911] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 269.386021][ T9] usb 4-1: Using ep0 maxpacket: 16 [ 269.413037][ T9] usb 4-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 269.428481][ T9] usb 4-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 269.458265][ T9] usb 4-1: Product: syz [ 269.471784][ T9] usb 4-1: Manufacturer: syz [ 269.479979][ T9] usb 4-1: SerialNumber: syz [ 269.493634][ T9] usb 4-1: config 0 descriptor?? [ 269.578452][ T5911] usb 2-1: Using ep0 maxpacket: 8 [ 269.601282][ T5911] usb 2-1: config 2 has an invalid interface number: 31 but max is 0 [ 269.622600][ T5911] usb 2-1: config 2 has no interface number 0 [ 269.641361][ T5911] usb 2-1: config 2 interface 31 has no altsetting 0 [ 269.666374][ T5911] usb 2-1: New USB device found, idVendor=1a86, idProduct=e092, bcdDevice=53.3f [ 269.701106][ T5911] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.720178][ T5911] usb 2-1: Product: syz [ 269.724428][ T5911] usb 2-1: Manufacturer: syz [ 269.738443][ T5911] usb 2-1: SerialNumber: syz [ 269.782130][ T5865] input: sonixb as /devices/platform/dummy_hcd.0/usb1/1-1/input/input36 [ 269.792230][ T29] kauditd_printk_skb: 28 callbacks suppressed [ 269.792244][ T29] audit: type=1400 audit(2000000013.815:11135): avc: denied { read } for pid=5176 comm="acpid" name="event4" dev="devtmpfs" ino=4041 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 269.805125][ T5937] usb 4-1: USB disconnect, device number 69 [ 269.908466][ T29] audit: type=1400 audit(2000000013.815:11136): avc: denied { open } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=4041 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 269.949287][ T29] audit: type=1400 audit(2000000013.825:11137): avc: denied { ioctl } for pid=5176 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=4041 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 269.999203][ T5865] usb 1-1: USB disconnect, device number 71 [ 270.068112][ T29] audit: type=1400 audit(2000000013.853:11138): avc: denied { mount } for pid=15338 comm="syz.2.4580" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 270.232073][ T29] audit: type=1400 audit(2000000014.227:11139): avc: denied { sqpoll } for pid=15352 comm="syz.2.4585" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 270.347013][T15359] netlink: 172 bytes leftover after parsing attributes in process `syz.2.4586'. [ 270.535564][ T5911] ch9200 2-1:2.31: probe with driver ch9200 failed with error -22 [ 270.568704][ T5911] usb 2-1: USB disconnect, device number 70 [ 271.427675][T15426] netlink: 'syz.0.4619': attribute type 4 has an invalid length. [ 271.435603][T15426] netlink: 17 bytes leftover after parsing attributes in process `syz.0.4619'. [ 271.513577][ T5939] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 271.541871][ T29] audit: type=1400 audit(2000000015.462:11140): avc: denied { append } for pid=15431 comm="syz.0.4622" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 271.541936][T15432] random: crng reseeded on system resumption [ 271.641400][ T5937] usb 4-1: new high-speed USB device number 70 using dummy_hcd [ 271.684209][ T5939] usb 5-1: Using ep0 maxpacket: 16 [ 271.697578][ T5939] usb 5-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 271.716986][ T5939] usb 5-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 271.725118][ T5939] usb 5-1: Product: syz [ 271.737147][ T5939] usb 5-1: Manufacturer: syz [ 271.751149][ T5939] usb 5-1: SerialNumber: syz [ 271.756816][ T29] audit: type=1400 audit(2000000015.658:11141): avc: denied { read } for pid=15440 comm="syz.2.4625" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 271.792932][ T5939] usb 5-1: config 0 descriptor?? [ 271.834949][ T5937] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 271.844021][ T5937] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.850277][ T29] audit: type=1400 audit(2000000015.658:11142): avc: denied { open } for pid=15440 comm="syz.2.4625" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 271.884956][ T5937] usb 4-1: Product: syz [ 271.908638][ T5937] usb 4-1: Manufacturer: syz [ 271.913282][ T5937] usb 4-1: SerialNumber: syz [ 271.928179][ T29] audit: type=1400 audit(2000000015.658:11143): avc: denied { ioctl } for pid=15440 comm="syz.2.4625" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 271.939802][ T5937] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 272.004011][ T5939] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 272.036453][ T29] audit: type=1400 audit(2000000015.714:11144): avc: denied { ioctl } for pid=15431 comm="syz.0.4622" path="/dev/snapshot" dev="devtmpfs" ino=92 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 272.069158][ T5865] usb 5-1: USB disconnect, device number 71 [ 272.492031][ T5867] usb 4-1: USB disconnect, device number 70 [ 272.612675][ T5937] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 272.736230][T15490] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4649'. [ 272.745503][T15490] netlink: 'syz.2.4649': attribute type 3 has an invalid length. [ 272.758934][T15490] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.768194][T15490] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.776999][T15490] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.785366][ T5937] usb 2-1: Using ep0 maxpacket: 8 [ 272.785805][T15490] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 272.798523][ T5937] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 42, changing to 9 [ 272.834994][ T5937] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 272.859810][ T5937] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 272.874460][ T5937] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8B has invalid maxpacket 12336, setting to 1024 [ 272.887198][ T5937] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 1024 [ 272.901461][ T5937] usb 2-1: New USB device found, idVendor=05ac, idProduct=8215, bcdDevice=8f.58 [ 272.911221][ T5937] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.936459][ T5937] usb 2-1: config 0 descriptor?? [ 272.943278][T15465] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 273.086244][T15504] rdma_op ffff8880623079f0 conn xmit_rdma 0000000000000000 [ 273.351892][ T46] usb 3-1: new high-speed USB device number 73 using dummy_hcd [ 273.388401][ T5939] usb 4-1: Service connection timeout for: 256 [ 273.398953][ T5937] usb 2-1: USB disconnect, device number 71 [ 273.406090][ T5819] Bluetooth: hci5: Opcode 0x0c03 failed: -71 [ 273.406290][ T5939] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 273.463596][ T5939] ath9k_htc: Failed to initialize the device [ 273.483619][ T5867] usb 4-1: ath9k_htc: USB layer deinitialized [ 273.544357][ T46] usb 3-1: Using ep0 maxpacket: 16 [ 273.553334][ T46] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 273.579919][ T46] usb 3-1: New USB device found, idVendor=0c70, idProduct=f011, bcdDevice= 0.00 [ 273.589976][ T46] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 273.602653][ T46] usb 3-1: config 0 descriptor?? [ 273.811657][ T5867] usb 4-1: new high-speed USB device number 71 using dummy_hcd [ 273.993314][ T5867] usb 4-1: Using ep0 maxpacket: 8 [ 273.999675][ T5867] usb 4-1: config 2 has an invalid interface number: 158 but max is 0 [ 274.008945][ T5867] usb 4-1: config 2 has no interface number 0 [ 274.015158][ T5867] usb 4-1: config 2 interface 158 has no altsetting 0 [ 274.023734][ T5867] usb 4-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=89.b2 [ 274.033487][ T5867] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.044808][ T46] aquacomputer_d5next 0003:0C70:F011.0001: unknown main item tag 0x0 [ 274.063434][ T5867] usb 