last executing test programs: 1m58.199066525s ago: executing program 2 (id=6): prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r3}, 0x10) prlimit64(0x0, 0xe, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r4, 0x800448f0, &(0x7f0000000040)={0x3, 0x7, "d99eb3", 0x80, 0x3}) 1m57.191409886s ago: executing program 2 (id=7): prlimit64(0x0, 0xe, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x20000810) close(0xffffffffffffffff) ioperm(0xe, 0x401, 0x8) r0 = socket$alg(0x26, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x800) r1 = gettid() timer_create(0x8, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/40, 0x54}], 0x1) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x8, 0x6, 0xffff, 0x10000, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x50) io_uring_setup(0x4d3f, &(0x7f0000000240)={0x0, 0xca6a, 0x40, 0x1, 0x6}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10d00, 0xf) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) 1m56.051398803s ago: executing program 2 (id=9): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000002040)={0x3, 0xf8, 0x200}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="d800000018007b7be00212ba0d0505040a003f00000f040b067c55a1bc0009001e0006990300000015000500fe800000000000000300014002000c0901ac04000bd67f6f94007100a007a290457f0189b3162700e06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04fb95cae8c9010000730d7a5005ccca262f3d40fad95667e04adcdf63cc1f215ce3bb9ad8ffd5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd601edef3d93452a92307f00000e97031e9f05e9f16e0700000004000000", 0xd8}], 0x1, 0x0, 0x0, 0x2663}, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f0000000140)={r2}) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x400000bce) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) ioctl$TFD_IOC_SET_TICKS(0xffffffffffffffff, 0x40085400, &(0x7f0000000380)=0x1) read$msr(r5, &(0x7f0000019680)=""/102392, 0x18ff8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14000000190a0102"], 0x14}}, 0x0) recvmmsg(r6, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES64=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r3}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) 1m54.732492907s ago: executing program 2 (id=14): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="150000000800000008"], 0x50) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='ext4_writepages_result\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) socket$inet(0x2, 0x3, 0x2) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x4, 0x2, 0x0, @empty=0xe0, @multicast2=0xe0000001}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x10001}}}}}, 0x0) 1m54.575709504s ago: executing program 2 (id=16): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x40049366, 0x0) 1m53.872464328s ago: executing program 2 (id=19): r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000440)=ANY=[@ANYBLOB="401402"], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 1m48.61686076s ago: executing program 4 (id=45): r0 = getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet6(r2, 0x0, 0x0, 0x51, &(0x7f0000000080)={0xa, 0x3, 0x1, @empty, 0x9}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000000400000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r5}, 0x10) socket$inet6(0xa, 0x2, 0x0) r6 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, 0x0, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000180)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000002c0)=ANY=[], 0x90) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}, {0x7, 0x22, 0x78, 0x10000}]}) ptrace(0x10, r0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x14) openat$ocfs2_control(0xffffff9c, &(0x7f0000000380), 0x44000, 0x0) 1m48.024790713s ago: executing program 4 (id=47): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001740)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000005000000000000000200000d000000000300000002000000020000000200"/59], 0x0, 0x45, 0x0, 0x1}, 0x28) r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi4\x00', 0x181001, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r1, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) ioctl$COMEDI_CMD(r0, 0x80506409, &(0x7f0000000100)={0x1, 0x30000, 0x40, 0xffffffff, 0xffffffff, 0x2, 0x4, 0x9, 0x100, 0x101, 0xffffffff, 0x40000, 0x0, 0x0, 0x0}) 1m46.720243068s ago: executing program 4 (id=50): socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)}], 0x1) 1m46.082831782s ago: executing program 4 (id=54): mount$overlay(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000101010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa140019800800010004000000080002"], 0x44}}, 0x0) 1m45.480872729s ago: executing program 4 (id=56): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x40049366, 0x0) 1m45.358564528s ago: executing program 4 (id=57): syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) chdir(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x348}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0), 0x8) syz_io_uring_complete(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x4803, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000100)={0x4004, 0xffffffffffffffff, 0x2}) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) userfaultfd(0x801) 1m38.759737718s ago: executing program 32 (id=19): r0 = syz_usb_connect(0x1, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={0x40, 0x19, 0x2, "b3f0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f00000004c0)={0x1c, &(0x7f0000000440)=ANY=[@ANYBLOB="401402"], 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 1m30.039285434s ago: executing program 33 (id=57): syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) chdir(0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x5c2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x348}, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffff8, 0x0, 0x4) syz_io_uring_submit(r2, r3, &(0x7f00000004c0)=@IORING_OP_TIMEOUT={0xb, 0x18, 0x0, 0x0, 0x4, &(0x7f0000000280)={0x0, 0x989680}, 0x1, 0x40, 0x1}) io_uring_enter(r1, 0x6e2, 0x3900, 0x1, 0x0, 0xe00) rt_sigsuspend(&(0x7f00000002c0), 0x8) syz_io_uring_complete(r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x4803, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r4 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r4, 0xc0184800, &(0x7f0000000100)={0x4004, 0xffffffffffffffff, 0x2}) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) userfaultfd(0x801) 1m8.53419768s ago: executing program 1 (id=188): close(0x4) 1m7.831462346s ago: executing program 1 (id=191): socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x34, r3, 0x1, 0x1070bd2c, 0x4, {0x5}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0xaa8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008000}, 0x30) 1m5.796282858s ago: executing program 1 (id=196): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002e80)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2, @ANYBLOB='$\x00,'], 0x12d4}}, 0x0) 1m5.521757072s ago: executing program 1 (id=197): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond0\x00'}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) syz_open_dev$video4linux(&(0x7f0000001540), 0x6, 0x0) writev(r2, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() socket(0x6, 0x1, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) fsopen(&(0x7f0000000240)='vfat\x00', 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r3, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) 1m3.80240184s ago: executing program 1 (id=198): mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=0000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000800), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x40049366, 0x0) 1m3.249504751s ago: executing program 1 (id=201): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x40}, 0x8) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xa005, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x230}}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000400)={'#! ', './file0'}, 0xb) 48.134807708s ago: executing program 34 (id=201): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x40}, 0x8) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x239, &(0x7f0000000380)={0x0, 0xa005, 0x10100}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_POLL_ADD={0x6, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0, 0x0, {0x230}}) io_uring_enter(r2, 0x2ded, 0x4000, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) write$binfmt_script(r5, &(0x7f0000000400)={'#! ', './file0'}, 0xb) 43.834125277s ago: executing program 3 (id=264): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x8}, 0x8) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000008c0)={0xa, 0x4e23, 0x1, @loopback, 0x1}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000001680)='\t', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000b40)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r2, @ANYBLOB="217891fd50f884d4d91b9e7a2ef745ebcc0d2575ab", @ANYRES32=r0, @ANYRES16=r3, @ANYBLOB="e6b4cc6b6a9db5bf14d9581ad8c7827ee39d831213bdd0752a7f95640aad82b469bbe19b7956f1588a3667772c7709f4a46a04f6461bc9a5292025f98fefcc014500ad5b947df340a668d8f59e4d2edfd9091b0acae83881856a83ca525b0163d293e3bdad5e18ca9ec4def0269d49e73daa8930da1951b820a4fb28900757051c7d3566ceb79bfd7d43936d1d3302b0f55c7876a1ae0e8d92ee34a64383c57b89b93d3be29c4e81842df71a487dd388894d83f196a4f78d55e956d0772323ee37b415c86ea0089d8b3d297ef84acfe612a8b0a12a7c3ea3bae8316508f0edafe3ffdccfc2bb09dc23b42234d7c8384b82061af484", @ANYBLOB="c529e99f73bdf9746ab525d0d3d45b6d084d0555df67a9fc92f172cf122ab138cf685f40d595a4284aaf7d0d0b432ab0566f02f0ec1cff45dc182067ddf24aed2e7b978316ab043660191b93bac2976405e3c14adb9a54c49c587e80c1ba1d388e49113825b5ad2ddf80223fda7e468f61f070d8d76abcb308b3c46e8878995c349ca2bb4661733005921540464ed98aadb91fe3409164920ac1100fa2d44de7d1269361dbac526182e1b406dbfd"], 0x8) 43.643880568s ago: executing program 6 (id=267): syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x240) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x34, 0x9, 0x0, 0x4000, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4841}, 0x4000010) 43.567799822s ago: executing program 3 (id=268): setfsuid(0xee00) setresuid(0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0), 0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setpriority(0x2, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x6, 0x2, 0x8000000000000000, 0x0, 0x2, 0x0, 0x100, 0x10001003}, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0xc0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) gettid() fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 42.643924537s ago: executing program 0 (id=270): r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r1 = getpid() syz_pidfd_open(r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x73656000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000140)={0x3, 0xa, 0x2}) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r6, 0xc0585609, &(0x7f0000000040)={0x0, 0xa, 0x0, 0x0, 0x20}) open(&(0x7f0000000140)='./file0\x00', 0x33f, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x10001, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x240c0850}, 0x8000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="5c00000012006bab9e3fe3d86e6c1d000014a10dfe000000000004b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003000601000004000200110000", 0x5b}, {&(0x7f0000000680)='\'', 0x1}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) 40.891986806s ago: executing program 3 (id=272): socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240020005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436", 0x28}, {&(0x7f0000000040)}], 0x2) 40.786459535s ago: executing program 0 (id=273): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000022c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x2000012, 0xe, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 40.740571734s ago: executing program 5 (id=274): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x800, 0x70) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') unlinkat(r0, &(0x7f0000000000)='./file1\x00', 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x66842, 0x0) 40.377158614s ago: executing program 3 (id=275): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi2\x00', 0xa400, 0x0) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, &(0x7f0000000140)={'fl512\x00', [0x1009e1, 0x2166, 0x0, 0x100000, 0x88d7, 0x8f, 0x1, 0x10, 0x1002, 0xffffffff, 0x200, 0x8, 0x344, 0x1, 0x5, 0x1, 0x8, 0x3, 0x9, 0xe, 0x108, 0x3, 0x7, 0xa, 0x5, 0x1, 0xb0c4, 0x7df, 0x8, 0x400007, 0x1]}) 40.323076341s ago: executing program 0 (id=276): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x8, 0x4, 0x2, 0x8c, 0x1}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000008200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) setrlimit(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20001) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r7, 0x29, 0x1b, 0x0, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000440)={'syz_tun\x00', 0x101}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x18}, {0x3, 0x3, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0x8, 0xfff8, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000340)=""/241, 0xf1, 0x20, &(0x7f0000000900)={0x11, 0xc, 0x0, 0x1, 0x9, 0x6, @random="ec9fbcba2fb4"}, 0x14) 40.26228667s ago: executing program 5 (id=277): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x800) r5 