last executing test programs: 2m15.957386615s ago: executing program 1 (id=700): socket(0x10, 0x3, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000002c0)=""/4095}, 0x20) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000004002, 0x0) r2 = dup(r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000007, 0x38011, r2, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) fchdir(r4) memfd_create(0x0, 0x0) 2m13.487819223s ago: executing program 2 (id=420): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socket$qrtr(0x2a, 0x2, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) 1m32.858635945s ago: executing program 2 (id=420): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socket$qrtr(0x2a, 0x2, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) 1m30.911874039s ago: executing program 1 (id=735): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001a00010000000000000000000a"], 0x38}}, 0x0) 1m29.844226788s ago: executing program 1 (id=757): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x11c, 0x4, 0x0, 0x74efdfe049b861ab) r4 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000000000)={0x0, 0x8, &(0x7f00000010c0)="f39561fc17b7f981"}) 1m27.85664788s ago: executing program 1 (id=761): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = mmap$KVM_VCPU(&(0x7f0000ffb000/0x2000)=nil, 0x930, 0x1000002, 0x4018831, 0xffffffffffffffff, 0x0) r5 = userfaultfd(0x80801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x1}) syz_memcpy_off$KVM_EXIT_HYPERCALL(r4, 0x20, &(0x7f0000000000)="1eb3bf65654102f4af4d221c8bd458d1e7cbdaf3657d0f34e790c85bdba7931791f6d15c3e681411f7a496c0dace6a3c242f5b016f64b4ef8a9cedaf6bec340dee49474360b24cb8", 0x0, 0x48) 1m26.496387963s ago: executing program 1 (id=764): unshare(0x44000000) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xfffffffffffffe5e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = fsopen(&(0x7f0000000040)='exfat\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000080)='debug', &(0x7f0000000100)='noblock_validity', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x6, 0x42, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r4}, 0x38) 1m16.378010955s ago: executing program 0 (id=778): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x6, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) unshare(0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)="c4", 0x1}], 0x1) recvmmsg$unix(r1, &(0x7f0000003100)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) read(r2, &(0x7f0000001480)=""/213, 0xd5) socket$packet(0x11, 0x0, 0x300) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x14, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m12.242597087s ago: executing program 3 (id=770): r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs2\x00', &(0x7f0000001e00), 0x0, &(0x7f0000001e40)={[{@stats}]}) openat$binderfs(0xffffffffffffff9c, &(0x7f0000002500)='./binderfs2/binder0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 1m11.715968976s ago: executing program 0 (id=772): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000002f0d31209000000bc2e79e995"], 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a847500140600fe8000"/37, @ANYRES32=0x41424344], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000327000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000180)="66b9800000c00f326635000800000f300f0f1c9a65660ff3b20618baa000ec672e660f38803d004000000f285473f61366b9800000c00f326635004000000f300f20e06635800000000f22e0f30fa6c8", 0x50}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x18}}], 0x18}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 1m9.849192166s ago: executing program 3 (id=774): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xc}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x86a01, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000000)) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000100)={0x8, 0x7f, 0x800006, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r3, 0xc01064b3, &(0x7f0000000040)={r4}) 1m9.437707482s ago: executing program 0 (id=777): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mremap(&(0x7f00005ab000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000290000/0x4000)=nil) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) mincore(&(0x7f0000996000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/111) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) munlockall() mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x50032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) 1m8.042945488s ago: executing program 4 (id=779): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000008) r3 = syz_open_dev$loop(&(0x7f00000000c0), 0x5, 0x141000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r3, 0x4c0a, &(0x7f0000000c80)={r4, 0x0, {0x2a00, 0x80010000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a2ab78fc179fd1f8a0e91d13ee8db164c6e4b4e00d96070000001ea89de2b7fb0a0100000000000080000300", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd00", [0x3fe]}}) 1m7.166598807s ago: executing program 3 (id=780): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x35, 0x0, 0x1, 0xfffffffe}, {}, {0x6}]}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r1, &(0x7f00000001c0)="c2", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) shutdown(r1, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x5, 0x5, 0x9fd, 0x84, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo/3\x00') read$FUSE(r2, &(0x7f00000020c0)={0x2020}, 0x2020) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/rt_cache\x00') preadv(r4, &(0x7f0000000100)=[{&(0x7f0000000000)=""/9, 0x2c}], 0x1, 0x5e, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={r5}, &(0x7f0000000080)=0x8) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10000) connect$inet(r0, &(0x7f0000001fc0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000005c0), 0x4) syz_emit_ethernet(0xf87, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x0) 1m7.01672561s ago: executing program 0 (id=781): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000001a00)={0x30, r5, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 1m5.882953198s ago: executing program 4 (id=782): recvmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=""/28, 0x1c}, 0xffffffff}], 0x1, 0x10042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) setitimer(0x2, &(0x7f0000000000)={{0x77359400}}, 0x0) socket(0x10, 0x803, 0x4) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0x1) write$UHID_INPUT(r4, &(0x7f0000000d00)={0x8, {"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", 0x1000}}, 0x1006) 1m4.649018434s ago: executing program 4 (id=783): r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x101005) ioctl$SG_IO(r0, 0x2285, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r4, 0x29, 0xcf, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000000)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}, {&(0x7f0000000040)="aa1d484e240003000000f7c08b0e278ad10ab08ba900b92d276d720984d211fbdf23ea32db0e8f21d5bc27d85e447511703d00"/64, 0x40}], 0x2) 1m4.436455044s ago: executing program 3 (id=784): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8), 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@migrate={0xec, 0x21, 0x1, 0x0, 0x0, {{@in=@private, @in=@loopback}}, [@migrate={0x9c, 0x11, [{@in6=@empty, @in6=@remote, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0xa}, {@in=@empty, @in6=@remote, @in=@remote, @in=@dev}]}]}, 0xec}}, 0x0) 1m3.283036424s ago: executing program 4 (id=785): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x102, 0x0) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = syz_io_uring_setup(0x6167, &(0x7f0000000400)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) pipe(&(0x7f00000001c0)) write$UHID_CREATE2(r4, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r4, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r1, 0x2d3e, 0xea37, 0x0, 0x0, 0x0) 1m1.844259373s ago: executing program 3 (id=786): r0 = socket(0x18, 0x0, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'macvlan1\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x0, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000280), 0xffffffffffffffff) ioctl$BLKTRACESTART(r1, 0x80041284, 0x1000000000000) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x0, 0x11}}, 0x120) 1m1.436744697s ago: executing program 4 (id=787): r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x80042, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r4, 0xffffffffffffffff, 0x6, 0x0, @void}, 0x10) mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000001200)='vfat\x00', 0x0, 0x0) 1m1.231143834s ago: executing program 0 (id=788): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001e00)={'vlan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r1], 0x20}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-sse2\x00'}, 0x58) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$unix(r3, 0x0, 0x0, 0x10) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, 0x0, 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) close(0x3) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, 0x0, 0x0) 51.435243331s ago: executing program 2 (id=420): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socket$qrtr(0x2a, 0x2, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) 40.286225778s ago: executing program 1 (id=766): syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r3, 0x12, 0x4, 0x0, 0x9e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000d40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x1170, 0x1398, 0xd0, 0x1170, 0x1f0, 0x1398, 0x1398, 0x1f0, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'sit0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@loopback, @local, [], [], 'veth1_vlan\x00', 'veth1_to_bridge\x00', {}, {}, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) 40.277232325s ago: executing program 0 (id=798): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) r4 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000000480), 0x2e9, 0x810) bpf$PROG_LOAD(0x5, 0x0, 0x0) 40.274315512s ago: executing program 3 (id=799): ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2008000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a56ff111e8292928fcab21ade63ff9e7ce2c502b45b161ff634e6024dc72487d"}}) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) socket$inet6(0xa, 0x5, 0xfff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000100)={0x356, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x4, 0x1}) 40.272013442s ago: executing program 4 (id=800): r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_io_uring_setup(0x4b5, 0x0, &(0x7f0000000240), &(0x7f0000000000)) syz_emit_ethernet(0x46, &(0x7f0000001100)=ANY=[], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000000)='/proc/sys/net/\x00\x00v4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000080)=0x74000000) write$dsp(0xffffffffffffffff, &(0x7f0000002000), 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x100800}, 0x10) modify_ldt$read(0x0, &(0x7f0000001240)=""/251, 0xfb) 27.562918422s ago: executing program 2 (id=420): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socket$qrtr(0x2a, 0x2, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) 13.470928754s ago: executing program 2 (id=420): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socket$qrtr(0x2a, 0x2, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) 0s ago: executing program 2 (id=420): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socket$qrtr(0x2a, 0x2, 0x0) r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080), 0x2) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB], 0xc8) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/pm_trace_dev_match', 0x0, 0x0) pread64(r4, &(0x7f0000000080)=""/75, 0x8e, 0x0) kernel console output (not intermixed with test programs): 7][T11905] veth1_vlan: entered promiscuous mode [ 1575.341948][ T5976] hsr_slave_0: left promiscuous mode [ 1575.350783][ T5976] hsr_slave_1: left promiscuous mode [ 1575.365795][ T5976] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1575.374623][ T5976] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1575.415776][ T5976] hsr_slave_0: left promiscuous mode [ 1575.433358][ T5976] hsr_slave_1: left promiscuous mode [ 1575.451529][ T5976] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1575.464942][ T5976] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1576.050584][ T5976] team0 (unregistering): Port device team_slave_1 removed [ 1576.145278][ T5976] team0 (unregistering): Port device team_slave_0 removed [ 1577.974634][ T5976] team0 (unregistering): Port device team_slave_1 removed [ 1578.049723][ T5976] team0 (unregistering): Port device team_slave_0 removed [ 1579.495977][T11998] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1579.622593][T11998] 8021q: adding VLAN 0 to HW filter on device team0 [ 1579.634702][T10121] bridge0: port 1(bridge_slave_0) entered blocking state [ 1579.641933][T10121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1579.686659][T10121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1579.693814][T10121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1579.747984][T11998] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1579.855093][T11998] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1579.902753][T11905] veth0_macvtap: entered promiscuous mode [ 1579.963162][T11905] veth1_macvtap: entered promiscuous mode [ 