4-1: Product: syz [ 274.067645][ T5867] usb 4-1: Manufacturer: syz [ 274.068469][ T46] aquacomputer_d5next 0003:0C70:F011.0001: unknown main item tag 0x0 [ 274.079970][ T5867] usb 4-1: SerialNumber: syz [ 274.096802][ T5867] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 274.100353][ T46] aquacomputer_d5next 0003:0C70:F011.0001: unknown main item tag 0x0 [ 274.130882][ T46] aquacomputer_d5next 0003:0C70:F011.0001: unknown main item tag 0x0 [ 274.139206][ T46] aquacomputer_d5next 0003:0C70:F011.0001: unknown main item tag 0x0 [ 274.166736][ T46] aquacomputer_d5next 0003:0C70:F011.0001: hidraw0: USB HID v0.03 Device [HID 0c70:f011] on usb-dummy_hcd.2-1/input0 [ 274.272467][ T46] usb 3-1: USB disconnect, device number 73 [ 274.470009][T15565] bridge2: entered promiscuous mode [ 274.723557][T15581] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4690'. [ 274.753279][ T5867] gspca_cpia1: usb_control_msg 01, error -71 [ 274.774751][ T5867] cpia1 4-1:2.158: only firmware version 1 is supported (got: 0) [ 274.802556][ T5867] usb 4-1: USB disconnect, device number 71 [ 275.228332][T15612] Bluetooth: MGMT ver 1.23 [ 275.250292][T15614] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4706'. [ 275.302027][ T5867] usb 5-1: new low-speed USB device number 72 using dummy_hcd [ 275.324677][T15618] netlink: 'syz.1.4708': attribute type 4 has an invalid length. [ 275.445842][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 275.445857][ T29] audit: type=1326 audit(2000000019.110:11167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15627 comm="syz.0.4714" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6669985d29 code=0x0 [ 275.502388][ T5939] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 275.510935][ T29] audit: type=1400 audit(2000000019.166:11168): avc: denied { ioctl } for pid=15633 comm="syz.3.4716" path="socket:[39511]" dev="sockfs" ino=39511 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 275.516871][ T5867] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 275.579692][ T5867] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 275.599864][ T5867] usb 5-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.00 [ 275.622700][ T5867] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.643633][ T5867] usb 5-1: config 0 descriptor?? [ 275.661875][ T5939] usb 3-1: Using ep0 maxpacket: 16 [ 275.680838][ T5939] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 275.689248][ T5939] usb 3-1: config 0 has no interface number 0 [ 275.703053][ T5939] usb 3-1: config 0 interface 8 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 275.716026][ T5939] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 275.733213][ T5939] usb 3-1: config 0 interface 8 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 275.746456][ T5939] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 275.763302][ T5939] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 275.773851][ T5939] usb 3-1: Product: syz [ 275.778053][ T5939] usb 3-1: SerialNumber: syz [ 275.800522][ T5939] usb 3-1: config 0 descriptor?? [ 275.805936][ T29] audit: type=1400 audit(2000000019.446:11169): avc: denied { connect } for pid=15642 comm="syz.3.4720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 275.820285][T15616] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 275.841222][ T5939] cm109 3-1:0.8: invalid payload size 1024, expected 4 [ 275.864438][ T5939] input: CM109 USB driver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.8/input/input37 [ 276.049489][ T29] audit: type=1400 audit(2000000019.680:11170): avc: denied { create } for pid=15653 comm="syz.1.4725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 276.073442][ T29] audit: type=1400 audit(2000000019.680:11171): avc: denied { bind } for pid=15653 comm="syz.1.4725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 276.098229][ T29] audit: type=1400 audit(2000000019.699:11172): avc: denied { setopt } for pid=15653 comm="syz.1.4725" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 276.117339][ T5867] kone 0003:1E7D:2CED.0002: item fetching failed at offset 3/5 [ 276.129128][ C0] cm109 3-1:0.8: cm109_urb_ctl_callback: urb status -71 [ 276.129569][ T46] usb 3-1: USB disconnect, device number 74 [ 276.136111][ C0] cm109 3-1:0.8: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 276.147876][ T5867] kone 0003:1E7D:2CED.0002: parse failed [ 276.169295][ T46] cm109 3-1:0.8: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 276.172067][ T5867] kone 0003:1E7D:2CED.0002: probe with driver kone failed with error -22 [ 276.284379][ T29] audit: type=1400 audit(2000000019.895:11173): avc: denied { setopt } for pid=15661 comm="syz.1.4728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 276.408994][ T5867] usb 5-1: USB disconnect, device number 72 [ 276.659523][T15688] Zero length message leads to an empty skb [ 276.779777][ T29] audit: type=1400 audit(2000000000.159:11174): avc: denied { read } for pid=15696 comm="syz.0.4746" name="vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 276.840768][ T29] audit: type=1400 audit(2000000000.159:11175): avc: denied { open } for pid=15696 comm="syz.0.4746" path="/dev/vhost-net" dev="devtmpfs" ino=1274 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 276.889464][ T29] audit: type=1400 audit(2000000000.159:11176): avc: denied { ioctl } for pid=15696 comm="syz.0.4746" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 277.200632][ T46] usb 1-1: new high-speed USB device number 72 using dummy_hcd [ 277.386226][ T46] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 277.404862][ T46] usb 1-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 277.425636][ T46] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 277.445331][ T46] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.453503][ T5865] usb 2-1: new low-speed USB device number 72 using dummy_hcd [ 277.472685][T15710] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 277.502088][ T46] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 277.640305][ T5865] usb 2-1: config 0 has an invalid interface number: 55 but max is 0 [ 277.648463][ T5865] usb 2-1: config 0 has no interface number 0 [ 277.672304][ T5865] usb 2-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 277.702908][ T5865] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 277.724425][ T5865] usb 2-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 277.750946][ T5865] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 277.783485][ T5865] usb 2-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 277.820618][ T5865] usb 2-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 277.842260][ T5865] usb 2-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 277.863369][ T5865] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.884362][ T5865] usb 2-1: config 0 descriptor?? [ 277.900016][T15725] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 277.912558][T15725] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 277.954870][ T5865] ldusb 2-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 277.979830][ T46] usb 1-1: USB disconnect, device number 72 [ 278.221143][ T5865] usb 2-1: USB disconnect, device number 72 [ 278.234318][ T5865] ldusb 2-1:0.55: LD USB Device #0 now disconnected [ 280.578754][ T5867] usb 3-1: new high-speed USB device number 75 using dummy_hcd [ 280.804393][ T5867] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 280.823485][ T5867] usb 3-1: config 0 has no interface number 0 [ 280.856942][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 280.856956][ T29] audit: type=1400 audit(2000000003.975:11192): avc: denied { read } for