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000003c0)='name', &(0x7f0000000400)='})\x00', 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x40800) recvmmsg$unix(r4, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000001e00)=[{0x0}], 0x1}}], 0x1, 0x10000, 0x0) 40.114260562s ago: executing program 3 (id=278): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 39.173538733s ago: executing program 6 (id=279): syz_usb_connect(0x2, 0x9a2, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000d0241710d8050a81b892000000010902900902000000000904"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000000440)={&(0x7f0000000400)=[{0x7, 0x6200, 0x1f, &(0x7f0000000100)="55e11f0e7461a46f38284a1b586e7ac1fb86b7042a4e38b9e3fcb79e8ade3c"}], 0x1}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00') readv(r1, &(0x7f0000001440)=[{0x0}], 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000f3ff72113500000000008562000002000000850000000500000095000000000000009500a50500"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x6}, 0x94) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) 39.135452735s ago: executing program 3 (id=280): mkdirat(0xffffffffffffff9c, 0x0, 0x40) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) r1 = fsopen(&(0x7f0000000280)='nfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setpipe(r3, 0x407, 0x0) write$FUSE_INIT(r3, &(0x7f0000000340)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x28, 0xd19e, 0x0, 0x0, 0x4, 0x8d, 0x40000000, 0x0, 0x0, 0x10, 0x2}}, 0x50) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x2000000) prctl$PR_SET_THP_DISABLE(0x29, 0x2) syz_open_dev$hidraw(0x0, 0x0, 0x10f242) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b18, 0x0) 39.044832853s ago: executing program 5 (id=281): setfsuid(0xee00) setresuid(0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f00000002c0), 0x3, 0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) setpriority(0x2, 0x0, 0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x6, 0x2, 0x8000000000000000, 0x0, 0x2, 0x0, 0x100, 0x10001003}, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0xc0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) gettid() fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 38.92468755s ago: executing program 0 (id=282): socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x0, 0x0, 0x0) 38.479931869s ago: executing program 0 (id=283): r0 = socket$kcm(0x10, 0x2, 0x4) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) r1 = getpid() syz_pidfd_open(r1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x2b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x37}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x73656000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$igmp(0x2, 0x3, 0x2) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000140)={0x3, 0xa, 0x2}) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r6, 0xc0585609, &(0x7f0000000040)={0x0, 0xa, 0x0, 0x0, 0x20}) open(&(0x7f0000000140)='./file0\x00', 0x33f, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1, 0x0, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x10001, 0x2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x240c0850}, 0x8000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="5c00000012006bab9e3fe3d86e6c1d000014a10dfe000000000004b68675f8001d000a00a0e69ee517d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9367b4fa51f60a64c9f4080003000601000004000200110000", 0x5b}, {&(0x7f0000000680)='\'', 0x1}], 0x2, 0x0, 0x0, 0x1f00c00e}, 0x0) 37.554533606s ago: executing program 0 (id=284): syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000e7cc6120c4108a81ad7d0102030109021b00010000c005090423000103"], 0x0) socket(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, 0xe}, 0x1c) r1 = socket(0x10, 0x803, 0x6) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000017c0)=0x14) socket$pptp(0x18, 0x1, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2}, 0x94) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)='#,d\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x102}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0xfffffffe}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) pipe2$9p(&(0x7f0000001900), 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000001000/0x4000)=nil) ptrace(0x10, 0x1) 37.388154772s ago: executing program 5 (id=285): socket$inet6(0xa, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20008b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x3) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f000001aa40)=""/102400, 0x19000) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240020005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436", 0x28}, {&(0x7f0000000040)}], 0x2) 36.881636416s ago: executing program 5 (id=286): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_on}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0x20002078) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) 36.850705647s ago: executing program 6 (id=287): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@metacopy_on}]}) mknodat$loop(0xffffffffffffffff, &(0x7f0000001600)='./file1\x00', 0x400, 0x0) chdir(&(0x7f0000000140)='./bus\x00') link(&(0x7f0000000200)='./file1\x00', &(0x7f0000000300)='./bus\x00') unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) open(&(0x7f00000005c0)='./bus\x00', 0x66842, 0x0) 36.624012615s ago: executing program 6 (id=288): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x814) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x2) 35.686155757s ago: executing program 5 (id=289): syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x240) socket(0x10, 0x803, 0x0) socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) sched_setscheduler(0x0, 0x1, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x14, 0x34, 0x9, 0x0, 0x4000, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x4841}, 0x4000010) 35.540372085s ago: executing program 6 (id=290): syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x800) r5 = fsopen(&(0x7f0000000040)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r5, 0x1, &(0x7f00000003c0)='name', &(0x7f0000000400)='})\x00', 0x0) sendmmsg$alg(r4, 0x0, 0x0, 0x40800) recvmmsg$unix(r4, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000001e00)=[{0x0}], 0x1}}], 0x1, 0x10000, 0x0) 34.470441281s ago: executing program 6 (id=291): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8000) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x814) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0x2) readv(r5, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) 0s ago: executing program 35 (id=280): mkdirat(0xffffffffffffff9c, 0x0, 0x40) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') read$msr(r0, &(0x7f000001b700)=""/102392, 0x18ff8) r1 = fsopen(&(0x7f0000000280)='nfs\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) fcntl$setpipe(r3, 0x407, 0x0) write$FUSE_INIT(r3, &(0x7f0000000340)={0x50, 0xfffffffffffffff5, 0x0, {0x7, 0x28, 0xd19e, 0x0, 0x0, 0x4, 0x8d, 0x40000000, 0x0, 0x0, 0x10, 0x2}}, 0x50) vmsplice(r3, &(0x7f0000000140)=[{&(0x7f0000000100)="eb", 0x20000101}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x2000000) prctl$PR_SET_THP_DISABLE(0x29, 0x2) syz_open_dev$hidraw(0x0, 0x0, 0x10f242) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b18, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.123' (ED25519) to the list of known hosts. [ 56.289696][ T30] audit: type=1400 audit(1752055782.208:62): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 56.293705][ T5816] cgroup: Unknown subsys name 'net' [ 56.312497][ T30] audit: type=1400 audit(1752055782.218:63): avc: denied { mount } for pid=5816 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.339819][ T30] audit: type=1400 audit(1752055782.238:64): avc: denied { unmount } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.483322][ T5816] cgroup: Unknown subsys name 'cpuset' [ 56.491230][ T5816] cgroup: Unknown subsys name 'rlimit' [ 56.635937][ T30] audit: type=1400 audit(1752055782.558:65): avc: denied { setattr } for pid=5816 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.668890][ T30] audit: type=1400 audit(1752055782.558:66): avc: denied { create } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.691919][ T30] audit: type=1400 audit(1752055782.558:67): avc: denied { write } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.715130][ T30] audit: type=1400 audit(1752055782.558:68): avc: denied { read } for pid=5816 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.735169][ T5818] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 56.735495][ T30] audit: type=1400 audit(1752055782.568:69): avc: denied { mounton } for pid=5816 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 56.768781][ T30] audit: type=1400 audit(1752055782.568:70): avc: denied { mount } for pid=5816 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 56.792426][ T30] audit: type=1400 audit(1752055782.608:71): avc: denied { read } for pid=5498 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 57.699130][ T5816] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 61.708878][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 61.708893][ T30] audit: type=1400 audit(1752055787.628:78): avc: denied { create } for pid=5826 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.744819][ T30] audit: type=1400 audit(1752055787.668:79): avc: denied { read write } for pid=5827 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 61.786648][ T30] audit: type=1400 audit(1752055787.668:80): avc: denied { open } for pid=5827 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 61.810636][ T30] audit: type=1400 audit(1752055787.668:81): avc: denied { ioctl } for pid=5826 comm="syz-executor" path="socket:[4341]" dev="sockfs" ino=4341 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 61.869508][ T5843] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 61.876714][ T5841] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 61.877141][ T5843] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 61.890762][ T5844] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 61.892750][ T5843] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 61.898371][ T5841] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 61.906195][ T5843] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 61.912636][ T5844] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 61.920326][ T5843] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 61.927325][ T5844] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 61.933542][ T5843] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 61.941257][ T5844] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 61.947388][ T5843] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 61.953868][ T5841] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 61.962432][ T5843] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 61.968310][ T5844] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 61.975156][ T5843] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 61.989075][ T5841] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 61.989456][ T5843] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 62.004395][ T5841] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 62.004497][ T5843] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 62.020373][ T30] audit: type=1400 audit(1752055787.908:82): avc: denied { read } for pid=5829 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.055238][ T5834] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 62.062455][ T5834] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 62.073457][ T5834] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 62.074805][ T30] audit: type=1400 audit(1752055787.908:83): avc: denied { open } for pid=5829 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.081668][ T5834] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 62.103937][ T30] audit: type=1400 audit(1752055787.908:84): avc: denied { mounton } for pid=5829 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 62.452268][ T30] audit: type=1400 audit(1752055788.378:85): avc: denied { module_request } for pid=5836 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 62.554634][ T5836] chnl_net:caif_netlink_parms(): no params data found [ 62.582772][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 62.661660][ T5828] chnl_net:caif_netlink_parms(): no params data found [ 62.688314][ T5826] chnl_net:caif_netlink_parms(): no params data found [ 62.726084][ T5829] chnl_net:caif_netlink_parms(): no params data found [ 62.749582][ T5836] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.756853][ T5836] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.764909][ T5836] bridge_slave_0: entered allmulticast mode [ 62.772233][ T5836] bridge_slave_0: entered promiscuous mode [ 62.806058][ T5836] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.813260][ T5836] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.820551][ T5836] bridge_slave_1: entered allmulticast mode [ 62.827194][ T5836] bridge_slave_1: entered promiscuous mode [ 62.861765][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.868823][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.876582][ T5827] bridge_slave_0: entered allmulticast mode [ 62.883525][ T5827] bridge_slave_0: entered promiscuous mode [ 