1580.084907][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1580.123174][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.138450][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1580.150005][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.160661][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1580.172249][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.182569][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1580.281511][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.323988][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1580.385723][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.433191][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1580.494272][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.508732][T11905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1580.544446][T12016] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1580.576567][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1580.587918][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.599936][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1580.625972][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.659420][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1580.691552][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.742810][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1580.801240][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.852407][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1580.891751][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.902142][T11905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1580.923231][T11905] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1580.972415][T11905] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1580.979834][T12016] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1581.030689][T12016] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1581.239590][T11998] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1581.254927][T11905] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1581.271534][T11905] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1581.280341][T11905] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1581.316952][T11905] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1581.344076][T12016] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1581.700021][T11998] veth0_vlan: entered promiscuous mode [ 1581.722719][T11998] veth1_vlan: entered promiscuous mode [ 1581.934375][T12016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1581.949707][T12016] 8021q: adding VLAN 0 to HW filter on device team0 [ 1581.996230][T12016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1582.006926][T12016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1582.025892][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 1582.033039][T10120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1582.043186][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 1582.050282][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1582.128035][T11998] veth0_macvtap: entered promiscuous mode [ 1582.163073][T11998] veth1_macvtap: entered promiscuous mode [ 1582.198488][ T6644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1582.227541][T10121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1582.331021][T10121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1582.342536][ T6644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1582.499496][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.545675][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.575260][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.586492][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.601108][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.611874][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.621814][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.632469][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.642457][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.653058][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.663167][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.675329][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.686103][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1582.697052][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.708403][T11998] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1582.853740][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1582.909038][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1582.961020][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1583.051202][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1583.141021][ T29] audit: type=1400 audit(1729262914.482:603): avc: denied { read write } for pid=12148 comm="syz.1.700" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.171190][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1583.204854][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1583.222308][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1583.229311][ T29] audit: type=1400 audit(1729262914.482:604): avc: denied { open } for pid=12148 comm="syz.1.700" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.342665][T10806] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 1583.353130][T10806] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 1583.361515][T10806] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 1583.370680][T10806] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 1583.378256][T10806] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 1583.387120][T10806] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 1583.396182][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1583.406280][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1583.418313][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1583.428384][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1583.440197][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1583.451515][T11998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1583.462376][T11998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1583.474252][T11998] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1583.507687][ T29] audit: type=1400 audit(1729262914.482:605): avc: denied { map } for pid=12148 comm="syz.1.700" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.599594][ T29] audit: type=1400 audit(1729262914.482:606): avc: denied { execute } for pid=12148 comm="syz.1.700" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1583.676997][T11998] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1583.691214][T11998] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1583.703288][T11998] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1583.713391][T11998] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1583.737449][T12016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1584.093504][ T6644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1584.167322][ T6644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1584.213978][ T5976] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1584.271538][ T5976] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1584.665159][T12155] chnl_net:caif_netlink_parms(): no params data found [ 1585.152529][ T6644] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1585.464699][ T6644] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1585.488083][T12155] bridge0: port 1(bridge_slave_0) entered blocking state [ 1585.506484][T12155] bridge0: port 1(bridge_slave_0) entered disabled state [ 1585.517804][T12155] bridge_slave_0: entered allmulticast mode [ 1585.536230][T12155] bridge_slave_0: entered promiscuous mode [ 1585.561505][T12155] bridge0: port 2(bridge_slave_1) entered blocking state [ 1585.569553][T12155] bridge0: port 2(bridge_slave_1) entered disabled state [ 1585.587641][T12155] bridge_slave_1: entered allmulticast mode [ 1585.597636][T12155] bridge_slave_1: entered promiscuous mode [ 1585.653113][T10806] Bluetooth: hci6: command tx timeout [ 1585.676517][ T6644] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1585.793146][T12155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1585.829047][T12155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1585.880705][ T6644] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1585.905481][T12016] veth0_vlan: entered promiscuous mode [ 1586.019664][T12155] team0: Port device team_slave_0 added [ 1586.046939][T12155] team0: Port device team_slave_1 added [ 1586.070884][T12016] veth1_vlan: entered promiscuous mode [ 1586.165582][T12155] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1586.192401][T12155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.259520][T12155] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1586.325885][T12155] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1586.345864][T12155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1586.385345][T12155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1586.511855][ T6644] bridge_slave_1: left allmulticast mode [ 1586.517573][ T6644] bridge_slave_1: left promiscuous mode [ 1586.561762][ T6644] bridge0: port 2(bridge_slave_1) entered disabled state [ 1586.602843][ T6644] bridge_slave_0: left allmulticast mode [ 1586.608806][ T6644] bridge_slave_0: left promiscuous mode [ 1586.641324][ T6644] bridge0: port 1(bridge_slave_0) entered disabled state [ 1587.090177][ T5246] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1587.103809][ T5246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1587.113221][ T5246] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1587.122423][ T5246] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1587.131672][ T5246] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1587.138973][ T5246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1587.732159][T10806] Bluetooth: hci6: command tx timeout [ 1587.772192][ T6644] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1587.798567][ T6644] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1587.814890][ T6644] bond0 (unregistering): Released all slaves [ 1587.915925][ T29] audit: type=1400 audit(1729262919.272:607): avc: denied { sys_chroot } for pid=12187 comm="dhcpcd" capability=18 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 1587.979222][T12016] veth0_macvtap: entered promiscuous mode [ 1588.041616][ T29] audit: type=1400 audit(1729262919.272:608): avc: denied { setgid } for pid=12187 comm="dhcpcd" capability=6 scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=capability permissive=1 [ 1588.080333][T12155] hsr_slave_0: entered promiscuous mode [ 1588.113174][T12155] hsr_slave_1: entered promiscuous mode [ 1588.133178][T12155] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1588.140793][T12155] Cannot create hsr debugfs directory [ 1588.189986][T12016] veth1_macvtap: entered promiscuous mode [ 1588.337896][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.362188][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.385635][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.400302][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.421681][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.440087][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.460140][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.479623][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.502096][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.524774][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.541089][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.560247][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.570463][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.589638][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.600025][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1588.621042][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.641788][T12016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1588.769561][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1588.793348][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.810297][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1588.831269][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.849204][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1588.873242][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.891289][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1588.910093][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.932662][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1588.951217][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1588.970141][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1588.992389][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.010119][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.031042][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.050692][T12016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1589.069901][T12016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1589.090149][T12016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1589.171943][T10806] Bluetooth: hci3: command tx timeout [ 1589.193633][T12016] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.231905][T12016] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.240645][T12016] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.291120][T12016] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1589.335146][T10806] Bluetooth: hci7: command 0x0406 tx timeout [ 1589.449030][ T6644] hsr_slave_0: left promiscuous mode [ 1589.482008][ T6644] hsr_slave_1: left promiscuous mode [ 1589.492299][ T6644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1589.499764][ T6644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1589.537493][ T6644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1589.571453][ T6644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1589.643840][ T6644] veth1_macvtap: left promiscuous mode [ 1589.649408][ T6644] veth0_macvtap: left promiscuous mode [ 1589.688824][ T6644] veth1_vlan: left promiscuous mode [ 1589.719039][ T6644] veth0_vlan: left promiscuous mode [ 1589.812524][ T5246] Bluetooth: hci6: command tx timeout [ 1590.925736][ T6644] team0 (unregistering): Port device team_slave_1 removed [ 1591.033041][ T6644] team0 (unregistering): Port device team_slave_0 removed [ 1591.252460][ T5246] Bluetooth: hci3: command tx timeout [ 1591.895697][ T5246] Bluetooth: hci6: command tx timeout [ 1592.698126][T12185] chnl_net:caif_netlink_parms(): no params data found [ 1592.732759][T10121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1592.740700][T10121] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1593.273288][ T5949] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1593.331236][ T5246] Bluetooth: hci3: command tx timeout [ 1593.409832][ T5949] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1595.045164][T10806] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 1595.058248][T10806] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 1595.072355][T10806] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 1595.080630][T10806] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 1595.089032][T10806] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 1595.097090][T10806] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 1595.411344][T10806] Bluetooth: hci3: command tx timeout [ 1595.801137][ T5980] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 1596.681173][ T5980] usb 5-1: Using ep0 maxpacket: 16 [ 1596.688717][ T5980] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1596.716579][ T5980] usb 5-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 1.00 [ 1596.749103][ T5980] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1596.768349][ T5980] usb 5-1: config 0 descriptor?? [ 1596.792651][T12185] bridge0: port 1(bridge_slave_0) entered blocking state [ 1596.806808][ T5980] input: bcm5974 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/input/input7 [ 1596.836724][T12185] bridge0: port 1(bridge_slave_0) entered disabled state [ 1596.877418][T12185] bridge_slave_0: entered allmulticast mode [ 1596.923417][T12185] bridge_slave_0: entered promiscuous mode [ 1597.054708][ T4659] bcm5974 5-1:0.0: could not read from device [ 1597.126063][ T5980] usb 5-1: USB disconnect, device number 10 [ 1597.136106][ T4659] bcm5974 5-1:0.0: could not read from device [ 1597.216434][T12108] bcm5974 5-1:0.0: could not read from device [ 1597.256280][T10806] Bluetooth: hci9: command tx timeout [ 1597.402522][T12185] bridge0: port 2(bridge_slave_1) entered blocking state [ 1597.409635][T12185] bridge0: port 2(bridge_slave_1) entered disabled state [ 1597.556173][T12185] bridge_slave_1: entered allmulticast mode [ 1597.600792][T12185] bridge_slave_1: entered promiscuous mode [ 1597.909009][T12185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1598.004542][T12185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1599.343207][T10806] Bluetooth: hci9: command tx timeout [ 1599.616396][T12185] team0: Port device team_slave_0 added [ 1599.725888][T12185] team0: Port device team_slave_1 added [ 1599.888696][T12185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1599.931216][T12185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.053021][T12185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1600.151874][T12185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1600.158887][T12185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1600.316932][T12185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1600.390401][T12155] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1600.454210][T12155] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1600.495086][T12155] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1600.583898][T12185] hsr_slave_0: entered promiscuous mode [ 1600.612836][T12185] hsr_slave_1: entered promiscuous mode [ 1600.638129][T12185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1600.651117][T12185] Cannot create hsr debugfs directory [ 1600.707340][T12155] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1601.024681][T12233] chnl_net:caif_netlink_parms(): no params data found [ 1601.414337][T10806] Bluetooth: hci9: command tx timeout [ 1601.517764][T12155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1601.751862][T12233] bridge0: port 1(bridge_slave_0) entered blocking state [ 1601.759038][T12233] bridge0: port 1(bridge_slave_0) entered disabled state [ 1601.810096][T12233] bridge_slave_0: entered allmulticast mode [ 1601.832397][T12233] bridge_slave_0: entered promiscuous mode [ 1601.876832][T12155] 8021q: adding VLAN 0 to HW filter on device team0 [ 1602.074666][T12233] bridge0: port 2(bridge_slave_1) entered blocking state [ 1602.101719][T12233] bridge0: port 2(bridge_slave_1) entered disabled state [ 1602.109011][T12233] bridge_slave_1: entered allmulticast mode [ 1602.137783][T12233] bridge_slave_1: entered promiscuous mode [ 1602.294995][T12233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1602.364399][ T6644] bridge0: port 1(bridge_slave_0) entered blocking state [ 1602.371601][ T6644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1602.402133][ T6644] bridge0: port 2(bridge_slave_1) entered blocking state [ 1602.409257][ T6644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1602.444169][T12233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1602.616972][T12233] team0: Port device team_slave_0 added [ 1602.649696][T12233] team0: Port device team_slave_1 added [ 1602.824545][T12233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1602.841145][T12233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1602.900027][T12233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1602.946350][T12233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1602.965671][T12233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1603.011365][T12233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1603.262179][T12185] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1603.366390][T12233] hsr_slave_0: entered promiscuous mode [ 1603.404055][T12233] hsr_slave_1: entered promiscuous mode [ 1603.422409][T12233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1603.430032][T12233] Cannot create hsr debugfs directory [ 1603.463986][T12185] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1603.491878][T10806] Bluetooth: hci9: command tx timeout [ 1603.502423][T12185] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1603.703673][T12185] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1603.809294][T12155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1604.107159][T12233] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1604.268841][T12233] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1604.382907][T12155] veth0_vlan: entered promiscuous mode [ 1604.516500][T12233] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1604.604359][T12185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1604.650746][T12185] 8021q: adding VLAN 0 to HW filter on device team0 [ 1604.710888][T12155] veth1_vlan: entered promiscuous mode [ 1604.769812][T12233] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1604.886483][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1604.893663][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1604.956001][T12155] veth0_macvtap: entered promiscuous mode [ 1605.003927][ T6644] bridge0: port 2(bridge_slave_1) entered blocking state [ 1605.011115][ T6644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1605.101939][T12155] veth1_macvtap: entered promiscuous mode [ 1605.276829][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.326192][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.357891][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.400732][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.439972][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.481209][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.520818][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.552108][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.585942][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.619737][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.661500][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.696015][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.744255][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.781221][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.813590][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1605.851295][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1605.892220][T12155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1605.978297][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.021222][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.051532][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.079803][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.100481][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.123517][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.144650][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.161067][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.180371][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.200644][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.228617][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.249776][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.260094][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.280101][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.290690][T12155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1606.311268][T12155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1606.337640][T12155] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1606.355496][T12233] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1606.373982][T12233] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1606.414166][T12155] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.451952][T12155] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.460696][T12155] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.504413][T12155] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1606.543445][T12233] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1606.575366][T12233] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1606.914376][T12185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1606.971958][T12233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1606.982543][T10120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1606.990403][T10120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1607.193384][T12233] 8021q: adding VLAN 0 to HW filter on device team0 [ 1607.235579][T12185] veth0_vlan: entered promiscuous mode [ 1607.254606][T10120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1607.304816][T10120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1607.322959][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 1607.330077][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1607.383020][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 1607.390169][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1607.472708][T12185] veth1_vlan: entered promiscuous mode [ 1607.630585][T12185] veth0_macvtap: entered promiscuous mode [ 1607.920367][T12185] veth1_macvtap: entered promiscuous mode [ 1609.554944][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1609.647881][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1609.834024][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1609.891489][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1609.929883][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1609.972789][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1610.009961][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1610.073419][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1610.168927][T12368] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1610.736162][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1610.750634][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1610.776213][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1610.807253][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1610.854021][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1610.886889][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1610.921167][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1610.968560][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1610.998944][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1611.038054][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1611.093597][T12185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1611.604339][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1612.535523][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1613.804845][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 1613.911027][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1614.013899][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1614.081094][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1614.231314][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.331174][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1615.367063][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.431157][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1615.471002][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.517827][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1615.568214][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.599039][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1615.629812][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.639964][ T5312] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 1615.690150][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1615.721185][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.748591][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1615.789537][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1615.824703][T12185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1615.832522][ T5312] usb 4-1: Using ep0 maxpacket: 16 [ 1615.839884][ T5312] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 1615.945468][ T5312] usb 4-1: New USB device found, idVendor=05ac, idProduct=0244, bcdDevice= 1.00 [ 1616.015904][T12185] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1616.045243][ T5312] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1616.078119][T12185] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1616.302158][ T5312] usb 4-1: config 0 descriptor?? [ 1616.329586][T12185] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1616.408044][T12401] netlink: 36 bytes leftover after parsing attributes in process `syz.0.742'. [ 1616.423670][ T29] audit: type=1400 audit(1729262947.772:609): avc: denied { create } for pid=12398 comm="syz.0.742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1616.664151][T12185] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1616.964755][ T5312] input: bcm5974 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/input/input8 [ 1616.996476][ T29] audit: type=1400 audit(1729262947.772:610): avc: denied { write } for pid=12398 comm="syz.0.742" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 1617.027785][T12233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1617.774816][ T4659] bcm5974 4-1:0.0: could not read from device [ 1617.782728][ T8] usb 4-1: USB disconnect, device number 8 [ 1618.129238][T12243] bcm5974 4-1:0.0: could not read from device [ 1619.015291][ T5949] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1619.111337][ T5949] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1619.684685][T12233] veth0_vlan: entered promiscuous mode [ 1620.050098][T12233] veth1_vlan: entered promiscuous mode [ 1621.031714][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1621.039717][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1621.228943][T12233] veth0_macvtap: entered promiscuous mode [ 1621.410198][T12233] veth1_macvtap: entered promiscuous mode [ 1622.379269][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1622.931142][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1622.956775][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.011992][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.061008][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.122085][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.165627][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.208039][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.241205][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.283950][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.314382][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.366557][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.399008][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.430639][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.463841][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.511129][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.541163][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.570208][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.612458][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1623.649440][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1623.697643][T12233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1623.985688][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1624.031059][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1624.127560][T12463] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1624.990976][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.001653][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.014970][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.025859][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.035900][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.046472][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.056427][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.067591][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.078309][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.091576][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.101935][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.169672][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.211258][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.239491][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.299606][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.359075][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.421117][T12233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1625.451880][T12233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1625.523263][T12233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1625.631956][T12233] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1625.640711][T12233] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1625.753570][T12233] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1625.793354][T12233] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1626.249060][ T6644] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1626.506237][ T6644] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1626.678287][ T6644] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1626.794917][T12439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1626.818054][T12439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1626.883665][ T6644] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1627.041976][ T1111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1627.049947][ T1111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1627.331371][ T6644] bridge_slave_1: left allmulticast mode [ 1627.337064][ T6644] bridge_slave_1: left promiscuous mode [ 1627.371474][ T6644] bridge0: port 2(bridge_slave_1) entered disabled state [ 1627.392342][ T6644] bridge_slave_0: left allmulticast mode [ 1627.398027][ T6644] bridge_slave_0: left promiscuous mode [ 1627.451835][ T6644] bridge0: port 1(bridge_slave_0) entered disabled state [ 1628.372272][T12501] netlink: 28 bytes leftover after parsing attributes in process `syz.1.735'. [ 1629.035726][ T29] audit: type=1400 audit(1729262960.392:611): avc: denied { watch watch_reads } for pid=12502 comm="syz.0.760" path="/proc/47/net/unix" dev="proc" ino=4026533684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1630.486260][ T5246] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1630.509193][ T5246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1630.519312][ T5246] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1630.528641][ T5246] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1630.536776][ T5246] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1630.544361][ T5246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1632.921549][ T5246] Bluetooth: hci3: command tx timeout [ 1633.848121][T12534] block nbd3: Device being setup by another task [ 1634.109448][T12534] block nbd3: shutting down sockets [ 1634.791886][ T6644] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1634.841619][ T6644] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1634.944728][ T6644] bond0 (unregistering): Released all slaves [ 1635.627871][ T5246] Bluetooth: hci3: command tx timeout [ 1635.664237][ T29] audit: type=1400 audit(1729262967.032:612): avc: denied { read } for pid=4656 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1635.926606][T12548] workqueue: Failed to create a rescuer kthread for wq "ceph-watch-notify": -EINTR [ 1636.276006][T12544] SELinux: selinux_ima_measure_state_locked: failed to read policy -12. [ 1636.375483][ T29] audit: type=1400 audit(1729262967.032:613): avc: denied { search } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1636.469959][ T29] audit: type=1400 audit(1729262967.032:614): avc: denied { append } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1636.492834][ T29] audit: type=1400 audit(1729262967.032:615): avc: denied { open } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1636.515638][ T29] audit: type=1400 audit(1729262967.032:616): avc: denied { getattr } for pid=4656 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1636.543278][ T29] audit: type=1400 audit(1729262967.112:617): avc: denied { read } for pid=12541 comm="syz.0.775" name="video7" dev="devtmpfs" ino=866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1636.568746][ T29] audit: type=1400 audit(1729262967.112:618): avc: denied { open } for pid=12541 comm="syz.0.775" path="/dev/video7" dev="devtmpfs" ino=866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1636.592240][ T29] audit: type=1400 audit(1729262967.112:619): avc: denied { ioctl } for pid=12541 comm="syz.0.775" path="/dev/video7" dev="devtmpfs" ino=866 ioctlcmd=0x5640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 1636.617496][ T29] audit: type=1400 audit(1729262967.602:620): avc: denied { read write } for pid=12155 comm="syz-executor" name="loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1636.643105][ T29] audit: type=1400 audit(1729262967.602:621): avc: denied { open } for pid=12155 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=647 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1637.635904][ T6644] hsr_slave_0: left promiscuous mode [ 1637.652702][ T5246] Bluetooth: hci3: command tx timeout [ 1637.723221][ T6644] hsr_slave_1: left promiscuous mode [ 1637.766562][ T6644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1637.791068][ T6644] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1637.878179][ T6644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1637.901223][ T6644] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1637.983666][ T6644] veth1_macvtap: left promiscuous mode [ 1638.001332][ T6644] veth0_macvtap: left promiscuous mode [ 1638.006940][ T6644] veth1_vlan: left promiscuous mode [ 1638.033597][ T6644] veth0_vlan: left promiscuous mode [ 1639.735624][ T5246] Bluetooth: hci3: command tx timeout [ 1640.209696][ T6644] team0 (unregistering): Port device team_slave_1 removed [ 1640.382806][ T6644] team0 (unregistering): Port device team_slave_0 removed [ 1641.796824][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 1641.796844][ T29] audit: type=1400 audit(1729262973.162:639): avc: denied { module_request } for pid=12517 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1642.024750][T12517] chnl_net:caif_netlink_parms(): no params data found [ 1642.201143][ T29] audit: type=1400 audit(1729262973.562:640): avc: denied { execmem } for pid=12617 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1643.451517][ T29] audit: type=1400 audit(1729262973.942:641): avc: denied { map_create } for pid=12618 comm="syz.4.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1643.555435][ T29] audit: type=1400 audit(1729262973.942:642): avc: denied { prog_load } for pid=12618 comm="syz.4.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 1646.011129][ T29] audit: type=1400 audit(1729262973.942:643): avc: denied { bpf } for pid=12618 comm="syz.4.768" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1646.249090][ T29] audit: type=1400 audit(1729262973.952:644): avc: denied { perfmon } for pid=12618 comm="syz.4.768" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 1646.271256][ T29] audit: type=1400 audit(1729262973.952:645): avc: denied { view } for pid=12618 comm="syz.4.768" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 1646.291462][ T29] audit: type=1400 audit(1729262974.642:646): avc: denied { create } for pid=12620 comm="syz.0.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1646.311202][ T29] audit: type=1400 audit(1729262974.642:647): avc: denied { setopt } for pid=12620 comm="syz.0.778" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1646.331105][ T29] audit: type=1400 audit(1729262974.652:648): avc: denied { write } for pid=12620 comm="syz.0.778" path="socket:[76656]" dev="sockfs" ino=76656 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1646.857486][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 1646.857541][ T29] audit: type=1400 audit(1729262978.202:660): avc: denied { write } for pid=12644 comm="syz.4.771" name="netstat" dev="proc" ino=4026534165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 1647.474165][ T29] audit: type=1400 audit(1729262978.832:661): avc: denied { read } for pid=12650 comm="syz.0.772" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1647.555462][T12517] bridge0: port 1(bridge_slave_0) entered blocking state [ 1647.827669][T12517] bridge0: port 1(bridge_slave_0) entered disabled state [ 1647.851475][ T29] audit: type=1400 audit(1729262978.832:662): avc: denied { open } for pid=12650 comm="syz.0.772" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1647.947136][T12517] bridge_slave_0: entered allmulticast mode [ 1648.156073][T12517] bridge_slave_0: entered promiscuous mode [ 1648.200108][T10806] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 1648.255500][T10806] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 1648.267437][T10806] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 1648.342023][T10806] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 1648.401390][T10806] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 1648.409110][T10806] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 1648.470806][ T29] audit: type=1400 audit(1729262978.842:663): avc: denied { ioctl } for pid=12650 comm="syz.0.772" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1648.561442][T12517] bridge0: port 2(bridge_slave_1) entered blocking state [ 1648.568651][T12517] bridge0: port 2(bridge_slave_1) entered disabled state [ 1648.681668][T12517] bridge_slave_1: entered allmulticast mode [ 1648.704360][ T29] audit: type=1400 audit(1729262978.892:664): avc: denied { create } for pid=12648 comm="syz.3.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1648.769845][T12517] bridge_slave_1: entered promiscuous mode [ 1648.833048][ T29] audit: type=1400 audit(1729262979.172:665): avc: denied { create } for pid=12655 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1648.969604][ T29] audit: type=1400 audit(1729262979.172:666): avc: denied { read write } for pid=12655 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1649.108513][T12517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1649.791310][ T29] audit: type=1400 audit(1729262979.172:667): avc: denied { open } for pid=12655 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 1650.090764][T12517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1650.111253][ T29] audit: type=1400 audit(1729262979.182:668): avc: denied { ioctl } for pid=12655 comm="syz-executor" path="socket:[76719]" dev="sockfs" ino=76719 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1650.486089][ T29] audit: type=1400 audit(1729262979.272:669): avc: denied { mounton } for pid=12648 comm="syz.3.770" path="/24/binderfs2" dev="tmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1650.535466][ T5246] Bluetooth: hci10: command tx timeout [ 1651.585610][T12517] team0: Port device team_slave_0 added [ 1651.674212][T12517] team0: Port device team_slave_1 added [ 1652.528845][T12517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1652.569997][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 1652.570017][ T29] audit: type=1400 audit(1729262983.932:684): avc: denied { create } for pid=12687 comm="syz.3.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1652.633374][ T5246] Bluetooth: hci10: command tx timeout [ 1652.652259][T12517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1652.900805][ T29] audit: type=1400 audit(1729262984.012:685): avc: denied { write } for pid=12687 comm="syz.3.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1652.953332][T12517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1653.370255][ T29] audit: type=1400 audit(1729262984.012:686): avc: denied { connect } for pid=12687 comm="syz.3.