pid=15853 comm="syz.0.4805" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 280.895772][ T5867] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 280.958594][ T5867] usb 3-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 280.993907][ T5867] usb 3-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.00 [ 281.034680][T15860] usb usb4: usbfs: process 15860 (syz.3.4810) did not claim interface 0 before use [ 281.049150][ T5867] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.087734][ T5867] usb 3-1: config 0 descriptor?? [ 281.523295][ T29] audit: type=1400 audit(2000000004.592:11193): avc: denied { read } for pid=15867 comm="syz.4.4814" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 281.626895][ T5867] prodikeys 0003:041E:2801.0003: unknown main item tag 0xe [ 281.658494][ T5867] prodikeys 0003:041E:2801.0003: unknown main item tag 0x1 [ 281.665775][ T5867] prodikeys 0003:041E:2801.0003: collection stack underflow [ 281.754794][ T5867] prodikeys 0003:041E:2801.0003: item 0 1 0 12 parsing failed [ 281.763138][ T29] audit: type=1400 audit(2000000004.592:11194): avc: denied { open } for pid=15867 comm="syz.4.4814" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 281.822035][ T5867] prodikeys 0003:041E:2801.0003: hid parse failed [ 281.828538][ T5867] prodikeys 0003:041E:2801.0003: probe with driver prodikeys failed with error -22 [ 281.944996][ T5867] usb 3-1: USB disconnect, device number 75 [ 281.952150][ T29] audit: type=1400 audit(2000000004.630:11195): avc: denied { ioctl } for pid=15867 comm="syz.4.4814" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 282.140142][ T5819] Bluetooth: hci1: command 0x0c1a tx timeout [ 282.504949][T15890] IPVS: ip_vs_add_dest(): lower threshold is higher than upper threshold [ 282.574712][ T29] audit: type=1326 audit(2000000005.574:11196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6669985d29 code=0x7ffc0000 [ 282.711284][ T29] audit: type=1326 audit(2000000005.603:11197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=29 compat=0 ip=0x7f6669985d29 code=0x7ffc0000 [ 282.845423][ T29] audit: type=1326 audit(2000000005.612:11198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6669985d29 code=0x7ffc0000 [ 282.973873][ T29] audit: type=1326 audit(2000000005.612:11199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f6669985d29 code=0x7ffc0000 [ 283.123650][ T29] audit: type=1326 audit(2000000005.612:11200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15892 comm="syz.0.4824" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f6669985d29 code=0x7ffc0000 [ 283.283495][ T29] audit: type=1800 audit(2000000005.612:11201): pid=15893 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.0.4824" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 283.624247][T15917] [U] Eh [ 283.638638][T15919] netlink: 18 bytes leftover after parsing attributes in process `syz.4.4837'. [ 284.053214][ T5867] usb 2-1: new full-speed USB device number 73 using dummy_hcd [ 284.228991][T15936] sp0: Synchronizing with TNC [ 284.265420][ T5867] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 284.319192][ T5867] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.00 [ 284.367559][ T5867] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 284.421697][ T5867] usb 2-1: config 0 descriptor?? [ 284.825998][T15928] syz.4.4841 (15928): drop_caches: 2 [ 284.833185][T15928] syz.4.4841 (15928): drop_caches: 2 [ 284.938396][ T5867] kye 0003:0458:4018.0004: unknown main item tag 0x1 [ 284.983150][ T5867] kye 0003:0458:4018.0004: hidraw0: USB HID v0.04 Device [HID 0458:4018] on usb-dummy_hcd.1-1/input0 [ 285.224089][ T5939] usb 2-1: USB disconnect, device number 73 [ 286.689677][ T29] kauditd_printk_skb: 48 callbacks suppressed [ 286.689695][ T29] audit: type=1400 audit(2000000009.428:11250): avc: denied { create } for pid=15983 comm="syz.1.4867" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 287.054943][ T29] audit: type=1400 audit(2000000009.765:11251): avc: denied { create } for pid=15996 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 287.174892][ T29] audit: type=1400 audit(2000000009.831:11252): avc: denied { setopt } for pid=15996 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 287.282063][ T29] audit: type=1400 audit(2000000009.840:11253): avc: denied { connect } for pid=15996 comm="syz.2.4874" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 287.416174][ T29] audit: type=1400 audit(2000000009.971:11254): avc: denied { map_create } for pid=16001 comm="syz.1.4876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 287.526370][ T29] audit: type=1400 audit(2000000009.971:11255): avc: denied { map_read map_write } for pid=16001 comm="syz.1.4876" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 287.909213][ T5865] usb 2-1: new high-speed USB device number 74 using dummy_hcd [ 288.217766][T16028] syz.2.4888 (16028): drop_caches: 2 [ 288.272154][T16028] syz.2.4888 (16028): drop_caches: 2 [ 288.292303][ T5865] usb 2-1: config 0 interface 0 has no altsetting 0 [ 288.317504][ T5865] usb 2-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 288.345673][ T5865] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.369148][ T5865] usb 2-1: config 0 descriptor?? [ 288.575423][ T29] audit: type=1400 audit(2000000011.187:11256): avc: denied { create } for pid=16039 comm="syz.2.4894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 288.670098][ T29] audit: type=1400 audit(2000000011.215:11257): avc: denied { bind } for pid=16039 comm="syz.2.4894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 288.702273][ T29] audit: type=1400 audit(2000000011.215:11258): avc: denied { setopt } for pid=16039 comm="syz.2.4894" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 288.931938][ T5865] hkems 0003:2006:0118.0005: unknown main item tag 0x0 [ 288.974888][ T5865] hkems 0003:2006:0118.0005: unknown main item tag 0x0 [ 288.978868][T16050] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4896'. [ 288.993040][ T5865] hkems 0003:2006:0118.0005: hidraw0: USB HID v10.00 Device [HID 2006:0118] on usb-dummy_hcd.1-1/input0 [ 289.027199][ T5865] hkems 0003:2006:0118.0005: no inputs found [ 289.033234][ T5865] hkems 0003:2006:0118.0005: force feedback init failed [ 289.273254][ T5865] usb 2-1: USB disconnect, device number 74 [ 289.497060][T16056] mkiss: ax0: crc mode is auto. [ 290.075892][ T29] audit: type=1400 audit(2000000012.590:11259): avc: denied { read write } for pid=16064 comm="syz.2.4906" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 292.131253][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 292.131276][ T29] audit: type=1400 audit(2000000014.517:11262): avc: denied { create } for pid=16103 comm="syz.3.4923" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 292.167935][T16105] raw_sendmsg: syz.3.4923 forgot to set AF_INET. Fix it! [ 292.175626][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.188158][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.200380][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.212516][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.224725][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.236862][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.249068][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.261270][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.273503][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 292.285677][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.062446][ T29] audit: type=1400 audit(2000000014.545:11263): avc: denied { read } for pid=16100 comm="syz.0.4922" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 