62.941624][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.948752][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.956014][ T5827] bridge_slave_1: entered allmulticast mode [ 62.963208][ T5827] bridge_slave_1: entered promiscuous mode [ 62.971672][ T5836] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.032678][ T5836] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.052549][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.059656][ T5828] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.067059][ T5828] bridge_slave_0: entered allmulticast mode [ 63.074014][ T5828] bridge_slave_0: entered promiscuous mode [ 63.081959][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.089018][ T5828] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.096428][ T5828] bridge_slave_1: entered allmulticast mode [ 63.104285][ T5828] bridge_slave_1: entered promiscuous mode [ 63.127881][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.135047][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.142410][ T5829] bridge_slave_0: entered allmulticast mode [ 63.149326][ T5829] bridge_slave_0: entered promiscuous mode [ 63.157947][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.194317][ T5828] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.203747][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.211413][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.218510][ T5829] bridge_slave_1: entered allmulticast mode [ 63.225321][ T5829] bridge_slave_1: entered promiscuous mode [ 63.233030][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.253424][ T5836] team0: Port device team_slave_0 added [ 63.268469][ T5828] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.303402][ T5836] team0: Port device team_slave_1 added [ 63.309254][ T5826] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.316586][ T5826] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.323942][ T5826] bridge_slave_0: entered allmulticast mode [ 63.330802][ T5826] bridge_slave_0: entered promiscuous mode [ 63.347597][ T5828] team0: Port device team_slave_0 added [ 63.362372][ T5827] team0: Port device team_slave_0 added [ 63.383196][ T5826] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.390321][ T5826] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.397900][ T5826] bridge_slave_1: entered allmulticast mode [ 63.404972][ T5826] bridge_slave_1: entered promiscuous mode [ 63.421130][ T5828] team0: Port device team_slave_1 added [ 63.429188][ T5829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.441043][ T5829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.452327][ T5827] team0: Port device team_slave_1 added [ 63.458879][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.466040][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.492343][ T5836] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.505373][ T5836] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.512436][ T5836] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.538401][ T5836] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.596992][ T5826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.608676][ T5826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.618449][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.625737][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.652046][ T5828] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.664238][ T5828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.671268][ T5828] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.697215][ T5828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.726533][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.733515][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.760003][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.772566][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.779498][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.806035][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.838316][ T5829] team0: Port device team_slave_0 added [ 63.846601][ T5829] team0: Port device team_slave_1 added [ 63.866206][ T5826] team0: Port device team_slave_0 added [ 63.874354][ T5826] team0: Port device team_slave_1 added [ 63.944154][ T5836] hsr_slave_0: entered promiscuous mode [ 63.950257][ T5836] hsr_slave_1: entered promiscuous mode [ 63.957764][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.964868][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.991220][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.003265][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.010194][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.036191][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.047380][ T5841] Bluetooth: hci3: command tx timeout [ 64.063876][ T5828] hsr_slave_0: entered promiscuous mode [ 64.069862][ T5828] hsr_slave_1: entered promiscuous mode [ 64.075885][ T5828] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.083690][ T5828] Cannot create hsr debugfs directory [ 64.100039][ T5827] hsr_slave_0: entered promiscuous mode [ 64.106374][ T5827] hsr_slave_1: entered promiscuous mode [ 64.112481][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.120020][ T5827] Cannot create hsr debugfs directory [ 64.130958][ T5841] Bluetooth: hci0: command tx timeout [ 64.130962][ T51] Bluetooth: hci1: command tx timeout [ 64.132031][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.149086][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.175129][ T5826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.187475][ T5826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.194587][ T5826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.220736][ T5841] Bluetooth: hci4: command tx timeout [ 64.220741][ T51] Bluetooth: hci2: command tx timeout [ 64.221153][ T5826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.354033][ T5829] hsr_slave_0: entered promiscuous mode [ 64.359997][ T5829] hsr_slave_1: entered promiscuous mode [ 64.366033][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.373603][ T5829] Cannot create hsr debugfs directory [ 64.426341][ T5826] hsr_slave_0: entered promiscuous mode [ 64.432787][ T5826] hsr_slave_1: entered promiscuous mode [ 64.438625][ T5826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.446661][ T5826] Cannot create hsr debugfs directory [ 64.693009][ T5836] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.704552][ T5836] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.720391][ T5836] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.732126][ T5836] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.801836][ T5827] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.816967][ T5827] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.826494][ T5827] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.847390][ T5827] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.912684][ T5829] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.924158][ T5829] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.947007][ T5829] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 64.971553][ T5829] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.009869][ T5836] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.033285][ T5828] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.052248][ T5828] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.064061][ T5828] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.076316][ T5836] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.091528][ T5828] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.108012][ T4248] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.115341][ T4248] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.149164][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.156252][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.230313][ T5826] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 65.245093][ T5826] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 65.256006][ T5826] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 65.275289][ T5826] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 65.289114][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.349423][ T5828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.376916][ T30] audit: type=1400 audit(1752055791.298:86): avc: denied { sys_module } for pid=5836 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 65.377140][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.417331][ T5828] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.436820][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.443936][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.468716][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.475800][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.485791][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.492880][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.512894][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.523357][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.530477][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.615342][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.637096][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.644226][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.665718][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.672873][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.694196][ T5836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.725876][ T5826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.753700][ T5826] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.815037][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.822201][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.845240][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.852361][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.955349][ T5826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.981578][ T5826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 66.055322][ T5836] veth0_vlan: entered promiscuous mode [ 66.082624][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.121923][ T5841] Bluetooth: hci3: command tx timeout [ 66.124552][ T5828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.152943][ T5836] veth1_vlan: entered promiscuous mode [ 66.201871][ T5841] Bluetooth: hci0: command tx timeout [ 66.202374][ T51] Bluetooth: hci1: command tx timeout [ 66.212167][ T5836] veth0_macvtap: entered promiscuous mode [ 66.280852][ T51] Bluetooth: hci2: command tx timeout [ 66.280936][ T5841] Bluetooth: hci4: command tx timeout [ 66.298528][ T5828] veth0_vlan: entered promiscuous mode [ 66.321827][ T5836] veth1_macvtap: entered promiscuous mode [ 66.359762][ T5828] veth1_vlan: entered promiscuous mode [ 66.369311][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.403435][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.439162][ T5836] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.458659][ T5828] veth0_macvtap: entered promiscuous mode [ 66.477455][ T5836] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.487531][ T5836] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.497688][ T5836] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.506530][ T5836] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.535250][ T5828] veth1_macvtap: entered promiscuous mode [ 66.565123][ T5826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.594085][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.606135][ T5828] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.616903][ T5829] veth0_vlan: entered promiscuous mode [ 66.629750][ T5829] veth1_vlan: entered promiscuous mode [ 66.638134][ T5828] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.647300][ T5828] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.656609][ T5828] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.665936][ T5828] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.698457][ T5827] veth0_vlan: entered promiscuous mode [ 66.765703][ T5827] veth1_vlan: entered promiscuous mode [ 66.783695][ T3556] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.792865][ T3556] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.819985][ T5826] veth0_vlan: entered promiscuous mode [ 66.861370][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.867281][ T5827] veth0_macvtap: entered promiscuous mode [ 66.869192][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.890242][ T5829] veth0_macvtap: entered promiscuous mode [ 66.907889][ T5826] veth1_vlan: entered promiscuous mode [ 66.917266][ T5827] veth1_macvtap: entered promiscuous mode [ 66.934452][ T5829] veth1_macvtap: entered promiscuous mode [ 66.942323][ T3556] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.950130][ T3556] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.987294][ T30] audit: type=1400 audit(1752055792.908:87): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.XbCmsd/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 67.006147][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.022356][ T3475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.028940][ T30] audit: type=1400 audit(1752055792.908:88): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 67.030177][ T3475] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.056625][ T30] audit: type=1400 audit(1752055792.908:89): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.XbCmsd/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 67.078143][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.092343][ T30] audit: type=1400 audit(1752055792.918:90): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 67.125433][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.128391][ T5836] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 67.136098][ T5827] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.156838][ T30] audit: type=1400 audit(1752055792.918:91): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.XbCmsd/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 67.185758][ T5827] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.194892][ T30] audit: type=1400 audit(1752055792.918:92): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/root/syzkaller.XbCmsd/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6347 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 67.222266][ T5827] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.222299][ T5827] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.256063][ T5826] veth0_macvtap: entered promiscuous mode [ 67.262056][ T30] audit: type=1400 audit(1752055792.918:93): avc: denied { unmount } for pid=5836 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 67.267582][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.282651][ T30] audit: type=1400 audit(1752055792.988:94): avc: denied { mounton } for pid=5836 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2788 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 67.296935][ T5829] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.329552][ T30] audit: type=1400 audit(1752055792.988:95): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="gadgetfs" ino=6353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 67.330879][ T5829] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.352357][ T30] audit: type=1400 audit(1752055792.988:96): avc: denied { mount } for pid=5836 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 67.362863][ T5829] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.392172][ T5829] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.439931][ T5826] veth1_macvtap: entered promiscuous mode [ 67.586236][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.728861][ T5826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.202732][ T5950] lo speed is unknown, defaulting to 1000 [ 68.210852][ T5950] lo speed is unknown, defaulting to 1000 [ 68.217901][ T5950] lo speed is unknown, defaulting to 1000 [ 68.706464][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.723908][ T51] Bluetooth: hci0: command tx timeout [ 68.729705][ T51] Bluetooth: hci1: command tx timeout [ 68.735438][ T5834] Bluetooth: hci2: command tx timeout [ 68.740895][ T5842] Bluetooth: hci4: command tx timeout [ 68.746388][ T5841] Bluetooth: hci3: command tx timeout [ 68.765069][ T5826] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.784460][ T5950] infiniband syz0: set active [ 68.790177][ T5950] infiniband syz0: added lo [ 68.797559][ T5950] syz0: rxe_create_cq: returned err = -12 [ 68.805371][ T5950] infiniband syz0: Couldn't create ib_mad CQ [ 68.815444][ T5950] infiniband syz0: Couldn't open port 1 [ 68.848951][ T5950] RDS/IB: syz0: added [ 68.853401][ T5950] smc: adding ib device syz0 with port count 1 [ 68.860246][ T5950] smc: ib device syz0 port 1 has pnetid [ 68.860591][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.896126][ T5826] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.905074][ T5826] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.916408][ T5826] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 69.069332][ T24] lo speed is unknown, defaulting to 1000 [ 69.088600][ T5950] lo speed is unknown, defaulting to 1000 [ 69.619949][ T4248] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.628945][ T4248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.644813][ T5893] lo speed is unknown, defaulting to 1000 [ 69.650985][ T5950] lo speed is unknown, defaulting to 1000 [ 69.823541][ T3556] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.848391][ T3556] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.911356][ T5950] lo speed is unknown, defaulting to 1000 [ 69.911429][ T4248] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 69.975994][ T4248] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.066307][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.084603][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.097407][ T5950] lo speed is unknown, defaulting to 1000 [ 70.222646][ T3556] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.245998][ T3556] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.279662][ T5950] lo speed is unknown, defaulting to 1000 [ 70.495442][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 70.763133][ T5834] Bluetooth: hci4: command tx timeout [ 70.769009][ T5841] Bluetooth: hci1: command tx timeout [ 70.772041][ T5834] Bluetooth: hci0: command tx timeout [ 70.841359][ T5834] Bluetooth: hci3: command tx timeout [ 70.846591][ T5841] Bluetooth: hci2: command tx timeout [ 70.926262][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.934715][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 70.997308][ T5966] loop8: detected capacity change from 0 to 8 [ 71.071564][ T5966] loop8: detected capacity change from 8 to 6 [ 71.115991][ C1] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 71.122264][ T5975] IPv6: Can't replace route, no match found [ 71.151147][ C0] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 71.160535][ C0] Buffer I/O error on dev loop8, logical block 0, async page read [ 71.174270][ C0] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 71.183471][ C0] Buffer I/O error on dev loop8, logical block 0, async page read [ 71.201934][ C0] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 71.211149][ C0] Buffer I/O error on dev loop8, logical block 0, async page read [ 71.232366][ C0] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 71.241610][ C0] Buffer I/O error on dev loop8, logical block 0, async page read [ 71.263418][ C0] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 71.272643][ C0] Buffer I/O error on dev loop8, logical block 0, async page read [ 71.350881][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.400904][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.409123][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.417902][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.518806][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 71.826540][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 71.881200][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 71.928595][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 72.015308][ C1] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 72.027631][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 72.099900][ T30] kauditd_printk_skb: 46 callbacks suppressed [ 72.099940][ T30] audit: type=1400 audit(1752055797.998:143): avc: denied { ioctl } for pid=5979 comm="syz.3.10" path="socket:[6600]" dev="sockfs" ino=6600 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 72.300036][ C0] I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.309249][ C0] Buffer I/O error on dev loop8, logical block 0, async page read [ 72.319072][ T5983] @: renamed from vlan0 (while UP) [ 72.324363][ T30] audit: type=1400 audit(1752055798.118:144): avc: denied { execute } for pid=5989 comm="syz.0.12" name="file0" dev="tmpfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 72.347575][ C0] I/O error, dev loop8, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.356805][ C0] Buffer I/O error on dev loop8, logical block 1, async page read [ 72.364783][ C0] I/O error, dev loop8, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 72.373997][ C0] Buffer I/O error on dev loop8, logical block 2, async page read [ 72.404332][ C1] Buffer I/O error on dev loop8, logical block 0, async page read [ 72.412600][ C1] Buffer I/O error on dev loop8, logical block 1, async page read [ 72.414334][ T30] audit: type=1400 audit(1752055798.218:145): avc: denied { create } for pid=5979 comm="syz.3.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 72.609048][ T5999] fuse: Bad value for 'fd' [ 72.650425][ T30] audit: type=1400 audit(1752055798.308:146): avc: denied { create } for pid=5991 comm="syz.2.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 72.670460][ T30] audit: type=1400 audit(1752055798.328:147): avc: denied { map } for pid=5979 comm="syz.3.10" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6608 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 72.694303][ C0] vkms_vblank_simulate: vblank timer overrun [ 72.736230][ T30] audit: type=1400 audit(1752055798.328:148): avc: denied { read write } for pid=5979 comm="syz.3.10" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6608 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 72.801993][ T30] audit: type=1400 audit(1752055798.498:149): avc: denied { mount } for pid=5998 comm="syz.2.16" name="/" dev="autofs" ino=6621 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=filesystem permissive=1 [ 72.888960][ T30] audit: type=1400 audit(1752055798.528:150): avc: denied { mounton } for pid=5998 comm="syz.2.16" path="/5/file1/file0" dev="autofs" ino=6629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 72.955559][ T30] audit: type=1400 audit(1752055798.638:151): avc: denied { create } for pid=5996 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 73.136575][ T30] audit: type=1400 audit(1752055798.638:152): avc: denied { ioctl } for pid=5996 comm="syz.0.15" path="socket:[8169]" dev="sockfs" ino=8169 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 73.160913][ C0] vkms_vblank_simulate: vblank timer overrun [ 73.296205][ T6008] process 'syz.4.18' launched '/dev/fd/6' with NULL argv: empty string added [ 73.730333][ T6011] kvm: pic: non byte write [ 73.765403][ T6006] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.18'. [ 73.775082][ T6006] netlink: zone id is out of range [ 73.780178][ T6006] netlink: zone id is out of range [ 73.785541][ T6006] netlink: zone id is out of range [ 73.790641][ T6006] netlink: zone id is out of range [ 73.795718][ T6006] netlink: zone id is out of range [ 73.800854][ T6006] netlink: zone id is out of range [ 73.805962][ T6006] netlink: zone id is out of range [ 73.811088][ T6006] netlink: zone id is out of range [ 73.816179][ T6006] netlink: zone id is out of range [ 73.821297][ T6006] netlink: zone id is out of range [ 74.677022][ T6031] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 74.839987][ T6033] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27'. [ 74.849515][ T6033] netlink: 12 bytes leftover after parsing attributes in process `syz.3.27'. [ 75.151462][ T6043] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 76.217947][ T973] cfg80211: failed to load regulatory.db [ 77.363723][ T6072] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 78.359683][ T30] kauditd_printk_skb: 31 callbacks suppressed [ 78.359693][ T30] audit: type=1400 audit(1752055804.278:184): avc: denied { kexec_image_load } for pid=6083 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 78.457142][ T6084] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 78.612292][ T30] audit: type=1400 audit(1752055804.508:185): avc: denied { write } for pid=6086 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 78.952555][ T30] audit: type=1400 audit(1752055804.618:186): avc: denied { setopt } for pid=6086 comm="syz.4.45" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 78.952867][ T43] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 78.996463][ T30] audit: type=1400 audit(1752055804.638:187): avc: denied { bind } for pid=6086 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 80.253251][ T30] audit: type=1400 audit(1752055806.178:188): avc: denied { create } for pid=6096 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 80.306890][ T30] audit: type=1400 audit(1752055806.178:189): avc: denied { ioctl } for pid=6096 comm="syz.0.48" path="socket:[6811]" dev="sockfs" ino=6811 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 80.379356][ T43] usb 4-1: Using ep0 maxpacket: 32 [ 80.437784][ T43] usb 4-1: config 0 has an invalid interface number: 35 but max is 0 [ 80.453247][ T43] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 80.564524][ T43] usb 4-1: config 0 has no interface number 0 [ 80.594656][ T43] usb 4-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 80.673727][ T43] usb 4-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.ad [ 80.710414][ T43] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.737175][ T43] usb 4-1: Product: syz [ 80.754653][ T43] usb 4-1: Manufacturer: syz [ 80.759442][ T43] usb 4-1: SerialNumber: syz [ 80.795413][ T30] audit: type=1400 audit(1752055806.718:190): avc: denied { ioctl } for pid=6104 comm="syz.0.51" path="socket:[6825]" dev="sockfs" ino=6825 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 80.798444][ T43] usb 4-1: config 0 descriptor?? [ 80.820693][ C1] vkms_vblank_simulate: vblank timer overrun [ 80.965760][ T43] usb 4-1: can't set config #0, error -71 [ 80.975480][ T43] usb 4-1: USB disconnect, device number 2 [ 80.987634][ T30] audit: type=1400 audit(1752055806.908:191): avc: denied { write } for pid=6106 comm="syz.1.52" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 81.469367][ T30] audit: type=1400 audit(1752055806.908:192): avc: denied { open } for pid=6106 comm="syz.1.52" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 81.580081][ T30] audit: type=1400 audit(1752055807.478:193): avc: denied { create } for pid=6116 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 81.686103][ T6117] overlayfs: metacopy with no lower data found - abort lookup (/bus) [ 82.098785][ T6129] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.129575][ T6137] syz.1.61 (6137) used greatest stack depth: 19032 bytes left [ 83.520632][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 83.520666][ T30] audit: type=1400 audit(1752055809.358:198): avc: denied { bind } for pid=6142 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 83.755595][ T30] audit: type=1400 audit(1752055809.378:199): avc: denied { setopt } for pid=6142 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 83.784134][ T30] audit: type=1400 audit(1752055809.388:200): avc: denied { ioctl } for pid=6142 comm="syz.3.64" path="socket:[6870]" dev="sockfs" ino=6870 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 85.677965][ T30] audit: type=1400 audit(1752055811.358:201): avc: denied { bind } for pid=6162 comm="syz.1.