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1653.688712][T12517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1653.711271][ T29] audit: type=1400 audit(1729262984.012:687): avc: denied { name_connect } for pid=12687 comm="syz.3.780" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 1653.744190][T12517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1653.933857][ T29] audit: type=1400 audit(1729262984.162:688): avc: denied { shutdown } for pid=12687 comm="syz.3.780" lport=44918 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1654.025292][T12517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1654.391304][T12707] sg_write: data in/out 196608/16 bytes for SCSI command 0xdb-- guessing data in; [ 1654.391304][T12707] program syz.4.783 not setting count and/or reply_len properly [ 1655.173946][ T5246] Bluetooth: hci10: command tx timeout [ 1655.535573][ T29] audit: type=1400 audit(1729262984.232:689): avc: denied { getopt } for pid=12687 comm="syz.3.780" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 1655.726267][ T29] audit: type=1400 audit(1729262984.362:690): avc: denied { create } for pid=12696 comm="syz.4.782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 1656.571123][ T29] audit: type=1400 audit(1729262985.432:691): avc: denied { write } for pid=12703 comm="syz.4.783" name="sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1656.634624][T12517] hsr_slave_0: entered promiscuous mode [ 1656.670415][T12517] hsr_slave_1: entered promiscuous mode [ 1656.735981][ T29] audit: type=1400 audit(1729262985.432:692): avc: denied { open } for pid=12703 comm="syz.4.783" path="/dev/sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1656.793674][T12517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1656.824072][T12517] Cannot create hsr debugfs directory [ 1656.939084][ T29] audit: type=1400 audit(1729262985.452:693): avc: denied { ioctl } for pid=12703 comm="syz.4.783" path="/dev/sg0" dev="devtmpfs" ino=694 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 1657.254738][ T5246] Bluetooth: hci10: command tx timeout [ 1657.641666][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 1657.641691][ T29] audit: type=1400 audit(1729262989.012:702): avc: denied { ioctl } for pid=12719 comm="syz.3.786" path="socket:[77023]" dev="sockfs" ino=77023 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 1657.773304][T12726] syz.4.787: attempt to access beyond end of device [ 1657.773304][T12726] loop9: rw=0, sector=0, nr_sectors = 1 limit=0 [ 1657.786554][T12726] FAT-fs (loop9): unable to read boot sector [ 1657.930859][ T29] audit: type=1400 audit(1729262989.102:703): avc: denied { create } for pid=12721 comm="syz.4.787" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1658.058470][T12655] chnl_net:caif_netlink_parms(): no params data found [ 1658.512678][ T29] audit: type=1400 audit(1729262989.132:704): avc: denied { mounton } for pid=12721 comm="syz.4.787" path="/16/file0" dev="tmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1658.571806][T12728] vlan1: entered promiscuous mode [ 1658.705794][ T29] audit: type=1400 audit(1729262989.842:705): avc: denied { ioctl } for pid=12725 comm="syz.0.788" path="socket:[77034]" dev="sockfs" ino=77034 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1658.987312][ T29] audit: type=1400 audit(1729262989.842:706): avc: denied { setopt } for pid=12725 comm="syz.0.788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1659.097887][ T29] audit: type=1400 audit(1729262989.852:707): avc: denied { unlink } for pid=12016 comm="syz-executor" name="file0" dev="tmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 1659.214101][ T29] audit: type=1400 audit(1729262989.872:708): avc: denied { read } for pid=12719 comm="syz.3.786" name="nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1659.312194][ T29] audit: type=1400 audit(1729262989.872:709): avc: denied { open } for pid=12719 comm="syz.3.786" path="/dev/nullb0" dev="devtmpfs" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1659.421132][ T29] audit: type=1400 audit(1729262989.932:710): avc: denied { ioctl } for pid=12719 comm="syz.3.786" path="/dev/nullb0" dev="devtmpfs" ino=680 ioctlcmd=0x1284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 1659.511018][ T29] audit: type=1400 audit(1729262990.032:711): avc: denied { create } for pid=12725 comm="syz.0.788" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 1662.535577][T12517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1662.585960][T12517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1662.622097][T12517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1662.653227][T12517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1663.403659][T12655] bridge0: port 1(bridge_slave_0) entered blocking state [ 1663.410779][T12655] bridge0: port 1(bridge_slave_0) entered disabled state [ 1663.433456][T12655] bridge_slave_0: entered allmulticast mode [ 1663.440451][T12655] bridge_slave_0: entered promiscuous mode [ 1663.459726][T12655] bridge0: port 2(bridge_slave_1) entered blocking state [ 1663.484968][T12655] bridge0: port 2(bridge_slave_1) entered disabled state [ 1663.500246][T12655] bridge_slave_1: entered allmulticast mode [ 1663.510151][T12655] bridge_slave_1: entered promiscuous mode [ 1663.599106][T12655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1663.630411][T12655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1663.712794][T12655] team0: Port device team_slave_0 added [ 1663.738879][T12655] team0: Port device team_slave_1 added [ 1663.796591][T12655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1663.812116][T12655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1663.850780][T12655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1663.917227][T12655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1663.935851][T12655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1663.971407][T12655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1664.025203][T12517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1664.096900][T12655] hsr_slave_0: entered promiscuous mode [ 1664.112109][T12655] hsr_slave_1: entered promiscuous mode [ 1664.120309][T12655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1664.138423][T12655] Cannot create hsr debugfs directory [ 1664.208426][T12517] 8021q: adding VLAN 0 to HW filter on device team0 [ 1664.271804][T10120] bridge0: port 1(bridge_slave_0) entered blocking state [ 1664.278944][T10120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1664.327523][T10120] bridge0: port 2(bridge_slave_1) entered blocking state [ 1664.334683][T10120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1664.445580][T12655] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1664.645879][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 1664.645900][ T29] audit: type=1400 audit(1729262996.012:719): avc: denied { sys_module } for pid=12517 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1664.863475][T12517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1664.944257][T12517] veth0_vlan: entered promiscuous mode [ 1664.982836][T12517] veth1_vlan: entered promiscuous mode [ 1665.050351][T12517] veth0_macvtap: entered promiscuous mode [ 1665.070686][T12517] veth1_macvtap: entered promiscuous mode [ 1665.122200][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.142801][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.163590][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.190195][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.209554][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.230609][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.251667][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.271231][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.292300][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.317102][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.332701][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.356541][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.371943][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.393153][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.415580][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.436360][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.451231][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.473477][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.491502][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1665.512084][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.537877][T12517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1665.623076][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.646996][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.668122][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.690727][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.704985][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.730374][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.752416][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.771349][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.792314][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.811573][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.835963][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.858834][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.879785][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.902437][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.921282][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.946973][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1665.962510][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1665.986797][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1666.007560][T12517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1666.028870][T12517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1666.058849][T12517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1666.096046][T12517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1666.114924][T12517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1666.131307][T10806] Bluetooth: hci5: command 0x0406 tx timeout [ 1666.157614][T12517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1666.177100][T12517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1666.339707][ T5976] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1666.374937][ T5976] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1666.428137][T10120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1666.454257][T10120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1666.476896][ T29] audit: type=1400 audit(1729262997.842:720): avc: denied { mounton } for pid=12517 comm="syz-executor" path="/root/syzkaller.SUSeqg/syz-tmp" dev="sda1" ino=2111 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 1666.570017][ T29] audit: type=1400 audit(1729262997.872:721): avc: denied { mount } for pid=12517 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1666.691928][ T29] audit: type=1400 audit(1729262997.872:722): avc: denied { mount } for pid=12517 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1666.757880][ T29] audit: type=1400 audit(1729262997.872:723): avc: denied { mounton } for pid=12517 comm="syz-executor" path="/root/syzkaller.SUSeqg/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1666.798966][ T29] audit: type=1400 audit(1729262997.872:724): avc: denied { mounton } for pid=12517 comm="syz-executor" path="/root/syzkaller.SUSeqg/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=77650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1666.838785][ T29] audit: type=1400 audit(1729262997.872:725): avc: denied { unmount } for pid=12517 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1666.875285][ T29] audit: type=1400 audit(1729262997.882:726): avc: denied { mounton } for pid=12517 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2320 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1666.911440][ T29] audit: type=1400 audit(1729262997.882:727): avc: denied { mounton } for pid=12517 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1666.960750][ T29] audit: type=1400 audit(1729262997.882:728): avc: denied { mount } for pid=12517 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1667.166925][T10120] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1667.403211][T10120] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1667.572933][T12655] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1667.728740][T12655] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1667.800485][T10120] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1667.850640][T12655] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1667.929194][T10120] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1668.222729][T12655] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1668.254643][T12655] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1668.274203][T10120] bridge_slave_1: left allmulticast mode [ 1668.289054][T10120] bridge_slave_1: left promiscuous mode [ 1668.311343][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1668.351877][T10120] bridge_slave_0: left allmulticast mode [ 1668.357588][T10120] bridge_slave_0: left promiscuous mode [ 1668.384707][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1669.285552][T10806] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1669.299181][T10806] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1669.312911][T10806] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1669.320670][T10806] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1669.328682][T10806] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1669.337899][T10806] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1669.946206][T10120] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1669.968736][T10120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1669.992666][T10120] bond0 (unregistering): Released all slaves [ 1670.016693][T12655] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1670.049521][T12655] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1670.592673][T10120] hsr_slave_0: left promiscuous mode [ 1670.606170][T10120] hsr_slave_1: left promiscuous mode [ 1670.632728][T10120] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1670.661438][T10120] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1670.682215][T10120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1670.689681][T10120] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1670.784522][T10120] veth1_macvtap: left promiscuous mode [ 