last executing test programs: 1m13.748514067s ago: executing program 0 (id=196): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r2) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x603, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000e40)=ANY=[@ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="0200000002"], 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = syz_open_dev$vim2m(&(0x7f0000000240), 0x400, 0x2) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000080), 0xfd32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8, 0x0, 0xffffffffffffffff}, 0x13) bind$bt_hci(r7, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) ioctl$vim2m_VIDIOC_REQBUFS(r6, 0xc0145608, &(0x7f0000000040)={0x1, 0x1, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x1000, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "a730b801"}, 0x0, 0x1, {0x0}}) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000000)=0x1) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001180)=ANY=[@ANYRES32=r5, @ANYRES32=r9, @ANYBLOB="0200000002"], 0x10) socket$inet6_udp(0xa, 0x2, 0x0) 1m13.680423507s ago: executing program 0 (id=197): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x123401, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x24000084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0x3, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x5, 0xffffffff, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0x0, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x7, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x9, 0x1, 0x3, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x8004, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x9, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0x3, 0x5, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x0, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x6, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0xa0200, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) r1 = fanotify_init(0x4, 0x101000) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) fanotify_mark(r1, 0x641, 0x1019, r2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r4 = socket$kcm(0x25, 0x1, 0x0) recvmsg$kcm(r4, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x12200) 1m13.389645446s ago: executing program 0 (id=200): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000000)={0x40, 0x18, 0x5, "8e8fa18818"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0x19, 0x2, "9c63"}, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f00000000c0)={0x0, 0x30, 0x81, "69de15003dd17f30812accc028288e225309c451c48b61188108810d33c17694b9fdb7c7fc769066cfd3a75e7bf5033aaef6f3618acdc2f57f0baf039b4074277f21525a0115c9ac392e1f167e4b417b84739eb6648bc26103595096e8805b7353164ff9fef548f22ee6157cd33a4e0f87eb88494eb0c2d904d4a6f784b9e1e3e9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 42.673356396s ago: executing program 0 (id=200): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000000)={0x40, 0x18, 0x5, "8e8fa18818"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0x19, 0x2, "9c63"}, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f00000000c0)={0x0, 0x30, 0x81, "69de15003dd17f30812accc028288e225309c451c48b61188108810d33c17694b9fdb7c7fc769066cfd3a75e7bf5033aaef6f3618acdc2f57f0baf039b4074277f21525a0115c9ac392e1f167e4b417b84739eb6648bc26103595096e8805b7353164ff9fef548f22ee6157cd33a4e0f87eb88494eb0c2d904d4a6f784b9e1e3e9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 25.006398837s ago: executing program 0 (id=200): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000000)={0x40, 0x18, 0x5, "8e8fa18818"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0x19, 0x2, "9c63"}, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f00000000c0)={0x0, 0x30, 0x81, "69de15003dd17f30812accc028288e225309c451c48b61188108810d33c17694b9fdb7c7fc769066cfd3a75e7bf5033aaef6f3618acdc2f57f0baf039b4074277f21525a0115c9ac392e1f167e4b417b84739eb6648bc26103595096e8805b7353164ff9fef548f22ee6157cd33a4e0f87eb88494eb0c2d904d4a6f784b9e1e3e9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 7.422818024s ago: executing program 2 (id=376): r0 = syz_usb_connect(0x3, 0x3c, &(0x7f0000000380)=ANY=[@ANYBLOB="120101000814c910be0632a2f333010203010902120001000000000904"], 