293.062491][ T29] audit: type=1400 audit(2000000014.545:11264): avc: denied { open } for pid=16100 comm="syz.0.4922" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 293.062526][ T29] audit: type=1400 audit(2000000014.554:11265): avc: denied { setopt } for pid=16103 comm="syz.3.4923" lport=102 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.062556][ T29] audit: type=1400 audit(2000000014.554:11266): avc: denied { write } for pid=16103 comm="syz.3.4923" lport=102 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 293.062586][ T29] audit: type=1400 audit(2000000014.854:11267): avc: denied { ioctl } for pid=16100 comm="syz.0.4922" path="/dev/dri/card1" dev="devtmpfs" ino=628 ioctlcmd=0x64d1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 297.523284][ C0] net_ratelimit: 36311 callbacks suppressed [ 297.523304][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.523472][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.523634][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.523755][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.523893][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.524018][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.524163][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.524309][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.524464][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 297.524593][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.868600][ C0] sched: DL replenish lagged too much [ 302.879326][ C0] net_ratelimit: 38522 callbacks suppressed [ 302.879352][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.879496][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.879657][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.879808][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.879981][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.880121][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.880282][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.880429][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.880591][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 302.880760][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.235307][ C0] net_ratelimit: 35820 callbacks suppressed [ 308.235327][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.235474][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.235638][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.235780][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.235954][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.236106][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.236270][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.236419][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.236582][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.236724][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.591338][ C0] net_ratelimit: 36588 callbacks suppressed [ 313.591357][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.591493][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.591657][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.591788][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.591939][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.592070][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.592229][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.592376][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.592526][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.592658][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.947290][ C0] net_ratelimit: 36332 callbacks suppressed [ 318.947310][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.947456][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.947619][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.947782][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.947945][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.948088][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.948257][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.948398][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.948560][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.948721][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.303365][ C0] net_ratelimit: 37121 callbacks suppressed [ 324.303386][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.303575][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.303717][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.303892][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.304035][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.304232][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.304384][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.304553][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.304704][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.304868][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659345][ C0] net_ratelimit: 46392 callbacks suppressed [ 329.659367][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659417][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659527][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659689][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659830][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659902][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.659991][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.660143][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 329.660159][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.468962][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 333.477473][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 335.015390][ C1] net_ratelimit: 60959 callbacks suppressed [ 335.015411][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.015501][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.015663][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.015677][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.015825][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.015940][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.015987][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.016126][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.016191][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.016293][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371361][ C1] net_ratelimit: 58765 callbacks suppressed [ 340.371389][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371492][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371632][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371684][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371822][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371871][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.371981][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.372114][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.372131][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.372279][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727304][ C1] net_ratelimit: 59228 callbacks suppressed [ 345.727324][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727368][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727508][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727607][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727737][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727840][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.727890][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.728050][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.728088][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.728191][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083267][ C1] net_ratelimit: 60125 callbacks suppressed [ 351.083287][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083320][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083460][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083556][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083629][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083777][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083799][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.083938][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.084045][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 351.084081][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 354.636285][ T29] audit: type=1400 audit(2000000071.595:11268): avc: denied { execmem } for pid=16109 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 356.439235][ C0] net_ratelimit: 59567 callbacks suppressed [ 356.439255][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.439322][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.439420][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.439562][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.439571][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.439743][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.439883][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.440045][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.440191][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.440216][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 361.795266][ C0] net_ratelimit: 51329 callbacks suppressed [ 361.795290][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.795454][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.795477][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.795604][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.795717][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.795764][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.795901][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.796154][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.796296][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 361.796364][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 367.151260][ C0] net_ratelimit: 50669 callbacks suppressed [ 367.151282][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.151520][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.151583][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 367.151696][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 367.151826][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.151866][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.152033][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.152075][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 367.152209][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 367.152401][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.507230][ C0] net_ratelimit: 46761 callbacks suppressed [ 372.507253][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.507299][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.507420][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.507572][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.507596][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 372.507799][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.508015][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 372.508192][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 372.508269][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 372.508364][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.863301][ C0] net_ratelimit: 45083 callbacks suppressed [ 377.863323][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.863356][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.863490][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.863677][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 377.863846][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.863996][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 377.864025][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.864201][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 377.864235][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 377.864373][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.219236][ C1] net_ratelimit: 47359 callbacks suppressed [ 383.219256][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.219301][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.219465][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.219497][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.219653][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 383.219831][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.219992][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.220147][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.220168][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 383.220351][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.575210][ C1] net_ratelimit: 45224 callbacks suppressed [ 388.575232][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.575294][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 388.575468][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.575483][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.575647][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.575821][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 388.575991][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.576125][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 388.576164][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.576338][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 393.931351][ C1] net_ratelimit: 47763 callbacks suppressed [ 393.931372][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 393.931510][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.931618][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.931687][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.931861][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 393.931862][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.932035][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.932198][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.932385][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 393.932554][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 399.287271][ C0] net_ratelimit: 47108 callbacks suppressed [ 399.287294][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 399.287345][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 399.287469][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.287582][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.287648][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.287834][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 399.287840][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.288011][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.288173][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.288347][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 400.220575][ T1292] ieee802154 phy0 wpan0: encryption failed: -22 [ 400.230179][ T1292] ieee802154 phy1 wpan1: encryption failed: -22 [ 404.643359][ C0] net_ratelimit: 46839 callbacks suppressed [ 404.643383][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 404.643563][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.643589][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 404.643725][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.643822][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.643905][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 