1670.790103][T10120] veth0_macvtap: left promiscuous mode [ 1670.824044][T10120] veth1_vlan: left promiscuous mode [ 1670.829357][T10120] veth0_vlan: left promiscuous mode [ 1671.411208][T10806] Bluetooth: hci3: command tx timeout [ 1672.173489][T10120] team0 (unregistering): Port device team_slave_1 removed [ 1672.279330][T10120] team0 (unregistering): Port device team_slave_0 removed [ 1673.491955][T10806] Bluetooth: hci3: command tx timeout [ 1673.608223][T12655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1673.716615][T12655] 8021q: adding VLAN 0 to HW filter on device team0 [ 1673.742410][T12837] chnl_net:caif_netlink_parms(): no params data found [ 1673.797061][ T5976] bridge0: port 1(bridge_slave_0) entered blocking state [ 1673.804569][ T5976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1673.863589][ T5976] bridge0: port 2(bridge_slave_1) entered blocking state [ 1673.870723][ T5976] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1674.029205][T12655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1674.222431][T12837] bridge0: port 1(bridge_slave_0) entered blocking state [ 1674.229544][T12837] bridge0: port 1(bridge_slave_0) entered disabled state [ 1674.273718][T12837] bridge_slave_0: entered allmulticast mode [ 1674.292807][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 1674.313623][T12837] bridge_slave_0: entered promiscuous mode [ 1674.372023][T12837] bridge0: port 2(bridge_slave_1) entered blocking state [ 1674.379281][T12837] bridge0: port 2(bridge_slave_1) entered disabled state [ 1674.425828][T12837] bridge_slave_1: entered allmulticast mode [ 1674.472146][T12837] bridge_slave_1: entered promiscuous mode [ 1674.584410][T12837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1674.624420][T12837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1674.675081][T12655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1674.749866][T12837] team0: Port device team_slave_0 added [ 1674.784413][T12837] team0: Port device team_slave_1 added [ 1674.897191][T12837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1674.911374][T12837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1674.958051][T12837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1675.035517][T12837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1675.051833][T12837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1675.094909][T12837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1675.120677][T12655] veth0_vlan: entered promiscuous mode [ 1675.198593][T12655] veth1_vlan: entered promiscuous mode [ 1675.275859][T12837] hsr_slave_0: entered promiscuous mode [ 1675.301976][T12837] hsr_slave_1: entered promiscuous mode [ 1675.323039][T12837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1675.330649][T12837] Cannot create hsr debugfs directory [ 1675.439743][T12655] veth0_macvtap: entered promiscuous mode [ 1675.502544][T12655] veth1_macvtap: entered promiscuous mode [ 1675.576103][T10806] Bluetooth: hci3: command tx timeout [ 1675.598354][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1675.643478][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1675.680077][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1675.721023][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1675.757175][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1675.794913][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1675.831143][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1675.871205][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1675.901540][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1675.937633][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1675.973393][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1676.011032][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.051972][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1676.082812][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.122324][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1676.141019][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.160986][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1676.186598][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.201081][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1676.225336][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.243523][T12655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1676.323393][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.351489][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.375101][T10806] Bluetooth: hci8: command 0x0406 tx timeout [ 1676.391076][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.413801][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.431553][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.455037][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.474107][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.496679][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.518060][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.541364][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.560972][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.587380][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.601393][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.627878][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.650640][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.670974][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.700358][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.720990][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.730828][T12655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1676.754156][T12655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1676.785219][T12655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1676.862144][T12655] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1676.886866][T12655] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1676.911076][T12655] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1676.919823][T12655] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1677.531960][ T5976] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1677.545365][ T29] audit: type=1400 audit(1729263008.912:729): avc: denied { write } for pid=4656 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1677.591536][ T5976] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1677.652417][ T5246] Bluetooth: hci3: command tx timeout [ 1677.665308][ T29] audit: type=1400 audit(1729263008.912:730): avc: denied { remove_name } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1677.750511][ T29] audit: type=1400 audit(1729263008.912:731): avc: denied { rename } for pid=4656 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1677.865640][ T29] audit: type=1400 audit(1729263008.912:732): avc: denied { add_name } for pid=4656 comm="syslogd" name="messages.0" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1677.916248][ T6644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1677.957075][ T6644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1677.988780][ T29] audit: type=1400 audit(1729263008.912:733): avc: denied { unlink } for pid=4656 comm="syslogd" name="messages.0" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1678.125332][ T29] audit: type=1400 audit(1729263008.912:734): avc: denied { create } for pid=4656 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1678.316373][T12837] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1679.578826][T12837] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1679.600855][ T29] audit: type=1400 audit(1729263010.072:735): avc: denied { connect } for pid=12907 comm="syz.0.798" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1679.712481][ T29] audit: type=1400 audit(1729263010.082:736): avc: denied { write } for pid=12907 comm="syz.0.798" laddr=::1 lport=7 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1679.820234][ T29] audit: type=1400 audit(1729263011.132:737): avc: denied { bind } for pid=12915 comm="syz.3.799" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1679.991669][T12837] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1680.185494][T12920] xt_CT: You must specify a L4 protocol and not use inversions on it [ 1680.974245][ T29] audit: type=1400 audit(1729263011.502:738): avc: denied { setopt } for pid=12910 comm="syz.1.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1683.041811][T12837] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1683.510096][ T29] audit: type=1400 audit(1729263014.432:739): avc: denied { read } for pid=12915 comm="syz.3.799" name="fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1683.704386][ T29] audit: type=1400 audit(1729263014.432:740): avc: denied { open } for pid=12915 comm="syz.3.799" path="/dev/fb0" dev="devtmpfs" ino=629 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1683.830363][ T29] audit: type=1400 audit(1729263014.432:741): avc: denied { ioctl } for pid=12915 comm="syz.3.799" path="/dev/fb0" dev="devtmpfs" ino=629 ioctlcmd=0x4601 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 1683.863149][T12837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1683.943133][T12837] 8021q: adding VLAN 0 to HW filter on device team0 [ 1684.013912][T10121] bridge0: port 1(bridge_slave_0) entered blocking state [ 1684.021072][T10121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1684.071399][T10121] bridge0: port 2(bridge_slave_1) entered blocking state [ 1684.078518][T10121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1684.182531][T12837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1684.624343][T12837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1684.738840][T12837] veth0_vlan: entered promiscuous mode [ 1684.786156][T12837] veth1_vlan: entered promiscuous mode [ 1684.865519][T12837] veth0_macvtap: entered promiscuous mode [ 1684.902970][T12837] veth1_macvtap: entered promiscuous mode [ 1684.953305][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1684.991234][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.031663][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.075965][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.101554][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.134807][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.176330][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.211215][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.243793][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.269669][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.320663][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.353917][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.374737][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.417162][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.451849][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.488985][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.521026][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.551245][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.588334][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.621026][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.652375][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1685.691232][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.732862][T12837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1685.779664][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1685.820997][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.830846][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1685.894954][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1685.925106][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1685.961640][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.000986][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.030732][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.056316][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.099992][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.141113][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.174853][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.219089][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.264470][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.309015][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.341459][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.380997][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.411364][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.441255][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.499074][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.531760][T12837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1686.571189][T12837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1686.629664][T12837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1686.663901][T12837] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1686.691888][T12837] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1686.700736][T12837] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1686.760513][T12837] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1689.401567][ T2954] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1689.409512][ T2954] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1689.450822][T10120] bridge_slave_1: left allmulticast mode [ 1689.461209][T10120] bridge_slave_1: left promiscuous mode [ 1689.466939][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1689.494763][T10120] bridge_slave_0: left allmulticast mode [ 1689.500445][T10120] bridge_slave_0: left promiscuous mode [ 1689.511247][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1690.409915][T10120] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1690.439037][T10120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1690.462033][T10120] bond0 (unregistering): Released all slaves [ 1690.508580][ T1111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1690.539194][ T1111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1690.975462][T10120] hsr_slave_0: left promiscuous mode [ 1690.993899][T10120] hsr_slave_1: left promiscuous mode [ 1691.022863][T10120] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1691.051463][T10120] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1691.081915][T10120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1691.089387][T10120] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1691.160695][T10120] veth1_macvtap: left promiscuous mode [ 1691.212140][T10120] veth0_macvtap: left promiscuous mode [ 1691.237494][T10120] veth1_vlan: left promiscuous mode [ 1691.251659][T10120] veth0_vlan: left promiscuous mode [ 1692.393171][T10120] team0 (unregistering): Port device team_slave_1 removed [ 1692.517887][T10120] team0 (unregistering): Port device team_slave_0 removed [ 1693.151898][T10806] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1693.167430][T10806] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1693.178491][T10806] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1693.186379][T10806] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1693.194549][T10806] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1693.201950][T10806] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1694.312576][T13023] chnl_net:caif_netlink_parms(): no params data found [ 1694.413639][T13023] bridge0: port 1(bridge_slave_0) entered blocking state [ 1694.420832][T13023] bridge0: port 1(bridge_slave_0) entered disabled state [ 1694.428788][T13023] bridge_slave_0: entered allmulticast mode [ 1694.446596][T13023] bridge_slave_0: entered promiscuous mode [ 1694.465015][T13023] bridge0: port 2(bridge_slave_1) entered blocking state [ 1694.481077][T13023] bridge0: port 2(bridge_slave_1) entered disabled state [ 1694.488350][T13023] bridge_slave_1: entered allmulticast mode [ 1694.510786][T13023] bridge_slave_1: entered promiscuous mode [ 1694.572553][T13023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1694.599448][T13023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1694.663450][T13023] team0: Port device team_slave_0 added [ 1694.683595][T13023] team0: Port device team_slave_1 added [ 1694.735184][T13023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1694.751205][T13023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1694.809144][T13023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1694.832943][T13023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1694.839911][T13023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1694.932554][T13023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1695.079291][T13023] hsr_slave_0: entered promiscuous mode [ 1695.101908][T13023] hsr_slave_1: entered promiscuous mode [ 1695.127421][T13023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1695.146892][T13023] Cannot create hsr debugfs directory [ 1695.251991][T10806] Bluetooth: hci3: command tx timeout [ 1695.376919][T10120] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1695.487632][T10120] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1695.595384][T10120] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1695.699586][T10120] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1696.006027][T10120] bridge_slave_1: left allmulticast mode [ 1696.033318][T10120] bridge_slave_1: left promiscuous mode [ 1696.039309][T10120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1696.103244][T10120] bridge_slave_0: left allmulticast mode [ 1696.109029][T10120] bridge_slave_0: left promiscuous mode [ 1696.141344][T10120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1697.336157][T10806] Bluetooth: hci3: command tx timeout [ 1697.390221][T10120] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1697.433213][T10120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1697.458075][T10120] bond0 (unregistering): Released all slaves [ 1698.053193][T10120] hsr_slave_0: left promiscuous mode [ 1698.071892][T10120] hsr_slave_1: left promiscuous mode [ 1698.141812][T10120] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1698.149334][T10120] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1698.192024][T10120] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1698.199544][T10120] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1698.272077][T10120] veth1_macvtap: left promiscuous mode [ 1698.277631][T10120] veth0_macvtap: left promiscuous mode [ 1698.319009][T10120] veth1_vlan: left promiscuous mode [ 1698.329433][T10120] veth0_vlan: left promiscuous mode [ 1699.422998][T10806] Bluetooth: hci3: command tx timeout [ 1699.556401][T10120] team0 (unregistering): Port device team_slave_1 removed [ 1699.673526][T10120] team0 (unregistering): Port device team_slave_0 removed [ 1700.959027][T13023] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1701.013060][T13023] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1701.053458][T13023] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1701.086030][T13023] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1701.335760][T13023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1701.402000][T13023] 8021q: adding VLAN 0 to HW filter on device team0 [ 1701.435732][ T5976] bridge0: port 1(bridge_slave_0) entered blocking state [ 1701.442904][ T5976] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1701.491793][T10806] Bluetooth: hci3: command tx timeout [ 1701.508030][ T1111] bridge0: port 2(bridge_slave_1) entered blocking state [ 1701.515264][ T1111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1702.035748][T13023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1702.156893][T13023] veth0_vlan: entered promiscuous mode [ 1702.206578][T13023] veth1_vlan: entered promiscuous mode [ 1702.295523][T13023] veth0_macvtap: entered promiscuous mode [ 1702.333776][T13023] veth1_macvtap: entered promiscuous mode [ 1702.399667][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.441244][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.483526][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.511218][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.546166][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.586033][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.621063][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.660202][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.691499][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.721296][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.751764][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.790616][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.824260][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.861612][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.893107][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1702.931828][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1702.971692][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1703.010726][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.040710][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1703.092370][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.122494][T13023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1703.187430][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.239264][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.281642][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.311548][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.350447][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.385903][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.421703][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.460683][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.492418][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.531552][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.563835][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.601853][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.640696][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.678864][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.704281][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.732233][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.754463][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.774101][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.794695][T13023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1703.815748][T13023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1703.850069][T13023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1703.893722][T13023] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1703.923003][T13023] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1703.941291][T13023] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1703.982184][T13023] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1704.152066][ T82] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1704.159935][ T82] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1704.248484][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1704.272472][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1705.194355][ T1111] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1705.458925][ T1111] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1705.713307][ T1111] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1705.881308][ T1111] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1706.174278][ T1111] bridge_slave_1: left allmulticast mode [ 1706.179974][ T1111] bridge_slave_1: left promiscuous mode [ 1706.215773][ T1111] bridge0: port 2(bridge_slave_1) entered disabled state [ 1706.254539][ T1111] bridge_slave_0: left allmulticast mode [ 1706.260222][ T1111] bridge_slave_0: left promiscuous mode [ 1706.322435][ T1111] bridge0: port 1(bridge_slave_0) entered disabled state [ 1707.094154][ T5246] Bluetooth: hci6: command 0x0406 tx timeout [ 1707.728615][ T5246] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1707.752108][ T5246] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1707.762815][ T5246] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1707.772558][ T5246] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1707.781180][ T5246] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1707.790592][ T5246] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1708.370027][ T1111] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1708.417004][ T1111] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1708.468673][ T1111] bond0 (unregistering): Released all slaves [ 1709.303744][T13122] chnl_net:caif_netlink_parms(): no params data found [ 1709.421520][ T1111] hsr_slave_0: left promiscuous mode [ 1709.441277][ T1111] hsr_slave_1: left promiscuous mode [ 1709.471683][ T1111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1709.479152][ T1111] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1709.521902][ T1111] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1709.529387][ T1111] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1709.623585][ T1111] veth1_macvtap: left promiscuous mode [ 1709.629263][ T1111] veth0_macvtap: left promiscuous mode [ 1709.667711][ T1111] veth1_vlan: left promiscuous mode [ 1709.690844][ T1111] veth0_vlan: left promiscuous mode [ 1709.891156][ T5246] Bluetooth: hci3: command tx timeout [ 1710.835600][ T1111] team0 (unregistering): Port device team_slave_1 removed [ 1710.949178][ T1111] team0 (unregistering): Port device team_slave_0 removed [ 1711.981683][ T5246] Bluetooth: hci3: command tx timeout [ 1712.174036][T13122] bridge0: port 1(bridge_slave_0) entered blocking state [ 1712.202043][T13122] bridge0: port 1(bridge_slave_0) entered disabled state [ 1712.231158][T13122] bridge_slave_0: entered allmulticast mode [ 1712.250308][T13122] bridge_slave_0: entered promiscuous mode [ 1712.274962][T13122] bridge0: port 2(bridge_slave_1) entered blocking state [ 1712.325675][T13122] bridge0: port 2(bridge_slave_1) entered disabled state [ 1712.341197][T13122] bridge_slave_1: entered allmulticast mode [ 1712.379681][T13122] bridge_slave_1: entered promiscuous mode [ 1712.472762][T13122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1712.533668][T13122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1712.669511][T13122] team0: Port device team_slave_0 added [ 1712.702309][T13122] team0: Port device team_slave_1 added [ 1712.792261][T13122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1712.799241][T13122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1712.898469][T13122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1712.940046][T13122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1712.970018][T13122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1713.041739][T13122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1713.183424][T13122] hsr_slave_0: entered promiscuous mode [ 1713.221139][T13122] hsr_slave_1: entered promiscuous mode [ 1713.241599][T13122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1713.249284][T13122] Cannot create hsr debugfs directory [ 1714.054162][ T5246] Bluetooth: hci3: command tx timeout [ 1714.395289][T13122] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1714.432192][T13122] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1714.462914][T13122] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1714.487323][T13122] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1714.703036][T13122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1714.750760][T13122] 8021q: adding VLAN 0 to HW filter on device team0 [ 1714.823389][ T2954] bridge0: port 1(bridge_slave_0) entered blocking state [ 1714.830530][ T2954] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1714.882976][ T2954] bridge0: port 2(bridge_slave_1) entered blocking state [ 1714.890098][ T2954] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1715.417232][T13122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1715.543530][T13122] veth0_vlan: entered promiscuous mode [ 1715.569739][T13122] veth1_vlan: entered promiscuous mode [ 1715.682788][T13122] veth0_macvtap: entered promiscuous mode [ 1715.717352][T13122] veth1_macvtap: entered promiscuous mode [ 1715.769325][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1715.817614][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1715.851167][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1715.890220][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1715.922185][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1715.961240][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.009146][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.041123][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.070953][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.108643][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.131237][ T5246] Bluetooth: hci3: command tx timeout [ 