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xffcf, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x181942, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=@known='system.posix_acl_default\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x13, r4, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x1b2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setresuid(r6, r6, r6) setuid(r6) ioprio_set$uid(0x0, r6, 0x2000) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7, 0x6], 0x0, 0x80}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 7.422292655s ago: executing program 1 (id=377): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x123401, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x24000084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0x3, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x5, 0xffffffff, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0x0, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x7, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x9, 0x1, 0x3, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x8004, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x9, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0x3, 0x5, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x0, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x6, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0xa0200, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) fanotify_init(0x4, 0x101000) open$dir(&(0x7f0000000080)='./file0\x00', 0x40, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = socket$kcm(0x25, 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x12200) 7.084979459s ago: executing program 4 (id=378): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x28241, 0x0) write$dsp(r1, &(0x7f00000001c0)="5cba91a4", 0xffffffd9) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000033c0)={0x53, 0x0, 0x6, 0x6b, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000000)="1c3513000000", &(0x7f0000002240)=""/4103, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x115}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x50}, 0x1, 0x0, 0x0, 0x24044880}, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write(r4, &(0x7f00000002c0)="23000000010007", 0x7) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x45, [0x6, 0x7, 0x8, 0xac, 0x9, 0x3], 0x4, &(0x7f0000000080)=[{}, {}, {}, {}], &(0x7f0000000100)=""/69}, &(0x7f0000000280)=0x78) 6.280547479s ago: executing program 1 (id=379): r0 = openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x61, 0x0, 0x0) ioctl$KVM_CLEAR_DIRTY_LOG(r1, 0xc018aec0, &(0x7f00000001c0)={0x80fc, 0x180, 0x100, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000042c0)='fdinfo/3\x00') read$FUSE(r3, &(0x7f0000000080)={0x2020}, 0x2020) io_uring_enter(r3, 0x4013, 0xdb11, 0x44, &(0x7f0000000000)={[0x6]}, 0x8) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x38}}, 0xc000) openat$kvm(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x61, 0x0, 0x0) (async) ioctl$KVM_CLEAR_DIRTY_LOG(r1, 0xc018aec0, &(0x7f00000001c0)={0x80fc, 0x180, 0x100, 0x0}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f00000042c0)='fdinfo/3\x00') (async) read$FUSE(r3, &(0x7f0000000080)={0x2020}, 0x2020) (async) io_uring_enter(r3, 0x4013, 0xdb11, 0x44, &(0x7f0000000000)={[0x6]}, 0x8) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) (async) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x38}}, 0xc000) (async) 5.940155596s ago: executing program 3 (id=381): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00, 0x0, 0x8001}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000007cf25241bfecd5bc2e830000000000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() (async) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) (async) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/power/pm_freeze_timeout', 0x40302, 0x0) sendfile(r4, r4, 0x0, 0x6) timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) (async) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) r6 = io_uring_setup(0x4386, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x0, 0x383}) close(r6) (async) clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x77359400}, 0xfffffffffffffffe) (async) r7 = memfd_create(&(0x7f00000000c0)='\xe9`\x10\x98[\x82?O3#\xfa\x02\xdc\x96\xa1\xbc\x80\x00+\xb6O', 0x0) splice(r5, 0x0, r7, 0x0, 