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 85.701949][ T30] audit: type=1400 audit(1752055811.358:202): avc: denied { write } for pid=6162 comm="syz.1.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 86.300414][ T6176] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 87.523916][ T6197] syz0: rxe_newlink: already configured on lo [ 87.534291][ T30] audit: type=1400 audit(1752055813.438:203): avc: denied { mount } for pid=6183 comm="syz.0.75" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 88.231709][ T30] audit: type=1400 audit(1752055814.138:204): avc: denied { unmount } for pid=5836 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 88.355071][ T6201] netlink: 'syz.1.83': attribute type 72 has an invalid length. [ 88.380619][ T6201] netlink: 4748 bytes leftover after parsing attributes in process `syz.1.83'. [ 88.763675][ T30] audit: type=1400 audit(1752055814.558:205): avc: denied { create } for pid=6202 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 88.975024][ T30] audit: type=1400 audit(1752055814.568:206): avc: denied { connect } for pid=6202 comm="syz.0.81" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 88.994634][ T30] audit: type=1400 audit(1752055814.568:207): avc: denied { ioctl } for pid=6202 comm="syz.0.81" path="socket:[8786]" dev="sockfs" ino=8786 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 89.516173][ T5834] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 89.527256][ T5834] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 89.535916][ T5834] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 89.561476][ T5834] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 89.569698][ T5834] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 89.592100][ T30] audit: type=1400 audit(1752055815.508:208): avc: denied { mounton } for pid=6219 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 89.699170][ T6219] lo speed is unknown, defaulting to 1000 [ 89.739462][ T30] audit: type=1400 audit(1752055815.658:209): avc: denied { connect } for pid=6227 comm="syz.0.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.790588][ T5893] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 89.835445][ T3556] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.890954][ T30] audit: type=1400 audit(1752055815.818:210): avc: denied { create } for pid=6229 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 89.968352][ T30] audit: type=1400 audit(1752055815.838:211): avc: denied { write } for pid=6229 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 90.019196][ T30] audit: type=1400 audit(1752055815.938:212): avc: denied { create } for pid=6231 comm="syz.0.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 90.020725][ T5893] usb 2-1: Using ep0 maxpacket: 32 [ 90.059015][ T3556] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.073950][ T5893] usb 2-1: config 0 has an invalid interface number: 35 but max is 0 [ 90.084580][ T5893] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 90.095427][ T5893] usb 2-1: config 0 has no interface number 0 [ 90.101927][ T5893] usb 2-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 90.118948][ T5893] usb 2-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.ad [ 90.132402][ T5893] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.141181][ T5893] usb 2-1: Product: syz [ 90.146110][ T5893] usb 2-1: Manufacturer: syz [ 90.151091][ T5893] usb 2-1: SerialNumber: syz [ 90.166370][ T5893] usb 2-1: config 0 descriptor?? [ 90.168533][ T3556] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.189918][ T5893] radio-si470x 2-1:0.35: could not find interrupt in endpoint [ 90.197995][ T5893] radio-si470x 2-1:0.35: probe with driver radio-si470x failed with error -5 [ 90.249339][ T3556] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.299269][ T6219] chnl_net:caif_netlink_parms(): no params data found [ 90.391626][ T30] audit: type=1400 audit(1752055816.318:213): avc: denied { read } for pid=6217 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 90.417248][ T30] audit: type=1400 audit(1752055816.318:214): avc: denied { setattr } for pid=6217 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 90.573099][ T6219] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.587155][ T6219] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.594613][ T6219] bridge_slave_0: entered allmulticast mode [ 90.601855][ T6219] bridge_slave_0: entered promiscuous mode [ 90.660384][ T6242] ptrace attach of "./syz-executor exec"[5829] was attempted by ""[6242] [ 91.155304][ T5893] radio-raremono 2-1:0.35: this is not Thanko's Raremono. [ 91.165891][ T6219] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.173140][ T5893] usbhid 2-1:0.35: couldn't find an input interrupt endpoint [ 91.181558][ T6219] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.206242][ T6219] bridge_slave_1: entered allmulticast mode [ 91.224112][ T6219] bridge_slave_1: entered promiscuous mode [ 91.265783][ T3556] bridge_slave_1: left allmulticast mode [ 91.278302][ T3556] bridge_slave_1: left promiscuous mode [ 91.292968][ T3556] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.313509][ T3556] bridge_slave_0: left allmulticast mode [ 91.319716][ T3556] bridge_slave_0: left promiscuous mode [ 91.325975][ T3556] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.543962][ T6251] trusted_key: encrypted_key: insufficient parameters specified [ 91.648975][ T6252] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 91.972500][ T5834] Bluetooth: hci2: command tx timeout [ 92.599099][ T24] usb 2-1: USB disconnect, device number 2 [ 93.823515][ T30] kauditd_printk_skb: 10 callbacks suppressed [ 93.823532][ T30] audit: type=1400 audit(1752055819.738:225): avc: denied { add_name } for pid=6256 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 93.885783][ T30] audit: type=1400 audit(1752055819.748:226): avc: denied { create } for pid=6256 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 93.912480][ T30] audit: type=1400 audit(1752055819.748:227): avc: denied { write } for pid=6256 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 93.971533][ T30] audit: type=1400 audit(1752055819.748:228): avc: denied { append } for pid=6256 comm="dhcpcd-run-hook" name="resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 93.998366][ C1] vkms_vblank_simulate: vblank timer overrun [ 94.122195][ T5841] Bluetooth: hci2: command tx timeout [ 94.645970][ T30] audit: type=1400 audit(1752055820.558:229): avc: denied { remove_name } for pid=6295 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 94.911469][ T30] audit: type=1400 audit(1752055820.568:230): avc: denied { unlink } for pid=6295 comm="rm" name="resolv.conf.eth1.link" dev="tmpfs" ino=2355 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.987117][ T30] audit: type=1400 audit(1752055820.908:231): avc: denied { execute } for pid=6284 comm="syz.0.104" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.050986][ T3556] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.055035][ T30] audit: type=1400 audit(1752055820.908:232): avc: denied { execute_no_trans } for pid=6284 comm="syz.0.104" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 95.114089][ T3556] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.128348][ T3556] bond0 (unregistering): Released all slaves [ 95.135773][ T30] audit: type=1400 audit(1752055821.018:233): avc: denied { sqpoll } for pid=6298 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 95.513349][ T6219] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.527309][ T6219] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 95.903496][ T6308] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 95.915253][ T6308] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 96.249800][ T5841] Bluetooth: hci2: command tx timeout [ 96.298684][ T30] audit: type=1400 audit(1752055821.798:234): avc: denied { mount } for pid=6303 comm="syz.1.108" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 96.351385][ T6219] team0: Port device team_slave_0 added [ 96.382020][ T6219] team0: Port device team_slave_1 added [ 97.192292][ T6219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.383368][ T6219] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.101511][ T6219] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.191227][ T6219] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.223606][ T6219] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.286580][ T5841] Bluetooth: hci2: command tx timeout [ 98.319826][ T6219] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.362188][ T6344] overlayfs: metacopy with no lower data found - abort lookup (/bus) [ 98.958999][ T5834] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 98.989485][ T5834] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 99.005828][ T5834] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 99.016037][ T5834] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 99.026334][ T5834] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 99.146038][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 99.146053][ T30] audit: type=1400 audit(1752055825.068:239): avc: denied { read } for pid=6362 comm="syz.3.122" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 99.185449][ T30] audit: type=1400 audit(1752055825.108:240): avc: denied { open } for pid=6362 comm="syz.3.122" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 99.262762][ T30] audit: type=1400 audit(1752055825.108:241): avc: denied { ioctl } for pid=6362 comm="syz.3.122" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 99.342367][ T6365] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 99.350314][ T3556] hsr_slave_0: left promiscuous mode [ 99.358064][ T3556] hsr_slave_1: left promiscuous mode [ 99.364268][ T3556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 99.374107][ T3556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 99.384753][ T3556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 99.483902][ T30] audit: type=1400 audit(1752055825.378:242): avc: denied { write } for pid=6362 comm="syz.3.122" name="random" dev="devtmpfs" ino=8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 99.734778][ T30] audit: type=1400 audit(1752055825.388:243): avc: denied { create } for pid=6362 comm="syz.3.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 99.762638][ T3556] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 99.823879][ T3556] veth1_macvtap: left promiscuous mode [ 99.829709][ T3556] veth0_macvtap: left promiscuous mode [ 99.837350][ T3556] veth1_vlan: left promiscuous mode [ 99.844004][ T3556] veth0_vlan: left promiscuous mode [ 100.576485][ T6381] netlink: 4 bytes leftover after parsing attributes in process `syz.3.127'. [ 100.630372][ T6382] netlink: 12 bytes leftover after parsing attributes in process `syz.3.127'. [ 101.113940][ T5834] Bluetooth: hci5: command tx timeout [ 101.526496][ T3556] team0 (unregistering): Port device team_slave_1 removed [ 101.559049][ T3556] team0 (unregistering): Port device team_slave_0 removed [ 101.953967][ T6219] hsr_slave_0: entered promiscuous mode [ 101.972705][ T6219] hsr_slave_1: entered promiscuous mode [ 101.981574][ T6219] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.998755][ T6219] Cannot create hsr debugfs directory [ 102.014980][ T6374] mkiss: ax0: crc mode is auto. [ 102.200056][ T6358] lo speed is unknown, defaulting to 1000 [ 102.432557][ T6403] qrtr: Invalid version 0 [ 103.161079][ T5834] Bluetooth: hci5: command tx timeout [ 103.204577][ T6413] team0: Port device team_slave_0 removed [ 103.211581][ T6413] net_ratelimit: 5 callbacks suppressed [ 103.211595][ T6413] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 103.785182][ T3556] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.804340][ T30] audit: type=1400 audit(1752055829.728:244): avc: denied { read } for pid=6426 comm="syz.1.136" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.903872][ T30] audit: type=1400 audit(1752055829.728:245): avc: denied { open } for pid=6426 comm="syz.1.136" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 103.950699][ T5837] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 103.975878][ T6219] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 103.994505][ T30] audit: type=1400 audit(1752055829.748:246): avc: denied { shutdown } for pid=6426 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.024818][ T6219] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 104.063119][ T30] audit: type=1400 audit(1752055829.748:247): avc: denied { read } for pid=6426 comm="syz.1.