404.644061][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.644073][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.644244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 404.644417][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 409.999291][ C0] net_ratelimit: 46636 callbacks suppressed [ 409.999313][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.999539][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.999608][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 409.999721][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 409.999871][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 409.999888][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.000054][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.000144][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 410.000228][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 410.000414][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.355187][ C1] net_ratelimit: 43928 callbacks suppressed [ 415.355209][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.355214][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 415.355395][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.355456][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.355559][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.355745][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 415.355916][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.356078][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 415.356126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 415.356264][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 420.711235][ C0] net_ratelimit: 45721 callbacks suppressed [ 420.711261][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.711393][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 420.711429][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.711601][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 420.711645][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.711828][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.711875][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.711988][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 420.712158][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 420.712333][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.067269][ C0] net_ratelimit: 46464 callbacks suppressed [ 426.067293][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.067395][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 426.067460][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 426.067642][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.067644][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.067797][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.067879][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.067968][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 426.068130][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 426.068285][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.423280][ C0] net_ratelimit: 46897 callbacks suppressed [ 431.423300][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.423470][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.423657][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 431.423725][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 431.423830][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.423960][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.423989][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.424176][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 431.424198][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 431.424358][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.779168][ C0] net_ratelimit: 46170 callbacks suppressed [ 436.779190][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.779212][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.779356][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.779464][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.779539][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 436.779709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.779978][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 436.780128][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 436.780171][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 436.780341][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.135194][ C0] net_ratelimit: 46259 callbacks suppressed [ 442.135215][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.135369][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.135542][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 442.135703][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.135706][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 442.135863][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.135960][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.136023][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 442.136191][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 442.136200][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.491284][ C0] net_ratelimit: 46116 callbacks suppressed [ 447.491307][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.491497][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 447.491501][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 447.491670][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.491740][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.491846][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.491984][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.492032][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 447.492203][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 447.492372][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.847156][ C0] net_ratelimit: 45818 callbacks suppressed [ 452.847177][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.847259][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.847353][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 452.847520][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.847680][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.847889][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 452.847892][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 452.848070][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.848127][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 452.848249][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.203299][ C0] net_ratelimit: 45873 callbacks suppressed [ 458.203320][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.203487][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.203663][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 458.203709][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 458.203834][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.203970][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.204006][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.204180][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:52:84:03:b1:5f:f6, vlan:0) [ 458.204225][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 458.204359][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 463.136213][ T30] INFO: task kworker/u8:8:3496 blocked for more than 143 seconds. [ 463.136253][ T30] Not tainted 6.13.0-syzkaller-01005-gb9d8a295ed6b #0 [ 463.136266][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 463.136276][ T30] task:kworker/u8:8 state:D stack:22672 pid:3496 tgid:3496 ppid:2 flags:0x00004000 [ 463.136338][ T30] Workqueue: events_unbound flush_to_ldisc [ 463.136368][ T30] Call Trace: [ 463.136377][ T30] [ 463.136390][ T30] __schedule+0xe58/0x5ad0 [ 463.136421][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 463.136448][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 463.136477][ T30] ? __pfx___schedule+0x10/0x10 [ 463.136503][ T30] ? schedule+0x298/0x350 [ 463.136528][ T30] ? __pfx_lock_release+0x10/0x10 [ 463.136551][ T30] ? __mutex_trylock_common+0x78/0x250 [ 463.136577][ T30] ? lock_acquire+0x2f/0xb0 [ 463.136597][ T30] ? schedule+0x1fd/0x350 [ 463.136624][ T30] schedule+0xe7/0x350 [ 463.136650][ T30] schedule_preempt_disabled+0x13/0x30 [ 463.136675][ T30] __mutex_lock+0x62b/0xa60 [ 463.136696][ T30] ? commit_echoes+0x4c/0x210 [ 463.136720][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 463.136753][ T30] ? commit_echoes+0x4c/0x210 [ 463.136774][ T30] commit_echoes+0x4c/0x210 [ 463.136798][ T30] n_tty_receive_char+0x3d8/0x600 [ 463.136826][ T30] n_tty_receive_buf_standard+0x6aa/0x3180 [ 463.136857][ T30] ? down_read+0xc9/0x330 [ 463.136880][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 463.136907][ T30] n_tty_receive_buf_common+0x8ed/0x1980 [ 463.136935][ T30] ? lock_acquire+0x2f/0xb0 [ 463.136966][ T30] ? __pfx_n_tty_receive_buf2+0x10/0x10 [ 463.136991][ T30] tty_ldisc_receive_buf+0xa2/0x190 [ 463.137013][ T30] tty_port_default_receive_buf+0x70/0xb0 [ 463.137037][ T30] flush_to_ldisc+0x264/0x780 [ 463.137060][ T30] ? lock_acquire+0x2f/0xb0 [ 463.137080][ T30] ? process_one_work+0x921/0x1ba0 [ 463.137106][ T30] process_one_work+0x9c5/0x1ba0 [ 463.137136][ T30] ? __pfx_flush_memcg_stats_dwork+0x10/0x10 [ 463.137166][ T30] ? __pfx_process_one_work+0x10/0x10 [ 463.137186][ T30] ? rcu_is_watching+0x12/0xc0 [ 463.137221][ T30] ? assign_work+0x1a0/0x250 [ 463.137252][ T30] worker_thread+0x6c8/0xf00 [ 463.137276][ T30] ? __kthread_parkme+0x148/0x220 [ 463.137302][ T30] ? __pfx_worker_thread+0x10/0x10 [ 463.137323][ T30] kthread+0x2c1/0x3a0 [ 463.137347][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 463.137372][ T30] ? __pfx_kthread+0x10/0x10 [ 463.137399][ T30] ret_from_fork+0x45/0x80 [ 463.137419][ T30] ? __pfx_kthread+0x10/0x10 [ 463.137445][ T30] ret_from_fork_asm+0x1a/0x30 [ 463.137489][ T30] [ 463.137544][ T30] [ 463.137544][ T30] Showing all locks held in the system: [ 463.137556][ T30] 2 locks held by kworker/u8:0/11: [ 463.137571][ T30] 3 locks held by kworker/u8:1/12: [ 463.137584][ T30] 5 locks held by kworker/1:0/25: [ 463.137598][ T30] 1 lock held by khungtaskd/30: [ 463.137609][ T30] #0: ffffffff8e1bbc80 (rcu_read_lock){....}-{1:3}, at: debug_show_all_locks+0x7f/0x390 [ 463.137665][ T30] 3 locks held by kworker/u8:2/33: [ 463.137684][ T30] 3 locks held by kworker/u8:4/68: [ 463.137695][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 463.137746][ T30] #1: ffffc9000213fd80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 463.137796][ T30] #2: ffffffff8fef1f88 (rtnl_mutex){+.+.}-{4:4}, at: linkwatch_event+0x51/0xc0 [ 463.137867][ T30] 5 locks held by kworker/u8:5/1081: [ 463.137880][ T30] 3 locks held by kworker/u8:7/1162: [ 463.137892][ T30] #0: ffff88814d1a1948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 463.137943][ T30] #1: ffffc9000450fd80 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 463.137995][ T30] #2: ffffffff8fef1f88 (rtnl_mutex){+.+.}-{4:4}, at: addrconf_verify_work+0x12/0x30 [ 463.138072][ T30] 6 locks held by kworker/u8:8/3496: [ 463.138084][ T30] #0: ffff88801b081148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 463.138135][ T30] #1: ffffc9000d667d80 ((work_completion)(&buf->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 463.138184][ T30] #2: ffff8880622230b8 (&buf->lock){+.+.}-{4:4}, at: flush_to_ldisc+0x31/0x780 [ 463.138238][ T30] #3: ffff888061c000a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref+0x1c/0x80 [ 463.138293][ T30] #4: ffff888061c002e8 (&tty->termios_rwsem){++++}-{4:4}, at: n_tty_receive_buf_common+0x85/0x1980 [ 463.138347][ T30] #5: ffffc900041b5380 (&ldata->output_lock){+.+.}-{4:4}, at: commit_echoes+0x4c/0x210 [ 463.138398][ T30] 2 locks held by syslogd/5173: [ 463.138410][ T30] 4 locks held by udevd/5191: [ 463.138421][ T30] 5 locks held by dhcpcd/5485: [ 463.138433][ T30] 2 locks held by getty/5569: [ 463.138444][ T30] #0: ffff8881491350a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 463.138499][ T30] #1: ffffc90002fde2f0 (&ldata->atomic_read_lock){+.+.}-{4:4}, at: n_tty_read+0xfba/0x1480 [ 463.138552][ T30] 2 locks held by syz-executor/5803: [ 463.138563][ T30] 1 lock held by syz-executor/5814: [ 463.138576][ T30] 1 lock held by syz-executor/5818: [ 463.138595][ T30] 6 locks held by syz.1.4924/16107: [ 463.138608][ T30] 3 locks held by kworker/u8:9/16108: [ 463.138620][ T30] 2 locks held by syz-executor/16109: [ 463.138632][ T30] 1 lock held by syz-executor/16110: [ 463.138644][ T30] 3 locks held by kworker/u8:11/16114: [ 463.138656][ T30] 3 locks held by kworker/0:3/16116: [ 463.138667][ T30] 2 locks held by syz-executor/16117: [ 463.138679][ T30] [ 463.138684][ T30] ============================================= [ 463.138684][ T30] [ 463.138693][ T30] NMI backtrace for cpu 0 [ 463.138703][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-01005-gb9d8a295ed6b #0 [ 463.138724][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 463.138736][ T30] Call Trace: [ 463.138742][ T30] [ 463.138750][ T30] dump_stack_lvl+0x116/0x1f0 [ 463.138780][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 463.138805][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 463.138826][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 463.138852][ T30] watchdog+0xf14/0x1240 [ 463.138882][ T30] ? __pfx_watchdog+0x10/0x10 [ 463.138904][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 463.138932][ T30] ? __kthread_parkme+0x148/0x220 [ 463.138959][ T30] ? __pfx_watchdog+0x10/0x10 [ 463.138982][ T30] kthread+0x2c1/0x3a0 [ 463.139005][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 463.139029][ T30] ? __pfx_kthread+0x10/0x10 [ 463.139054][ T30] ret_from_fork+0x45/0x80 [ 463.139072][ T30] ? __pfx_kthread+0x10/0x10 [ 463.139097][ T30] ret_from_fork_asm+0x1a/0x30 [ 463.139134][ T30] [ 463.139142][ T30] Sending NMI from CPU 0 to CPUs 1: [ 463.139167][ C1] NMI backtrace for cpu 1 [ 463.139178][ C1] CPU: 1 UID: 0 PID: 25 Comm: kworker/1:0 Not tainted 6.13.0-syzkaller-01005-gb9d8a295ed6b #0 [ 463.139194][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 463.139203][ C1] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 463.139223][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x4/0x70 [ 463.139242][ C1] Code: ff ff ff 31 c0 c3 cc cc cc cc 66 66 2e 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa <65> 48 8b 15 84 ae 69 7e 65 8b 05 85 ae 69 7e a9 00 01 ff 00 48 8b [ 463.139255][ C1] RSP: 0018:ffffc90000a17d48 EFLAGS: 00000282 [ 463.139266][ C1] RAX: fffff52000142fb3 RBX: dffffc0000000000 RCX: ffffffff8a0cbcc3 [ 463.139276][ C1] RDX: ffff88804ada7640 RSI: 0000000000000000 RDI: ffff88802eaf1e40 [ 463.139285][ C1] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000001 [ 463.139294][ C1] R10: 0000000000000001 R11: 0000000000000005 R12: 0000000000000001 [ 463.139302][ C1] R13: ffff88804ada76bf R14: 000000000000000a R15: ffff88804ada7640 [ 463.139312][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 463.139326][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 463.139336][ C1] CR2: 00007f90a8845630 CR3: 0000000034bc4000 CR4: 00000000003526f0 [ 463.139345][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 463.139354][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 