0x200002, 0x800000000000000) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) 5.870231068s ago: executing program 1 (id=382): connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000080)={0x2, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x11, &(0x7f0000000180)=0x1400200bce) sched_setscheduler(0x0, 0x1, &(0x7f0000002200)=0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x200000000003, 0x87) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=r0, 0x24, 0x1, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_emit_ethernet(0xf2, &(0x7f0000000340)=ANY=[], 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@mangle={'mangle\x00', 0x64, 0x6, 0x670, 0x428, 0x1b8, 0x2e0, 0x428, 0x2e0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x5a0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6, 0x3, 0x0, 0x4a}, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@broadcast}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth0_to_team\x00', 'syzkaller0\x00', {}, {0xff}}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cluster={{0x30}, {0x63, 0x2, 0x5, 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@frag={{0x30}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0xfffc]}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x178, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6d0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x40000000015, 0x5, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @broadcast, 'lo\x00'}}) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockopt(r3, 0x200000000114, 0x2713, &(0x7f0000000580)=""/102393, &(0x7f0000000040)=0x18ff9) 5.421350704s ago: executing program 4 (id=383): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() connect$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0x6e) openat$uinput(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a000000000000611148000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000000000000ec9de147d9856c8be1feb76dce01ae84c74816843a64a30026d96d37356039040082b53fe5e2ac6bee43c407d2ee34d89df867a343820d84fc79be379f684927ae798b4d7e20a0f7b2e318d710fe277eb6c7757431c8809dc09e862e70e7050f032ace1d45d56b0f8076b2deb17da4c8e4d0b7fdf7c9fcbdaf71121adb8f9e4fad05291f81c082f8c32e90f3d61bf513fb6c4683dade14389f6232c0789fc26b70e79e8647811a57601cd393b96d1f19306490f38e3baf628b33f929b4f18615c1dff44fa95bd414640dad105abdf64e983f096d256a7a87c46a1f1b154a97fedea774f41c50c236fe"], 0x1c) ioperm(0x0, 0x1, 0x1) r2 = syz_clone(0x0, 0x0, 0x9, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={0x0, r3}, 0x18) ptrace(0x10, r2) ptrace$getregset(0x4204, r2, 0x201, &(0x7f0000000440)={0x0}) socket$netlink(0x10, 0x3, 0x0) ptrace$ARCH_GET_CPUID(0x1e, r0, 0x0, 0x1011) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80040, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x16b601, 0x0) write$sequencer(r6, &(0x7f00000000c0)=[@generic={0x2}, @s={0x5, @generic=0x9, 0x10, 0x81}], 0x5) ioctl$SNDCTL_SEQ_SYNC(r6, 0x5101) 5.364976148s ago: executing program 3 (id=384): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$devlink(&(0x7f00000032c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, 0x0, 0x20004804) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) (async) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) (async) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$swradio(&(0x7f0000000180), 0x0, 0x2) (async) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000480)={0xe, 0x1, 0x7}) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="03000000000000"]) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) close_range(r4, 0xffffffffffffffff, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) r7 = socket(0x10, 0x3, 0x0) fcntl$setlease(r7, 0x400, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="7fff0000000000002800128009000100766c616e000000001800028006000100340200000c0002001f0000001e00000008000500", @ANYRES32=r6], 0x50}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001880)=ANY=[@ANYBLOB="500000001000210400000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="adffa888e16000002800128009000100766c616e00000000180002800c0002000e0000000a000000060001000004000008000500", @ANYRES32=r10], 0x50}}, 0x2) 5.179495705s ago: executing program 2 (id=385): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000080)={0x19}) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) getpid() ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000001480)={0x48, 0x7, r6, 0x0, 0x10000, 0x0, 0x8, 0x2a7345, 0x21316f}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x334e8b}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f00000002c0)={0x48, 0x6, r6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7b}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=@newtaction={0x14, 0x30, 0x200, 0x70bd28, 0x10000000}, 0x3d}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x0) r7 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r7, 0x9201) 5.173022654s ago: executing program 3 (id=386): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8a}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000080)={0x19}) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f00000003c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r3, 0x3b85, &(0x7f00000000c0)={0x28, 0x7, r5, 0x0, &(0x7f0000800000/0x800000)=nil, 0x800000}) getpid() ioctl$IOMMU_TEST_OP_CREATE_ACCESS(r3, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000001480)={0x48, 0x7, r6, 0x0, 0x10000, 0x0, 0x8, 0x2a7345, 0x21316f}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f0000000100)={0x48, 0x7, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x334e8b}) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r3, 0x3ba0, &(0x7f00000002c0)={0x48, 0x6, r6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff7b}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=@newtaction={0x14, 0x30, 0x200, 0x70bd28, 0x10000000}, 0x3d}, 0x1, 0x0, 0x0, 0x44000}, 0x4000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x0) syz_usb_connect(0x3, 0x36, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) 3.950144302s ago: executing program 1 (id=387): socket$inet_sctp(0x2, 0x1, 0x84) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) socket(0xa, 0x3, 0x3a) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) syz_open_procfs(r1, &(0x7f0000000040)='smaps\x00') bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&\x00\x00\x00\a'], 0x50) bind$bt_hci(r4, 0x0, 0x0) write$binfmt_misc(r4, &(0x7f0000000000), 0xd) 3.764989539s ago: executing program 2 (id=388): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=@newtaction={0x70, 0x30, 0x1, 0x0, 0x10000000, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x6}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x1}, 0x1}}]}, {0x4}, {0xc, 0x7, {0xffffffe4}}, {0xc}}}]}]}, 0x70}}, 0x0) 3.579416015s ago: executing program 2 (id=389): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x123401, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x24000084) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7fffffff}, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0xa0c}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000640)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x3, 0x2, 0x6, 0xfffa}, 0x3a, [0x8000, 0xc95a, 0xf, 0x8, 0x80, 0x2, 0x3, 0x7f, 0x20000006, 0x4d, 0x6, 0x5f, 0x9, 0x5, 0xffff2d37, 0xffffff01, 0x7, 0x3, 0x0, 0x5, 0x24, 0x1, 0x7, 0x3c5b, 0x1, 0x24, 0x6, 0x1, 0x5, 0xffffffff, 0xe661, 0x4, 0x7, 0x5, 0x8, 0x4c74, 0x80000000, 0x40000, 0x3, 0xe, 0x0, 0x80008071, 0x7, 0x17, 0x1, 0x407, 0x5, 0x3e, 0x8f, 0x4006, 0x6, 0x0, 0x0, 0x4, 0x8, 0x400, 0x80, 0x0, 0x5, 0x7, 0x8, 0x4, 0xfffffffe, 0x40], [0x10000007, 0xf0000000, 0x8000012f, 0x8004, 0x5, 0x6, 0x129432e6, 0xc8, 0xf9, 0xe, 0x2bf, 0x6c7, 0x9, 0xfffffffc, 0x3, 0x0, 0x0, 0x5, 0x2f, 0xe, 0x312, 0xd, 0xea4, 0xffffffff, 0x4, 0x7, 0x7fff, 0x5a7c, 0x420, 0x401, 0x6, 0x0, 0xff, 0x1, 0x1000005, 0x5f31, 0xd, 0x4e0, 0x2, 0x4, 0xb, 0x4, 0x9, 0x8, 0x9, 0x9, 0x47, 0x8000, 0x1, 0xfe000000, 0xffff, 0xfffffffe, 0x7, 0x9, 0x5, 0x3, 0x9, 0x1, 0x3, 0x6c0, 0xbc45, 0x48c93690, 0x42, 0x3], [0x7, 0x408, 0x8004, 0x5, 0xfffffffe, 0x100, 0x8d2, 0x9, 0x0, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x9, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x10000, 0x3, 0x5, 0x3e7, 0xb, 0x5, 0x2, 0x2, 0x3, 0x20000008, 0x4, 0x6d01, 0x6, 0x1, 0x800003, 0x200, 0x80, 0x3, 0x4, 0x2950bfaf, 0xffe, 0xa2, 0x7, 0xa9, 0x5, 0x9, 0xac8, 0xbf, 0x2, 0x3, 0x7ff, 0x12b, 0x4, 0x1, 0x0, 0x0, 0x5, 0x1c, 0x120000, 0x3, 0x2006, 0x80a2ed, 0x4, 0x25], [0x9, 0xbb33, 0x7, 0xb, 0x5, 0x938, 0x6, 0x6, 0x0, 0xb9, 0xce7, 0x9, 0x2, 0x57, 0x5, 0x3, 0x101, 