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 104.095176][ T6433] netlink: 4 bytes leftover after parsing attributes in process `syz.1.137'. [ 104.149424][ T6434] netlink: 12 bytes leftover after parsing attributes in process `syz.1.137'. [ 104.160671][ T5837] usb 1-1: Using ep0 maxpacket: 8 [ 104.700312][ T3556] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.860854][ T5837] usb 1-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 104.880634][ T5837] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 104.900539][ T5837] usb 1-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 104.912131][ T6219] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 104.951103][ T5837] usb 1-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 104.964465][ T5837] usb 1-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 104.973695][ T5837] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.008488][ T30] audit: type=1400 audit(1752055830.928:248): avc: denied { bind } for pid=6440 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 105.049858][ T30] audit: type=1400 audit(1752055830.928:249): avc: denied { name_bind } for pid=6440 comm="syz.3.139" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 105.086746][ T30] audit: type=1400 audit(1752055830.928:250): avc: denied { node_bind } for pid=6440 comm="syz.3.139" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 105.130952][ T3556] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.144888][ T6219] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 105.214970][ T5837] usb 1-1: GET_CAPABILITIES returned 0 [ 105.222690][ T5837] usbtmc 1-1:16.0: can't read capabilities [ 105.240982][ T5834] Bluetooth: hci5: command tx timeout [ 105.515825][ T6454] xt_hashlimit: size too large, truncated to 1048576 [ 105.705635][ T30] audit: type=1400 audit(1752055831.228:251): avc: denied { connect } for pid=6440 comm="syz.3.139" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 105.767531][ T30] audit: type=1400 audit(1752055831.228:252): avc: denied { name_connect } for pid=6440 comm="syz.3.139" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 105.823976][ T3556] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.848837][ T30] audit: type=1400 audit(1752055831.648:253): avc: denied { create } for pid=6440 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 105.851804][ T5893] usb 1-1: USB disconnect, device number 2 [ 106.002942][ T30] audit: type=1400 audit(1752055831.648:254): avc: denied { getopt } for pid=6440 comm="syz.3.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 106.048019][ T30] audit: type=1400 audit(1752055831.728:255): avc: denied { write } for pid=6424 comm="syz.0.135" name="usbtmc0" dev="devtmpfs" ino=2802 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 106.345649][ T6471] qrtr: Invalid version 0 [ 106.791080][ T6358] chnl_net:caif_netlink_parms(): no params data found [ 107.144232][ T3556] bridge_slave_1: left allmulticast mode [ 107.170299][ T3556] bridge_slave_1: left promiscuous mode [ 107.183986][ T3556] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.590858][ T5834] Bluetooth: hci5: command tx timeout [ 108.255922][ T3556] bridge_slave_0: left allmulticast mode [ 108.268091][ T6499] netlink: 4 bytes leftover after parsing attributes in process `syz.0.148'. [ 108.323523][ T6502] netlink: 12 bytes leftover after parsing attributes in process `syz.0.148'. [ 108.340812][ T3556] bridge_slave_0: left promiscuous mode [ 108.542709][ T3556] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.285813][ T3556] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.296540][ T3556] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.308097][ T3556] bond0 (unregistering): Released all slaves [ 110.742025][ T6536] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 111.049791][ T6358] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.059276][ T6358] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.071898][ T6358] bridge_slave_0: entered allmulticast mode [ 111.089387][ T6358] bridge_slave_0: entered promiscuous mode [ 111.179641][ T6219] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.226438][ T30] audit: type=1400 audit(1752055837.138:256): avc: denied { create } for pid=6540 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 111.290753][ T30] audit: type=1400 audit(1752055837.138:257): avc: denied { bind } for pid=6540 comm="syz.0.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 111.310710][ T6358] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.312707][ T30] audit: type=1400 audit(1752055837.238:258): avc: denied { create } for pid=6543 comm="syz.1.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 111.350051][ T6358] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.358165][ T6358] bridge_slave_1: entered allmulticast mode [ 111.365649][ T6358] bridge_slave_1: entered promiscuous mode [ 111.387207][ T30] audit: type=1400 audit(1752055837.308:259): avc: denied { bind } for pid=6543 comm="syz.1.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 111.414453][ T6545] usb usb8: usbfs: process 6545 (syz.1.159) did not claim interface 0 before use [ 111.450786][ T30] audit: type=1400 audit(1752055837.328:260): avc: denied { read } for pid=6543 comm="syz.1.159" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 111.506903][ T30] audit: type=1400 audit(1752055837.328:261): avc: denied { open } for pid=6543 comm="syz.1.159" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 111.545829][ T30] audit: type=1400 audit(1752055837.338:262): avc: denied { write } for pid=6543 comm="syz.1.159" path="socket:[9928]" dev="sockfs" ino=9928 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 111.607895][ T30] audit: type=1400 audit(1752055837.348:263): avc: denied { ioctl } for pid=6543 comm="syz.1.159" path="socket:[9925]" dev="sockfs" ino=9925 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 111.668401][ T30] audit: type=1400 audit(1752055837.458:264): avc: denied { sys_module } for pid=6543 comm="syz.1.159" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 112.214735][ T6358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.664586][ T6358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.790319][ T5916] libceph: connect (1)[c::]:6789 error -101 [ 112.808671][ T5916] libceph: mon0 (1)[c::]:6789 connect error [ 112.844908][ T6570] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 112.874689][ T6219] 8021q: adding VLAN 0 to HW filter on device team0 [ 112.973982][ T6358] team0: Port device team_slave_0 added [ 112.984742][ T30] audit: type=1400 audit(1752055838.898:265): avc: denied { write } for pid=6571 comm="syz.3.169" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 114.094690][ T6358] team0: Port device team_slave_1 added [ 114.100986][ T5916] libceph: connect (1)[c::]:6789 error -101 [ 114.107015][ T6560] ceph: No mds server is up or the cluster is laggy [ 114.137315][ T6219] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 114.147906][ T6219] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.168528][ T5916] libceph: mon0 (1)[c::]:6789 connect error [ 114.342984][ T3556] hsr_slave_0: left promiscuous mode [ 114.376617][ T3556] hsr_slave_1: left promiscuous mode [ 114.396166][ T3556] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.406580][ T3556] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.428255][ T3556] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.438634][ T3556] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.457656][ T3556] veth1_macvtap: left promiscuous mode [ 114.463427][ T3556] veth0_macvtap: left promiscuous mode [ 114.540271][ T3556] veth1_vlan: left promiscuous mode [ 114.545890][ T3556] veth0_vlan: left promiscuous mode [ 114.670608][ T5893] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 115.202129][ T5893] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 115.221541][ T5893] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 115.239297][ T5893] usb 1-1: config 0 descriptor?? [ 115.257721][ T3556] team0 (unregistering): Port device team_slave_1 removed [ 115.426217][ T3556] team0 (unregistering): Port device team_slave_0 removed [ 116.138400][ T5893] ath6kl: Failed to read usb control message: -71 [ 116.144987][ T5893] ath6kl: Unable to read the bmi data from the device: -71 [ 116.157667][ T5893] ath6kl: Unable to recv target info: -71 [ 116.185592][ T5893] ath6kl: Failed to init ath6kl core: -71 [ 116.194536][ T5893] ath6kl_usb 1-1:0.0: probe with driver ath6kl_usb failed with error -71 [ 116.214000][ T5893] usb 1-1: USB disconnect, device number 3 [ 116.327359][ T6243] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.334462][ T6243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.343389][ T6243] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.350565][ T6243] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.407356][ T6358] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.541372][ T6358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.609455][ T6358] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.624976][ T6358] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.632447][ T6358] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.658310][ C0] vkms_vblank_simulate: vblank timer overrun [ 116.694119][ T6358] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.836260][ T6358] hsr_slave_0: entered promiscuous mode [ 116.847977][ T6358] hsr_slave_1: entered promiscuous mode [ 117.054331][ T6358] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.076585][ T6358] Cannot create hsr debugfs directory [ 117.353745][ T6219] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.989495][ T5893] libceph: connect (1)[c::]:6789 error -101 [ 118.015212][ T5893] libceph: mon0 (1)[c::]:6789 connect error [ 118.149038][ T6358] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 118.167390][ T6358] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 118.195176][ T6358] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 118.216781][ T6219] veth0_vlan: entered promiscuous mode [ 118.225260][ T6358] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 118.267689][ T6219] veth1_vlan: entered promiscuous mode [ 118.292282][ T2146] libceph: connect (1)[c::]:6789 error -101 [ 118.299607][ T2146] libceph: mon0 (1)[c::]:6789 connect error [ 118.374765][ T6219] veth0_macvtap: entered promiscuous mode [ 118.396521][ T6219] veth1_macvtap: entered promiscuous mode [ 118.424170][ T6633] ceph: No mds server is up or the cluster is laggy [ 118.439758][ T6219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.503008][ T6219] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.642244][ T6219] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.662094][ T6219] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.732529][ T6669] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 119.193725][ T6219] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.202621][ T6219] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.355840][ T6358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.971607][ T6678] netlink: 4 bytes leftover after parsing attributes in process `syz.3.190'. [ 120.419950][ T6358] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.978932][ T4226] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.986112][ T4226] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.043176][ T4226] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.050347][ T4226] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.309781][ T3475] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.338217][ T3475] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.515853][ T3475] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.535380][ T3475] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.848271][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 121.848307][ T30] audit: type=1400 audit(1752055847.768:270): avc: denied { mount } for pid=6219 comm="syz-executor" name="/" dev="gadgetfs" ino=6353 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 123.308261][ T6358] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.702954][ T6723] fuse: Bad value for 'group_id' [ 123.707953][ T6723] fuse: Bad value for 'group_id' [ 124.110617][ T30] audit: type=1400 audit(1752055849.988:271): avc: denied { bind } for pid=6737 comm="syz.5.203" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 124.216821][ T30] audit: type=1400 audit(1752055850.078:272): avc: denied { create } for pid=6739 comm="syz.3.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 124.484147][ T6358] veth0_vlan: entered promiscuous mode [ 124.498778][ T30] audit: type=1400 audit(1752055850.088:273): avc: denied { getopt } for pid=6739 comm="syz.3.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 124.541034][ T6358] veth1_vlan: entered promiscuous mode [ 124.726688][ T30] audit: type=1400 audit(1752055850.318:274): avc: denied { setopt } for pid=6739 comm="syz.3.