1716.163261][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.191625][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.224427][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.261273][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.301113][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.341210][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.371453][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.401058][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.432957][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 1716.481196][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.504955][T13122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1716.598040][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1716.641190][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.671568][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1716.716965][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.751317][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1716.779934][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.827464][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1716.871104][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.899639][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1716.932996][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1716.966204][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1717.001185][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1717.031229][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1717.062539][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1717.101200][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1717.141123][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1717.168127][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1717.210597][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1717.260775][T13122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 1717.301041][T13122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1717.331907][T13122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1717.378811][T13122] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.427825][T13122] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.467436][T13122] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.501215][T13122] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1717.754944][ T1111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1717.783636][ T1111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1717.872770][ T82] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 1717.900504][ T82] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 1718.638968][ T2954] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1718.935104][ T2954] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1719.082921][ T2954] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1719.214913][ T2954] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1719.703926][ T2954] bridge_slave_1: left allmulticast mode [ 1719.709720][ T2954] bridge_slave_1: left promiscuous mode [ 1719.731824][ T2954] bridge0: port 2(bridge_slave_1) entered disabled state [ 1719.744769][ T2954] bridge_slave_0: left allmulticast mode [ 1719.750450][ T2954] bridge_slave_0: left promiscuous mode [ 1719.812256][ T2954] bridge0: port 1(bridge_slave_0) entered disabled state [ 1721.326730][T10806] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 1721.340106][T10806] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 1721.348481][T10806] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 1721.356327][T10806] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 1721.363993][T10806] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 1721.371327][T10806] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 1722.253862][ T2954] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1722.272635][ T2954] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1722.313330][ T2954] bond0 (unregistering): Released all slaves [ 1722.970068][ T2954] hsr_slave_0: left promiscuous mode [ 1723.002315][ T2954] hsr_slave_1: left promiscuous mode [ 1723.008329][ T2954] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1723.054121][ T2954] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1723.112173][ T2954] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1723.119618][ T2954] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1723.221464][ T2954] veth1_macvtap: left promiscuous mode [ 1723.227047][ T2954] veth0_macvtap: left promiscuous mode [ 1723.270589][ T2954] veth1_vlan: left promiscuous mode [ 1723.304278][ T2954] veth0_vlan: left promiscuous mode [ 1723.412426][T10806] Bluetooth: hci3: command tx timeout [ 1725.405126][ T2954] team0 (unregistering): Port device team_slave_1 removed [ 1725.497379][T10806] Bluetooth: hci3: command tx timeout [ 1725.616647][ T2954] team0 (unregistering): Port device team_slave_0 removed [ 1727.571094][T10806] Bluetooth: hci3: command tx timeout [ 1727.916383][T13262] chnl_net:caif_netlink_parms(): no params data found [ 1728.289542][T13262] bridge0: port 1(bridge_slave_0) entered blocking state [ 1728.341405][T13262] bridge0: port 1(bridge_slave_0) entered disabled state [ 1728.348711][T13262] bridge_slave_0: entered allmulticast mode [ 1728.431575][T13262] bridge_slave_0: entered promiscuous mode [ 1728.464812][T13262] bridge0: port 2(bridge_slave_1) entered blocking state [ 1728.493503][T13262] bridge0: port 2(bridge_slave_1) entered disabled state [ 1728.500800][T13262] bridge_slave_1: entered allmulticast mode [ 1728.562234][T13262] bridge_slave_1: entered promiscuous mode [ 1728.703425][T13262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1728.753141][T13262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1728.912683][T13262] team0: Port device team_slave_0 added [ 1728.952107][T13262] team0: Port device team_slave_1 added [ 1729.066948][T13262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1729.091738][T13262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1729.201060][T13262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1729.278627][T13262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1729.314962][T13262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1729.352121][ T30] INFO: task syz.1.700:12148 blocked for more than 143 seconds. [ 1729.360119][ T30] Not tainted 6.12.0-rc3-syzkaller-00217-g4d939780b705 #0 [ 1729.396539][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 1729.431154][ T29] audit: type=1400 audit(1729263060.782:742): avc: denied { write } for pid=5216 comm="syz-executor" path="pipe:[4297]" dev="pipefs" ino=4297 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 1729.470990][T13262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1729.481907][ T30] task:syz.1.700 state:D stack:25824 pid:12148 tgid:12148 ppid:11905 flags:0x00000004 [ 1729.631035][ T30] Call Trace: [ 1729.634365][ T30] [ 1729.637317][ T30] __schedule+0xef5/0x5750 [ 1729.661028][T10806] Bluetooth: hci3: command tx timeout [ 1729.699208][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 1729.731226][ T30] ? save_trace+0x51/0xb60 [ 1729.735719][ T30] ? __pfx___schedule+0x10/0x10 [ 1729.740599][ T30] ? schedule+0x298/0x350 [ 1729.801275][ T30] ? __pfx_lock_release+0x10/0x10 [ 1729.806367][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 1729.851335][ T30] ? lock_acquire+0x2f/0xb0 [ 1729.855899][ T30] ? schedule+0x1fd/0x350 [ 1729.860278][ T30] schedule+0xe7/0x350 [ 1729.901181][ T30] schedule_preempt_disabled+0x13/0x30 [ 1729.906751][ T30] rwsem_down_read_slowpath+0x61e/0xb20 [ 1729.959507][ T30] ? __pfx_rwsem_down_read_slowpath+0x10/0x10 [ 1729.991048][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 1729.996743][ T30] ? rwsem_read_trylock+0x6d/0x250 [ 1730.050187][ T30] ? lock_acquire+0x2f/0xb0 [ 1730.081419][ T30] ? filemap_fault+0x62e/0x2820 [ 1730.086332][ T30] down_read+0x124/0x330 [ 1730.090607][ T30] ? __pfx_down_read+0x10/0x10 [ 1730.161175][ T30] ? mark_held_locks+0x9f/0xe0 [ 1730.166039][ T30] filemap_fault+0x62e/0x2820 [ 1730.170761][ T30] ? __pfx_filemap_fault+0x10/0x10 [ 1730.221152][ T30] ? mark_held_locks+0x9f/0xe0 [ 1730.225972][ T30] ? pte_alloc_one+0x293/0x360 [ 1730.271098][ T30] ? __pfx_filemap_map_pages+0x10/0x10 [ 1730.276624][ T30] __do_fault+0x10a/0x490 [ 1730.300982][ T30] ? __pfx_filemap_map_pages+0x10/0x10 [ 1730.306512][ T30] do_pte_missing+0x1a8/0x3e50 [ 1730.331253][ T30] ? reacquire_held_locks+0x20b/0x4c0 [ 1730.338593][ T30] ? lock_vma_under_rcu+0x13e/0x980 [ 1730.351094][ T30] __handle_mm_fault+0x100a/0x2a10 [ 1730.356280][ T30] ? __pfx_lock_release+0x10/0x10 [ 1730.381158][ T30] ? lock_vma_under_rcu+0x13e/0x980 [ 1730.386416][ T30] ? __pfx___handle_mm_fault+0x10/0x10 [ 1730.401013][ T30] handle_mm_fault+0x3fa/0xaa0 [ 1730.405848][ T30] do_user_addr_fault+0x60d/0x13f0 [ 1730.420985][ T30] exc_page_fault+0x5c/0xc0 [ 1730.425563][ T30] asm_exc_page_fault+0x26/0x30 [ 1730.430443][ T30] RIP: 0033:0x7f7332451629 [ 1730.448379][ T30] RSP: 002b:00007ffeb13fc4f0 EFLAGS: 00010246 [ 1730.461050][ T30] RAX: 0000000000008400 RBX: 0000000000000002 RCX: fffffffffffffcff [ 1730.469101][ T30] RDX: ccbd8e77442efe3a RSI: 0000000020000300 RDI: 0000555567d4c3c8 [ 1730.488842][ T30] RBP: 00007f7332737a80 R08: 00007f7332400000 R09: 000000000000000c [ 1730.499020][ T30] R10: 0000000000000000 R11: 0000000000000001 R12: 000000000018285c [ 1730.511064][ T30] R13: 00007ffeb13fc5f0 R14: 0000000000000032 R15: fffffffffffffffe [ 1730.519100][ T30] [ 1730.629523][ T30] [ 1730.629523][ T30] Showing all locks held in the system: [ 1730.663824][ T30] 1 lock held by pool_workqueue_/3: [ 1730.669092][ T30] #0: ffffffff8e1c3c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 1730.733105][ T30] 1 lock held by khungtaskd/30: [ 1730.738000][ T30] #0: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 1730.788582][ T30] 3 locks held by kworker/u8:6/1111: [ 1730.812583][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 1730.846363][ T30] #1: ffffc9000404fd80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 1730.891145][ T30] #2: ffffffff8fee2268 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 1730.900301][ T30] 2 locks held by dhcpcd/4887: [ 1730.931561][ T30] #0: ffffffff8feb75e8 (vlan_ioctl_mutex){+.+.}-{3:3}, at: sock_ioctl+0x4a2/0x6c0 [ 1730.961104][ T30] #1: ffffffff8fee2268 (rtnl_mutex){+.+.}-{3:3}, at: vlan_ioctl_handler+0xcf/0xa80 [ 1730.970585][ T30] 2 locks held by getty/4986: [ 1731.004146][ T30] #0: ffff888032ae20a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 1731.034855][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 1731.080260][ T30] 1 lock held by syz.3.487/9658: [ 1731.091585][ T30] 1 lock held by syz-executor/12016: [ 1731.097164][ T30] #0: ffffffff8fee2268 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1731.130102][ T30] 2 locks held by syz.1.700/12148: [ 1731.157121][ T30] #0: ffff888032948580 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x13e/0x980 [ 1731.220424][ T30] #1: ffff888148db6540 (mapping.invalidate_lock#2){++++}-{3:3}, at: filemap_fault+0x62e/0x2820 [ 1731.247697][ T30] 1 lock held by syz-executor/12155: [ 1731.271921][ T30] #0: ffffffff8fee2268 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 1731.290477][ T30] 4 locks held by syz-executor/12655: [ 1731.310210][ T30] #0: ffff88805072cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 1731.334104][ T30] #1: ffff88805072c078 (&hdev->lock){+.+.}-{3:3}, at: hci_dev_close_sync+0x346/0x1110 [ 1731.351004][ T30] #2: ffffffff9014aaa8 (hci_cb_list_lock){+.+.}-{3:3}, at: hci_conn_hash_flush+0xc4/0x260 [ 1731.376272][ T30] #3: ffffffff8e1c3c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 1731.423956][ T30] [ 1731.426342][ T30] ============================================= [ 1731.426342][ T30] [ 1731.493501][ T30] NMI backtrace for cpu 0 [ 1731.497871][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00217-g4d939780b705 #0 [ 1731.508385][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1731.518461][ T30] Call Trace: [ 1731.521745][ T30] [ 1731.524684][ T30] dump_stack_lvl+0x116/0x1f0 [ 1731.529406][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 1731.534362][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1731.540372][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 1731.546374][ T30] watchdog+0xf0c/0x1240 [ 1731.550634][ T30] ? __pfx_watchdog+0x10/0x10 [ 1731.555325][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1731.560634][ T30] ? __kthread_parkme+0x148/0x220 [ 1731.565693][ T30] ? __pfx_watchdog+0x10/0x10 [ 1731.570391][ T30] kthread+0x2c1/0x3a0 [ 1731.574485][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1731.579730][ T30] ? __pfx_kthread+0x10/0x10 [ 1731.584358][ T30] ret_from_fork+0x45/0x80 [ 1731.588825][ T30] ? __pfx_kthread+0x10/0x10 [ 1731.593438][ T30] ret_from_fork_asm+0x1a/0x30 [ 1731.598239][ T30] [ 1731.602547][ T30] Sending NMI from CPU 0 to CPUs 1: [ 1731.607809][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 1731.931314][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 1731.938213][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00217-g4d939780b705 #0 [ 1731.948728][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 1731.958802][ T30] Call Trace: [ 1731.962092][ T30] [ 1731.965043][ T30] dump_stack_lvl+0x3d/0x1f0 [ 1731.969688][ T30] panic+0x71d/0x800 [ 1731.973624][ T30] ? __pfx_panic+0x10/0x10 [ 1731.978078][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1731.983472][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 1731.989509][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 1731.994901][ T30] ? watchdog+0xd76/0x1240 [ 1731.999338][ T30] ? watchdog+0xd69/0x1240 [ 1732.003852][ T30] watchdog+0xd87/0x1240 [ 1732.008125][ T30] ? __pfx_watchdog+0x10/0x10 [ 1732.012816][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 1732.018040][ T30] ? __kthread_parkme+0x148/0x220 [ 1732.023085][ T30] ? __pfx_watchdog+0x10/0x10 [ 1732.027787][ T30] kthread+0x2c1/0x3a0 [ 1732.031875][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 1732.037129][ T30] ? __pfx_kthread+0x10/0x10 [ 1732.041759][ T30] ret_from_fork+0x45/0x80 [ 1732.046189][ T30] ? __pfx_kthread+0x10/0x10 [ 1732.050822][ T30] ret_from_fork_asm+0x1a/0x30 [ 1732.055642][ T30] [ 1732.059014][ T30] Kernel Offset: disabled [ 1732.063352][ T30] Rebooting in 86400 seconds..