0x10000, 0x4, 0x7fff, 0xffff, 0x2000a620, 0x2, 0x5, 0x1, 0x2, 0x5, 0xe7, 0x6, 0x16, 0xffffffff, 0x80000003, 0x5, 0x4, 0xc8, 0x9, 0xfffff000, 0x10000, 0x3, 0x7e, 0x100, 0x9602, 0x7, 0xaf, 0x8, 0x6, 0x226, 0x5, 0x5, 0x8, 0x30b1d693, 0xa1f, 0xf40, 0x7, 0x1, 0x6c1b, 0x0, 0x4, 0x5, 0xb1e, 0xd7, 0x200, 0xffff3441, 0xfff]}, 0x45c) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0xa0200, 0x0) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) fanotify_init(0x4, 0x101000) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', 0xffffffffffffffff, 0x0, 0x4}, 0x18) r2 = socket$kcm(0x25, 0x1, 0x0) recvmsg$kcm(r2, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x12200) 2.929038252s ago: executing program 4 (id=390): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001880)={'bond_slave_0\x00', 0x0}) socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newqdisc={0x9c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2d, 0x25dfdbff, {0x0, 0x0, 0x0, r1, {0x0, 0x6}, {0xffff, 0xffff}, {0xc, 0x2}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x3, 0x1, 0x0, 0x2, 0x4}, 0xa4ca, 0x0, 0x8, 0x6, 0x0, 0x18, 0xb, 0xe, 0x3, 0x9, {0x10001, 0x7, 0x2, 0x7, 0x2, 0x7fffffff}}}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x9, 0x7, 0xa9, 0x0, 0x1, 0x0, 0xfffffe1c}}, {0x4}}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4c840}, 0x800) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = open(&(0x7f0000000000)='./file0\x00', 0x46a040, 0xaa) fstatfs(r3, &(0x7f0000000300)=""/170) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x2, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000407d1e9c310000000000010902240001000000000904000001030000000921000000012207000905810300"], 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = syz_open_dev$vbi(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_S_OUTPUT(r7, 0xc004562f, &(0x7f00000000c0)=0x1) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000000380)={0x0, @bt={0x2d0, 0x190, 0x1, 0x3, 0xd59f80, 0x4, 0x5, 0x100, 0x3, 0x8, 0x2, 0x2, 0x7, 0x7f, 0x3d, 0x30, {0x2000000, 0x1}, 0x3, 0xed}}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'gre0\x00', 0x0}) sendto$packet(r6, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x11, 0x88a8, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io$hid(r5, &(0x7f00000011c0)={0x24, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="00220a0000009309f7d0708b"], 0x0}, 0x0) 2.765743144s ago: executing program 1 (id=391): r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) fcntl$setlease(r0, 0x400, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x80) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r1, &(0x7f0000001440)=""/126, 0x7e, 0x0) close(0x3) syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_INPUT(r2, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) (async) fcntl$setlease(r0, 0x400, 0x1) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1000, 0x80) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) (async) pread64(r1, &(0x7f0000001440)=""/126, 0x7e, 0x0) (async) close(0x3) (async) syz_open_dev$tty1(0xc, 0x4, 0x1) (async) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) write$UHID_INPUT(r2, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) (async) 2.723497195s ago: executing program 2 (id=392): read(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x100008b}, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x2) r1 = epoll_create(0x10000e9) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) r3 = memfd_create(&(0x7f0000000340)='y\x105\xfb\xf7u\x83%:r\xc2\xb9x\xa4q\xc1\xea_\x8cZ7\xe7a\x9b\x11x\x0e\xa1\xcf\x1a\x98S7\xc9\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x04\x879\xa24\xa9am\xde\xb2\xd3\xcbZJoa\xc4\x1acB\xaa\xc1\xfb Q\xd4\xf4\x01\xa52\xe2DG\xd4\xbd{\x9f\xa9\x97\x9b@\xdb\x00b\xe1br\xb6\x008\xe3\x10\xff\xc2\x9d\r2\x9e\x8e\x04sW\x1b\xb7\xb3\xa2\xc9&@\xca\xda\xdc\xe2/\x97X\xac\b\xb0\xc2<\x80E\x1a\xbc\xc7W\xda9VsA\xaf\xc6\xcf\xe1\xa1\xb5M\xa2\x85\xa6y\xc4J\xf1\xf7\xfcD\x95\xe3\xeb\xc7\xbc\x91\xb0\xa8\x9eo\xebF(\x9dL\x01vRk\xaacB\x04\xa7I\v\x86EZ\x96\xd5\x14OD\\\xe8R\xe4\xcd\xec\xcc\xd1\x0fre\xe86\xcd\xeb\xc4$\x98\x06J\xd6dD\x8d_U`ji{\xab\x97\xaf;l\x1f\xaf\xb38U\xcb\xfa\xb3j\x92\f\x81\xa0\xa2-g\b\x99\x0e\x8d\x8d\x16\xd9w\\\xf8\xce\xb0j\x9d\'\x93\xef\x1d\xa0H\xd9\xbd\xd9\xaf\x12$\x8d\x16%\x8b\x00', 