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 125.159952][ T6358] veth0_macvtap: entered promiscuous mode [ 125.207485][ T6358] veth1_macvtap: entered promiscuous mode [ 125.281692][ T6358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.303270][ T6358] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.331544][ T6358] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.351372][ T6358] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.397178][ T6759] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 125.447374][ T6358] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.470556][ T6358] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.233154][ T6243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.259873][ T6243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.314751][ T6243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.334469][ T6243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.891181][ T6792] sp0: Synchronizing with TNC [ 127.594935][ T30] audit: type=1400 audit(1752055853.518:275): avc: denied { read write } for pid=6790 comm="syz.6.115" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 128.106240][ T30] audit: type=1400 audit(1752055853.518:276): avc: denied { open } for pid=6790 comm="syz.6.115" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 128.273186][ T30] audit: type=1400 audit(1752055853.538:277): avc: denied { map } for pid=6790 comm="syz.6.115" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 128.300222][ T30] audit: type=1400 audit(1752055853.538:278): avc: denied { execute } for pid=6790 comm="syz.6.115" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 129.264894][ T6818] netlink: 12 bytes leftover after parsing attributes in process `syz.5.217'. [ 129.287078][ T5916] libceph: connect (1)[c::]:6789 error -101 [ 129.313177][ T5916] libceph: mon0 (1)[c::]:6789 connect error [ 129.647340][ T5837] libceph: connect (1)[c::]:6789 error -101 [ 129.653626][ T5837] libceph: mon0 (1)[c::]:6789 connect error [ 129.760824][ T6773] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 130.241978][ T5837] libceph: connect (1)[c::]:6789 error -101 [ 130.257100][ T5837] libceph: mon0 (1)[c::]:6789 connect error [ 130.272599][ T6815] ceph: No mds server is up or the cluster is laggy [ 130.342337][ T6773] usb 7-1: config 74 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 130.393938][ T6773] usb 7-1: New USB device found, idVendor=056e, idProduct=00fc, bcdDevice= 0.00 [ 130.426796][ T6773] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 130.570639][ T6773] usb 7-1: string descriptor 0 read error: -71 [ 130.599175][ T6773] usbhid 7-1:74.0: can't add hid device: -71 [ 130.608641][ T6773] usbhid 7-1:74.0: probe with driver usbhid failed with error -71 [ 130.667291][ T6773] usb 7-1: USB disconnect, device number 2 [ 132.363794][ T1295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.370186][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.858929][ T6877] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 136.053149][ T5907] libceph: connect (1)[c::]:6789 error -101 [ 136.234661][ T5907] libceph: mon0 (1)[c::]:6789 connect error [ 136.396754][ T5907] libceph: connect (1)[c::]:6789 error -101 [ 136.911791][ T5907] libceph: mon0 (1)[c::]:6789 connect error [ 136.985417][ T6909] ceph: No mds server is up or the cluster is laggy [ 137.185736][ T5837] libceph: connect (1)[c::]:6789 error -101 [ 137.194282][ T5837] libceph: mon0 (1)[c::]:6789 connect error [ 137.236374][ T6930] netlink: 'syz.5.240': attribute type 1 has an invalid length. [ 137.244300][ T6930] netlink: 224 bytes leftover after parsing attributes in process `syz.5.240'. [ 137.592035][ T30] audit: type=1400 audit(1752055863.158:279): avc: denied { read } for pid=6925 comm="syz.5.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 138.459761][ T30] audit: type=1800 audit(1752055864.378:280): pid=6939 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.6.242" name="bus" dev="overlay" ino=61 res=0 errno=0 [ 140.287905][ T6973] serio: Serial port ptm0 [ 140.710261][ T43] libceph: connect (1)[c::]:6789 error -101 [ 140.755642][ T43] libceph: mon0 (1)[c::]:6789 connect error [ 141.097886][ T6988] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 141.109942][ T6988] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 141.650165][ T2146] libceph: connect (1)[c::]:6789 error -101 [ 141.860775][ T2146] libceph: mon0 (1)[c::]:6789 connect error [ 141.932262][ T5841] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 141.947052][ T5841] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 141.952899][ T30] audit: type=1800 audit(1752055867.868:281): pid=6995 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.256" name="bus" dev="overlay" ino=113 res=0 errno=0 [ 141.988006][ T5841] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 142.003434][ T5841] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 142.011866][ T5841] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 142.048975][ T6977] ceph: No mds server is up or the cluster is laggy [ 142.245356][ T78] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.463993][ T78] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.464022][ T5837] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 142.698246][ T6991] lo speed is unknown, defaulting to 1000 [ 142.807299][ T5837] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 142.819864][ T5837] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 142.829081][ T5837] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 142.870654][ T5837] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.896051][ T78] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.987774][ T5837] usb 6-1: config 0 descriptor?? [ 143.013757][ T5837] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 143.040751][ T5837] dvb-usb: bulk message failed: -22 (3/0) [ 143.067824][ T5837] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 143.112175][ T5837] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 143.120177][ T5837] usb 6-1: media controller created [ 143.136834][ T5837] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 143.157797][ T78] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 143.166942][ T5837] dvb-usb: bulk message failed: -22 (6/0) [ 143.201735][ T5837] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 143.212453][ T7000] dvb-usb: bulk message failed: -22 (33/0) [ 143.242402][ T5837] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.5/usb6/6-1/input/input7 [ 143.320596][ T30] audit: type=1400 audit(1752055869.228:282): avc: denied { read } for pid=5188 comm="acpid" name="event4" dev="devtmpfs" ino=2817 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.333929][ T5837] dvb-usb: schedule remote query interval to 150 msecs. [ 143.370409][ T5837] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 143.429400][ T30] audit: type=1400 audit(1752055869.238:283): avc: denied { open } for pid=5188 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2817 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.462490][ T5837] usb 6-1: USB disconnect, device number 2 [ 143.685428][ T30] audit: type=1400 audit(1752055869.238:284): avc: denied { ioctl } for pid=5188 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2817 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.727675][ T78] bridge_slave_1: left allmulticast mode [ 143.735071][ T5837] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 143.852864][ T7042] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 143.864393][ T7042] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 144.199083][ T5841] Bluetooth: hci0: command tx timeout [ 144.280660][ T78] bridge_slave_1: left promiscuous mode [ 144.319939][ T78] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.350040][ T78] bridge_slave_0: left allmulticast mode [ 144.407175][ T78] bridge_slave_0: left promiscuous mode [ 144.414100][ T78] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.467518][ T973] libceph: connect (1)[c::]:6789 error -101 [ 144.546061][ T973] libceph: mon0 (1)[c::]:6789 connect error [ 145.132748][ T5916] libceph: connect (1)[c::]:6789 error -101 [ 145.147085][ T5916] libceph: mon0 (1)[c::]:6789 connect error [ 145.997002][ T973] libceph: connect (1)[c::]:6789 error -101 [ 146.010801][ T973] libceph: mon0 (1)[c::]:6789 connect error [ 146.058495][ T7047] ceph: No mds server is up or the cluster is laggy [ 146.280811][ T5841] Bluetooth: hci0: command tx timeout [ 146.737604][ T30] audit: type=1800 audit(1752055872.658:285): pid=7075 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.5.274" name="bus" dev="overlay" ino=142 res=0 errno=0 [ 146.791078][ T7077] comedi comedi2: fl512: I/O port conflict (0x1009e1,16) [ 146.894685][ T78] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.905436][ T78] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.918543][ T78] bond0 (unregistering): Released all slaves [ 148.361676][ T5834] Bluetooth: hci0: command tx timeout [ 148.370602][ T5916] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 148.510050][ T6773] libceph: connect (1)[c::]:6789 error -101 [ 148.526224][ T6773] libceph: mon0 (1)[c::]:6789 connect error [ 148.642635][ T5916] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 148.655508][ T5916] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 148.664533][ T5916] usb 7-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 148.678267][ T5916] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.813208][ T6773] libceph: connect (1)[c::]:6789 error -101 [ 148.820166][ T6773] libceph: mon0 (1)[c::]:6789 connect error [ 149.238514][ T5916] usb 7-1: config 0 descriptor?? [ 149.256114][ T5916] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 149.330882][ T6773] libceph: connect (1)[c::]:6789 error -101 [ 149.344212][ T6773] libceph: mon0 (1)[c::]:6789 connect error [ 149.404963][ T5916] dvb-usb: bulk message failed: -22 (3/0) [ 149.527133][ T5916] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 149.548420][ T7101] ceph: No mds server is up or the cluster is laggy [ 149.555589][ T7093] dvb-usb: bulk message failed: -22 (33/0) [ 149.573246][ T5916] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 149.582350][ T5916] usb 7-1: media controller created [ 149.589523][ T5916] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 149.673083][ T5916] dvb-usb: bulk message failed: -22 (6/0) [ 149.696907][ T5916] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 149.718862][ T5916] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.6/usb7/7-1/input/input8 [ 149.753504][ T6991] chnl_net:caif_netlink_parms(): no params data found [ 149.783054][ T5916] dvb-usb: schedule remote query interval to 150 msecs. [ 149.804944][ T5916] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 149.930695][ T6773] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 150.108541][ T5907] dvb-usb: bulk message failed: -22 (1/0) [ 150.120044][ T5907] dvb-usb: error while querying for an remote control event. [ 150.150045][ T5916] usb 7-1: USB disconnect, device number 3 [ 150.218756][ T5916] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 150.291028][ T6773] usb 1-1: Using ep0 maxpacket: 32 [ 150.316025][ T6773] usb 1-1: config 0 has an invalid interface number: 35 but max is 0 [ 150.376419][ T30] audit: type=1800 audit(1752055876.268:286): pid=7135 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.6.287" name="bus" dev="overlay" ino=120 res=0 errno=0 [ 150.467033][ T5841] Bluetooth: hci0: command tx timeout [ 150.506154][ T6773] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 150.516519][ T6773] usb 1-1: config 0 has no interface number 0 [ 150.522923][ T6773] usb 1-1: config 0 interface 35 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 150.618521][ T7143] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 150.630233][ T7143] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 151.037659][ T6991] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.076665][ T6991] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.100255][ T6991] bridge_slave_0: entered allmulticast mode [ 151.138661][ T6991] bridge_slave_0: entered promiscuous mode [ 151.167385][ T78] hsr_slave_0: left promiscuous mode [ 151.301107][ T6773] usb 1-1: New USB device found, idVendor=10c4, idProduct=818a, bcdDevice=7d.ad [ 151.523446][ T78] hsr_slave_1: left promiscuous mode [ 151.528812][ T6773] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.529384][ T78] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.544429][ T78] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.558428][ T78] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.566546][ T78] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.566809][ T6773] usb 1-1: Product: syz [ 151.681884][ T6773] usb 1-1: Manufacturer: syz [ 151.694282][ T6773] usb 1-1: SerialNumber: syz [ 151.695786][ T78] veth1_macvtap: left promiscuous mode [ 151.705935][ T78] veth0_macvtap: left promiscuous mode [ 151.714047][ T78] veth1_vlan: left promiscuous mode [ 152.144583][ T78] veth0_vlan: left promiscuous mode [ 152.158438][ T6773] usb 1-1: config 0 descriptor?? [ 152.190799][ T6773] radio-si470x 1-1:0.35: could not find interrupt in endpoint [ 152.199630][ T6773] radio-si470x 1-1:0.35: probe with driver radio-si470x failed with error -5 [ 152.773496][ T6773] radio-raremono 1-1:0.35: this is not Thanko's Raremono. [ 153.010859][ T6773] usbhid 1-1:0.35: couldn't find an input interrupt endpoint [ 153.033684][ T7153] ptrace attach of "./syz-executor exec"[5836] was attempted by " [ 156.825012][ T6773] usb 1-1: USB disconnect, device number 4 [ 161.760486][ C0] sched: DL replenish lagged too much [ 188.773861][ T5842] Bluetooth: hci1: command 