463.139363][ C1] Call Trace: [ 463.139368][ C1] [ 463.139373][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 463.139390][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 463.139403][ C1] ? nmi_handle+0x1ac/0x5d0 [ 463.139420][ C1] ? __sanitizer_cov_trace_pc+0x4/0x70 [ 463.139437][ C1] ? default_do_nmi+0x6a/0x160 [ 463.139453][ C1] ? exc_nmi+0x170/0x1e0 [ 463.139468][ C1] ? end_repeat_nmi+0xf/0x53 [ 463.139485][ C1] ? br_nf_post_routing+0x8d3/0x11b0 [ 463.139500][ C1] ? __sanitizer_cov_trace_pc+0x4/0x70 [ 463.139518][ C1] ? __sanitizer_cov_trace_pc+0x4/0x70 [ 463.139536][ C1] ? __sanitizer_cov_trace_pc+0x4/0x70 [ 463.139553][ C1] [ 463.139558][ C1] [ 463.139562][ C1] br_nf_dev_queue_xmit+0x6d/0x2a20 [ 463.139577][ C1] ? __pfx_br_nf_dev_queue_xmit+0x10/0x10 [ 463.139592][ C1] ? __pfx_br_nf_dev_queue_xmit+0x10/0x10 [ 463.139609][ C1] br_nf_post_routing+0x8ee/0x11b0 [ 463.139624][ C1] ? __pfx_br_nf_post_routing+0x10/0x10 [ 463.139638][ C1] nf_hook_slow+0xbb/0x200 [ 463.139656][ C1] nf_hook+0x474/0x7d0 [ 463.139675][ C1] ? __pfx_br_dev_queue_push_xmit+0x10/0x10 [ 463.139695][ C1] ? __pfx_nf_hook+0x10/0x10 [ 463.139715][ C1] ? __pfx_br_dev_queue_push_xmit+0x10/0x10 [ 463.139735][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 463.139753][ C1] br_forward_finish+0xcd/0x130 [ 463.139772][ C1] ? __pfx_br_dev_queue_push_xmit+0x10/0x10 [ 463.139805][ C1] br_nf_hook_thresh+0x303/0x410 [ 463.139820][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 463.139841][ C1] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 463.139855][ C1] ? __pfx_lock_release+0x10/0x10 [ 463.139870][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 463.139883][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 463.139906][ C1] br_nf_forward_finish+0x66a/0xba0 [ 463.139919][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 463.139941][ C1] br_nf_forward_ip.part.0+0x610/0x820 [ 463.139957][ C1] br_nf_forward+0xf11/0x1bd0 [ 463.139972][ C1] ? __pfx_br_nf_forward+0x10/0x10 [ 463.139990][ C1] nf_hook_slow+0xbb/0x200 [ 463.140006][ C1] nf_hook+0x474/0x7d0 [ 463.140024][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 463.140043][ C1] ? __pfx_nf_hook+0x10/0x10 [ 463.140062][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 463.140081][ C1] ? __asan_memcpy+0x3c/0x60 [ 463.140098][ C1] __br_forward+0x1be/0x5b0 [ 463.140117][ C1] ? __pfx_br_forward_finish+0x10/0x10 [ 463.140137][ C1] deliver_clone+0x5b/0xa0 [ 463.140155][ C1] br_flood+0x493/0x5c0 [ 463.140177][ C1] br_handle_frame_finish+0xda5/0x1c80 [ 463.140194][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 463.140212][ C1] ? ip6t_do_table+0xd20/0x1d40 [ 463.140232][ C1] ? __local_bh_enable_ip+0xa4/0x120 [ 463.140250][ C1] ? ip6t_do_table+0xd50/0x1d40 [ 463.140268][ C1] ? nf_hook_slow+0x132/0x200 [ 463.140284][ C1] br_nf_hook_thresh+0x303/0x410 [ 463.140298][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 463.140315][ C1] ? __pfx_br_nf_hook_thresh+0x10/0x10 [ 463.140331][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 463.140346][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 463.140362][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 463.140384][ C1] br_nf_pre_routing_finish_ipv6+0x76a/0xfb0 [ 463.140399][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 463.140416][ C1] br_nf_pre_routing_ipv6+0x3ce/0x8c0 [ 463.140430][ C1] ? __pfx_br_nf_pre_routing_ipv6+0x10/0x10 [ 463.140445][ C1] ? __pfx_lock_release+0x10/0x10 [ 463.140459][ C1] ? trace_lock_acquire+0x14e/0x1f0 [ 463.140472][ C1] ? __pfx_br_nf_pre_routing_finish_ipv6+0x10/0x10 [ 463.140491][ C1] br_nf_pre_routing+0x860/0x15b0 [ 463.140507][ C1] br_handle_frame+0x9eb/0x1490 [ 463.140522][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 463.140538][ C1] ? __pfx_br_handle_frame_finish+0x10/0x10 [ 463.140552][ C1] ? mark_lock+0xb5/0xc60 [ 463.140568][ C1] ? __pfx_br_handle_frame+0x10/0x10 [ 463.140582][ C1] __netif_receive_skb_core.constprop.0+0xa76/0x4470 [ 463.140607][ C1] ? kmem_cache_free+0x152/0x4c0 [ 463.140623][ C1] ? kfree_skbmem+0x1a4/0x1f0 [ 463.140643][ C1] ? __pfx___netif_receive_skb_core.constprop.0+0x10/0x10 [ 463.140664][ C1] ? hlock_class+0x4e/0x130 [ 463.140683][ C1] ? __lock_acquire+0xcc5/0x3c40 [ 463.140702][ C1] ? __pfx_ip6_mc_input+0x10/0x10 [ 463.140724][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 463.140739][ C1] ? __pfx_ip6_rcv_finish+0x10/0x10 [ 463.140761][ C1] ? process_backlog+0x3f1/0x15f0 [ 463.140781][ C1] __netif_receive_skb_one_core+0xb1/0x1e0 [ 463.140801][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 463.140821][ C1] ? rcu_is_watching+0x12/0xc0 [ 463.140843][ C1] ? process_backlog+0x3f1/0x15f0 [ 463.140864][ C1] ? process_backlog+0x3f1/0x15f0 [ 463.140882][ C1] __netif_receive_skb+0x1d/0x160 [ 463.140902][ C1] process_backlog+0x443/0x15f0 [ 463.140924][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 463.140939][ C1] net_rx_action+0xa94/0x1010 [ 463.140955][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 463.140967][ C1] ? __pfx_mark_lock+0x10/0x10 [ 463.140987][ C1] ? kvm_sched_clock_read+0x11/0x20 [ 463.141004][ C1] ? sched_clock+0x38/0x60 [ 463.141017][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 463.141035][ C1] ? mark_held_locks+0x9f/0xe0 [ 463.141052][ C1] handle_softirqs+0x213/0x8f0 [ 463.141070][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 463.141087][ C1] ? wg_socket_send_skb_to_peer+0x14c/0x220 [ 463.141108][ C1] do_softirq+0xb2/0xf0 [ 463.141123][ C1] [ 463.141128][ C1] [ 463.141133][ C1] __local_bh_enable_ip+0x100/0x120 [ 463.141150][ C1] wg_socket_send_skb_to_peer+0x14c/0x220 [ 463.141170][ C1] wg_packet_tx_worker+0x1aa/0x810 [ 463.141191][ C1] process_one_work+0x9c5/0x1ba0 [ 463.141209][ C1] ? __pfx_psi_avgs_work+0x10/0x10 [ 463.141228][ C1] ? __pfx_process_one_work+0x10/0x10 [ 463.141243][ C1] ? rcu_is_watching+0x12/0xc0 [ 463.141262][ C1] ? assign_work+0x1a0/0x250 [ 463.141277][ C1] worker_thread+0x6c8/0xf00 [ 463.141296][ C1] ? __pfx_worker_thread+0x10/0x10 [ 463.141310][ C1] kthread+0x2c1/0x3a0 [ 463.141327][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 463.141344][ C1] ? __pfx_kthread+0x10/0x10 [ 463.141362][ C1] ret_from_fork+0x45/0x80 [ 463.141375][ C1] ? __pfx_kthread+0x10/0x10 [ 463.141393][ C1] ret_from_fork_asm+0x1a/0x30 [ 463.141415][ C1] [ 463.246105][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 463.246124][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.13.0-syzkaller-01005-gb9d8a295ed6b #0 [ 463.246144][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 463.246155][ T30] Call Trace: [ 463.246161][ T30] [ 463.246168][ T30] dump_stack_lvl+0x3d/0x1f0 [ 463.246200][ T30] panic+0x71d/0x800 [ 463.246216][ T30] ? __pfx_panic+0x10/0x10 [ 463.246229][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 463.246250][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 463.246268][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 463.246286][ T30] ? watchdog+0xd7e/0x1240 [ 463.246307][ T30] ? watchdog+0xd71/0x1240 [ 463.246330][ T30] watchdog+0xd8f/0x1240 [ 463.246354][ T30] ? __pfx_watchdog+0x10/0x10 [ 463.246375][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 463.246402][ T30] ? __kthread_parkme+0x148/0x220 [ 463.246428][ T30] ? __pfx_watchdog+0x10/0x10 [ 463.246451][ T30] kthread+0x2c1/0x3a0 [ 463.246472][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 463.246493][ T30] ? __pfx_kthread+0x10/0x10 [ 463.246515][ T30] ret_from_fork+0x45/0x80 [ 463.246531][ T30] ? __pfx_kthread+0x10/0x10 [ 463.246553][ T30] ret_from_fork_asm+0x1a/0x30 [ 463.246590][ T30] [ 463.246874][ T30] Kernel Offset: disabled