0x0406 tx timeout [ 188.779960][ T5842] Bluetooth: hci4: command 0x0406 tx timeout [ 194.631113][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 221.888878][ T5842] Bluetooth: hci2: command 0x0406 tx timeout [ 235.202793][ T5842] Bluetooth: hci5: command 0x0406 tx timeout [ 258.135326][ T1295] ieee802154 phy1 wpan1: encryption failed: -22 [ 268.377887][ T51] Bluetooth: hci0: command 0x0406 tx timeout [ 301.040432][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 301.047439][ C1] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P6773/1:b..l [ 301.055710][ C1] rcu: (detected by 1, t=10503 jiffies, g=14249, q=887 ncpus=2) [ 301.063438][ C1] task:kworker/1:6 state:R running task stack:24024 pid:6773 tgid:6773 ppid:2 task_flags:0x4288060 flags:0x00004000 [ 301.077797][ C1] Workqueue: usb_hub_wq hub_event [ 301.082837][ C1] Call Trace: [ 301.086111][ C1] [ 301.089051][ C1] __schedule+0x116a/0x5de0 [ 301.093579][ C1] ? __pfx___schedule+0x10/0x10 [ 301.098434][ C1] ? ret_from_fork_asm+0x1a/0x30 [ 301.103374][ C1] ? __kernel_text_address+0xd/0x40 [ 301.108577][ C1] ? unwind_get_return_address+0x59/0xa0 [ 301.114220][ C1] ? mark_held_locks+0x49/0x80 [ 301.118997][ C1] preempt_schedule_irq+0x51/0x90 [ 301.124025][ C1] irqentry_exit+0x36/0x90 [ 301.128446][ C1] asm_sysvec_reschedule_ipi+0x1a/0x20 [ 301.133905][ C1] RIP: 0010:lock_release+0x183/0x2f0 [ 301.139198][ C1] Code: 0f c1 05 78 58 38 12 83 f8 01 0f 85 1d 01 00 00 9c 58 f6 c4 02 0f 85 08 01 00 00 41 f7 c5 00 02 00 00 74 01 fb 48 8b 44 24 10 <65> 48 2b 05 8d 16 38 12 0f 85 58 01 00 00 48 83 c4 18 5b 41 5c 41 [ 301.158823][ C1] RSP: 0018:ffffc900038374f0 EFLAGS: 00000206 [ 301.164896][ C1] RAX: 7a4a895007e14c00 RBX: ffffffff8e5c4e80 RCX: ffffc900038374fc [ 301.172867][ C1] RDX: 0000000000000005 RSI: ffffffff8de0d05d RDI: ffffffff8c158f60 [ 301.180836][ C1] RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 [ 301.188803][ C1] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff822e99dc [ 301.196772][ C1] R13: 0000000000000206 R14: ffff88807c972440 R15: 0000000000000006 [ 301.204747][ C1] ? __page_table_check_zero+0x33c/0x5d0 [ 301.210404][ C1] __page_table_check_zero+0x341/0x5d0 [ 301.215869][ C1] ? __pfx___page_table_check_zero+0x10/0x10 [ 301.221858][ C1] ? __reset_page_owner+0x137/0x1a0 [ 301.227067][ C1] __free_frozen_pages+0x7df/0x1180 [ 301.232276][ C1] __put_partials+0x16d/0x1c0 [ 301.236980][ C1] qlist_free_all+0x4d/0x120 [ 301.241574][ C1] kasan_quarantine_reduce+0x195/0x1e0 [ 301.247036][ C1] __kasan_slab_alloc+0x69/0x90 [ 301.251892][ C1] __kmalloc_cache_noprof+0x1f1/0x3e0 [ 301.257263][ C1] ? kobject_uevent_env+0x265/0x1870 [ 301.262564][ C1] kobject_uevent_env+0x265/0x1870 [ 301.267675][ C1] ? __pfx_dev_uevent_name+0x10/0x10 [ 301.272971][ C1] device_del+0x623/0x9f0 [ 301.277312][ C1] ? __pfx_device_del+0x10/0x10 [ 301.282186][ C1] ? __pfx___mutex_lock+0x10/0x10 [ 301.287215][ C1] ? __pfx___pm_runtime_barrier+0x10/0x10 [ 301.292945][ C1] ? do_raw_spin_lock+0x12c/0x2b0 [ 301.297975][ C1] usb_disable_device+0x355/0x7d0 [ 301.303009][ C1] usb_disconnect+0x2e1/0x9c0 [ 301.307695][ C1] hub_event+0x1c57/0x4fa0 [ 301.312129][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 301.317067][ C1] ? __pfx_hub_event+0x10/0x10 [ 301.321856][ C1] ? __pfx_ioport_map+0x10/0x10 [ 301.326723][ C1] ? rcu_is_watching+0x12/0xc0 [ 301.331495][ C1] process_one_work+0x9cf/0x1b70 [ 301.336445][ C1] ? __pfx_hub_event+0x10/0x10 [ 301.341207][ C1] ? __pfx_process_one_work+0x10/0x10 [ 301.346588][ C1] ? assign_work+0x1a0/0x250 [ 301.351178][ C1] worker_thread+0x6c8/0xf10 [ 301.355773][ C1] ? __kthread_parkme+0x19e/0x250 [ 301.360804][ C1] ? __pfx_worker_thread+0x10/0x10 [ 301.365917][ C1] kthread+0x3c5/0x780 [ 301.369986][ C1] ? __pfx_kthread+0x10/0x10 [ 301.374580][ C1] ? rcu_is_watching+0x12/0xc0 [ 301.379347][ C1] ? __pfx_kthread+0x10/0x10 [ 301.383938][ C1] ret_from_fork+0x5d7/0x6f0 [ 301.388542][ C1] ? __pfx_kthread+0x10/0x10 [ 301.393135][ C1] ret_from_fork_asm+0x1a/0x30 [ 301.397909][ C1] [ 301.400924][ C1] rcu: rcu_preempt kthread starved for 1365 jiffies! g14249 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 301.412025][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 301.421989][ C1] rcu: RCU grace-period kthread stack dump: [ 301.427885][ C1] task:rcu_preempt state:R running task stack:27784 pid:16 tgid:16 ppid:2 task_flags:0x208040 flags:0x00004000 [ 301.441379][ C1] Call Trace: [ 301.444667][ C1] [ 301.447597][ C1] __schedule+0x116a/0x5de0 [ 301.452118][ C1] ? __pfx___schedule+0x10/0x10 [ 301.456990][ C1] ? find_held_lock+0x2b/0x80 [ 301.461678][ C1] ? schedule+0x2d7/0x3a0 [ 301.466019][ C1] schedule+0xe7/0x3a0 [ 301.470090][ C1] schedule_timeout+0x123/0x290 [ 301.474960][ C1] ? __pfx_schedule_timeout+0x10/0x10 [ 301.480335][ C1] ? __pfx_process_timeout+0x10/0x10 [ 301.485633][ C1] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 301.491442][ C1] ? prepare_to_swait_event+0xf5/0x480 [ 301.496913][ C1] rcu_gp_fqs_loop+0x1ea/0xb00 [ 301.501678][ C1] ? __pfx_rcu_gp_fqs_loop+0x10/0x10 [ 301.506964][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 301.512167][ C1] ? __pfx_rcu_gp_init+0x10/0x10 [ 301.517100][ C1] ? rcu_gp_cleanup+0x7c1/0xd90 [ 301.521956][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 301.527767][ C1] rcu_gp_kthread+0x270/0x380 [ 301.532445][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 301.537637][ C1] ? rcu_is_watching+0x12/0xc0 [ 301.542409][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 301.547612][ C1] ? __kthread_parkme+0x19e/0x250 [ 301.552642][ C1] ? __pfx_rcu_gp_kthread+0x10/0x10 [ 301.557852][ C1] kthread+0x3c5/0x780 [ 301.561934][ C1] ? __pfx_kthread+0x10/0x10 [ 301.566536][ C1] ? rcu_is_watching+0x12/0xc0 [ 301.571310][ C1] ? __pfx_kthread+0x10/0x10 [ 301.575902][ C1] ret_from_fork+0x5d7/0x6f0 [ 301.580498][ C1] ? __pfx_kthread+0x10/0x10 [ 301.585087][ C1] ret_from_fork_asm+0x1a/0x30 [ 301.589862][ C1] [ 301.592878][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 301.599199][ C1] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.16.0-rc5-syzkaller-00038-g733923397fd9 #0 PREEMPT(full) [ 301.610830][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 301.620886][ C1] RIP: 0010:__read_once_word_nocheck+0x3/0x10 [ 301.626958][ C1] Code: e8 62 95 a3 03 e9 c8 fa ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 8b 07 cc cc cc cc 0f 1f 84 00 00 00 00 00 90 90 90 90 90 90 90 90 90 [ 301.646565][ C1] RSP: 0018:ffffc90000a07fa0 EFLAGS: 00000202 [ 301.652632][ C1] RAX: ffffffff8b8817df RBX: 0000000000000001 RCX: ffffc90000198000 [ 301.660600][ C1] RDX: ffffc90000197d01 RSI: ffffc90000197d48 RDI: ffffc90000197dc8 [ 301.668572][ C1] RBP: ffffc90000a08060 R08: ffffffff9138710c R09: 0000000000000000 [ 301.676541][ C1] R10: 0000000000000000 R11: 0000000000000014 R12: ffffc90000a08068 [ 301.684510][ C1] R13: ffffc90000a08018 R14: ffffc90000197d48 R15: 0000000000000001 [ 301.692478][ C1] FS: 0000000000000000(0000) GS:ffff888124816000(0000) knlGS:0000000000000000 [ 301.701403][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.707986][ C1] CR2: 0000200000034000 CR3: 000000006a707000 CR4: 00000000003526f0 [ 301.715957][ C1] DR0: 0000000000000000 DR1: 0000000000000097 DR2: 0000000000000000 [ 301.723922][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 301.731892][ C1] Call Trace: [ 301.735170][ C1] [ 301.738008][ C1] unwind_next_frame+0xcd6/0x20a0 [ 301.743044][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 301.749201][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 301.755358][ C1] arch_stack_walk+0x94/0x100 [ 301.760037][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 301.766195][ C1] stack_trace_save+0x8e/0xc0 [ 301.770875][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 301.776253][ C1] ? stack_trace_save+0x8e/0xc0 [ 301.781106][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 301.786480][ C1] ? stack_depot_save_flags+0x28/0xa40 [ 301.791961][ C1] kasan_save_stack+0x33/0x60 [ 301.796642][ C1] ? kasan_save_stack+0x33/0x60 [ 301.801491][ C1] ? kasan_save_track+0x14/0x30 [ 301.806343][ C1] ? __kasan_slab_alloc+0x89/0x90 [ 301.811366][ C1] ? kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 301.817435][ C1] ? kmalloc_reserve+0x18b/0x2c0 [ 301.822367][ C1] ? __alloc_skb+0x166/0x380 [ 301.826966][ C1] ? synproxy_send_client_synack+0x1af/0x8f0 [ 301.833040][ C1] ? nft_synproxy_do_eval+0xa63/0xd80 [ 301.838412][ C1] ? nft_do_chain+0x2e9/0x1920 [ 301.843172][ C1] ? nft_do_chain_inet+0x18a/0x340 [ 301.848279][ C1] ? nf_hook_slow+0xbe/0x200 [ 301.852872][ C1] ? nf_hook.constprop.0+0x422/0x750 [ 301.858163][ C1] ? ip_local_deliver+0x169/0x1f0 [ 301.863191][ C1] ? ip_rcv+0x2c3/0x5d0 [ 301.867352][ C1] ? __netif_receive_skb_one_core+0x197/0x1e0 [ 301.873421][ C1] ? __netif_receive_skb+0x1d/0x160 [ 301.878617][ C1] ? process_backlog+0x442/0x15e0 [ 301.883639][ C1] ? __napi_poll.constprop.0+0xb7/0x550 [ 301.889183][ C1] ? net_rx_action+0xa9f/0xfe0 [ 301.893947][ C1] ? handle_softirqs+0x219/0x8e0 [ 301.898888][ C1] ? __irq_exit_rcu+0x109/0x170 [ 301.903739][ C1] ? irq_exit_rcu+0x9/0x30 [ 301.908160][ C1] ? sysvec_apic_timer_interrupt+0xa4/0xc0 [ 301.913969][ C1] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 301.920147][ C1] kasan_save_track+0x14/0x30 [ 301.924829][ C1] __kasan_slab_alloc+0x89/0x90 [ 301.929691][ C1] kmem_cache_alloc_node_noprof+0x1d5/0x3b0 [ 301.935588][ C1] ? kmalloc_reserve+0x18b/0x2c0 [ 301.940526][ C1] ? trace_kmem_cache_alloc+0x28/0xc0 [ 301.945905][ C1] kmalloc_reserve+0x18b/0x2c0 [ 301.950670][ C1] __alloc_skb+0x166/0x380 [ 301.955088][ C1] ? __pfx___alloc_skb+0x10/0x10 [ 301.960029][ C1] ? kasan_quarantine_put+0x10a/0x240 [ 301.965407][ C1] synproxy_send_client_synack+0x1af/0x8f0 [ 301.971223][ C1] ? __pfx_synproxy_send_client_synack+0x10/0x10 [ 301.977555][ C1] ? nft_tunnel_obj_dump+0x260/0x1590 [ 301.982938][ C1] nft_synproxy_do_eval+0xa63/0xd80 [ 301.988138][ C1] ? __pfx_nft_synproxy_do_eval+0x10/0x10 [ 301.993860][ C1] ? __lock_acquire+0xb8a/0x1c90 [ 301.998817][ C1] ? __pfx_nft_synproxy_eval+0x10/0x10 [ 302.004277][ C1] nft_do_chain+0x2e9/0x1920 [ 302.008873][ C1] ? __pfx_nft_do_chain+0x10/0x10 [ 302.013895][ C1] ? ipt_do_table+0xd48/0x1ae0 [ 302.018661][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 302.023866][ C1] ? lockdep_hardirqs_on+0x7c/0x110 [ 302.029067][ C1] ? ipt_do_table+0xd48/0x1ae0 [ 302.033848][ C1] nft_do_chain_inet+0x18a/0x340 [ 302.038798][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 302.044271][ C1] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 302.050176][ C1] ? __pfx_ipt_do_table+0x10/0x10 [ 302.055214][ C1] ? nf_nat_ipv4_local_in+0x181/0x720 [ 302.060598][ C1] ? __pfx_nft_do_chain_inet+0x10/0x10 [ 302.066057][ C1] nf_hook_slow+0xbe/0x200 [ 302.070484][ C1] nf_hook.constprop.0+0x422/0x750 [ 302.075608][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 302.081591][ C1] ? __pfx_nf_hook.constprop.0+0x10/0x10 [ 302.087227][ C1] ? __pfx_ip_rcv_finish+0x10/0x10 [ 302.092344][ C1] ? __pfx_ip_local_deliver_finish+0x10/0x10 [ 302.098335][ C1] ip_local_deliver+0x169/0x1f0 [ 302.103194][ C1] ? __pfx_ip_local_deliver+0x10/0x10 [ 302.108580][ C1] ip_rcv+0x2c3/0x5d0 [ 302.112569][ C1] ? __pfx_ip_rcv+0x10/0x10 [ 302.117072][ C1] __netif_receive_skb_one_core+0x197/0x1e0 [ 302.122967][ C1] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 302.129384][ C1] ? lock_acquire+0x179/0x350 [ 302.134063][ C1] ? process_backlog+0x3f0/0x15e0 [ 302.139087][ C1] __netif_receive_skb+0x1d/0x160 [ 302.144111][ C1] process_backlog+0x442/0x15e0 [ 302.148968][ C1] __napi_poll.constprop.0+0xb7/0x550 [ 302.154342][ C1] ? rcu_is_watching+0x12/0xc0 [ 302.159111][ C1] net_rx_action+0xa9f/0xfe0 [ 302.163749][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 302.168914][ C1] ? tmigr_handle_remote+0x132/0x380 [ 302.174223][ C1] ? run_timer_base+0x121/0x190 [ 302.179089][ C1] handle_softirqs+0x219/0x8e0 [ 302.183859][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 302.189153][ C1] __irq_exit_rcu+0x109/0x170 [ 302.193834][ C1] irq_exit_rcu+0x9/0x30 [ 302.198078][ C1] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 302.203715][ C1] [ 302.206641][ C1] [ 302.209567][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 302.215545][ C1] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 302.221180][ C1] Code: fb 6b 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 66 90 0f 00 2d 03 e9 21 00 fb f4 7c fb 02 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 302.240802][ C1] RSP: 0018:ffffc90000197df8 EFLAGS: 000002c2 [ 302.246875][ C1] RAX: 0000000001750023 RBX: 0000000000000001 RCX: ffffffff8b882c79 [ 302.254843][ C1] RDX: 0000000000000000 RSI: ffffffff8de3251e RDI: ffffffff8c158f60 [ 302.262812][ C1] RBP: ffffed1003c5c488 R08: 0000000000000001 R09: ffffed10170a6645 [ 302.270777][ C1] R10: ffff8880b853322b R11: 0000000000000001 R12: 0000000000000001 [ 302.278748][ C1] R13: ffff88801e2e2440 R14: ffffffff90a97f50 R15: 0000000000000000 [ 302.286722][ C1] ? ct_kernel_exit+0x139/0x190 [ 302.291589][ C1] default_idle+0x13/0x20 [ 302.295923][ C1] default_idle_call+0x6d/0xb0 [ 302.300682][ C1] do_idle+0x391/0x510 [ 302.304755][ C1] ? __pfx_do_idle+0x10/0x10 [ 302.309351][ C1] ? trace_sched_exit_tp+0x31/0x130 [ 302.314557][ C1] cpu_startup_entry+0x4f/0x60 [ 302.319323][ C1] start_secondary+0x21d/0x2b0 [ 302.324090][ C1] ? __pfx_start_secondary+0x10/0x10 [ 302.329382][ C1] common_startup_64+0x13e/0x148 [ 302.334332][ C1]