0x3) ftruncate(r3, 0xffff) fcntl$addseals(r3, 0x409, 0x7) r4 = ioctl$UDMABUF_CREATE(r2, 0x40187542, &(0x7f0000000100)={r3, 0x0, 0x0, 0x1000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000080)={0x2025}) r5 = syz_io_uring_setup(0x111, &(0x7f00000007c0)={0x0, 0xf453, 0x80, 0x0, 0x2f}, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x241}}) io_uring_enter(r5, 0x47f6, 0x880e, 0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_SRC_DROPPABLE(r8, 0x10f, 0x80, &(0x7f0000001640)=0xc, 0x45) sendmmsg$inet(r8, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffdd9, 0x0}}], 0x40001b6, 0x0) 2.638896016s ago: executing program 0 (id=200): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001080)={{0x12, 0x1, 0x0, 0x78, 0x82, 0xb7, 0x40, 0x2c42, 0x1709, 0xcab7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbf, 0x60, 0xe7}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x84, &(0x7f0000000000)={0x40, 0x18, 0x5, "8e8fa18818"}, &(0x7f0000000540)={0x0, 0xa, 0x1, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)={0x40, 0x19, 0x2, "9c63"}, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f00000000c0)={0x0, 0x30, 0x81, "69de15003dd17f30812accc028288e225309c451c48b61188108810d33c17694b9fdb7c7fc769066cfd3a75e7bf5033aaef6f3618acdc2f57f0baf039b4074277f21525a0115c9ac392e1f167e4b417b84739eb6648bc26103595096e8805b7353164ff9fef548f22ee6157cd33a4e0f87eb88494eb0c2d904d4a6f784b9e1e3e9"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 1.775723133s ago: executing program 1 (id=393): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) getpid() r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r2, &(0x7f00000002c0)={0x24, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\t'], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x24) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xa0, &(0x7f00000003c0)=[@in6={0xa, 0x4e23, 0x1ff, @local, 0xffffffff}, @in6={0xa, 0x4e20, 0xfffffff9, @local, 0x5}, @in6={0xa, 0x4e23, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x5, @private0, 0xe}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000080)=0x10) r4 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r4, 0x29, 0x21, &(0x7f0000000180)=0x1, 0x4) syz_usb_control_io$hid(r2, &(0x7f0000001c40)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "d72a6124"}]}}, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x58, r1, 0x1, 0x0, 0xffffffff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x44000) 1.769936153s ago: executing program 2 (id=394): r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100007516b7108c0d0e008f8e0018030109021b0001000000000904080001030000000905"], 0x0) unshare(0x28020480) r1 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, 0x0) mq_timedsend(r1, 0x0, 0xfffffffffffffd32, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KIOCSOUND(r2, 0x4b2f, 0x10000000005) 1.768001297s ago: executing program 3 (id=395): set_mempolicy(0x4003, &(0x7f0000000200)=0x7, 0x3) (async, rerun: 32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.self_freezing\x00', 0x275a, 0x0) (async, rerun: 32) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) connect$unix(0xffffffffffffffff, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a84000000060a0b0400000000000000000200000058000480540001800a0001006d617463680000004400028008000240000000002c0003005c8f020082395afa4d23edfcbe6d55b57cb15e63c15c46395916e2b388abc3d6ce2316334e8278ad0a0001006c696d69740000000900010073797a30000000000900020073797a3200000000140000001100010000000000000010000000000a"], 0xac}, 0x1, 0x0, 0x0, 0x8010}, 0x4000800) ioctl$SIOCSIFHWADDR(r2, 0x8931, &(0x7f0000000900)={'wlan0\x00', @random="0006002000"}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000004740)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000004700)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000004780)={0x9, 0x108, 0xfa00, {r4, 0x4, "1c684e", "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"}}, 0x110) (async) write$binfmt_script(r0, &(0x7f0000000100), 0x208e24b) (async) r5 = memfd_create(&(0x7f00000000c0)='\xfd\x0fm3#/\x00n\xaa\xaa\xe4\x01U\x8b\xc2\f\x03\x19\x9c\x8e\xcb\x90\x00\x00\xaegQ\x0e\x94\\y\x0fU2@\'\x8a\x80\x00$\x12\xfc\xe4.)\x9b\xf2@\xf0\xe0\xdb\x1f\xe6\xb4gc\x13\xda\xf9\xcd7el\xb7\xe6\b\x00\x00\x00\x00\xef\xff\x00vob/~\xc2\x00\b\x00\x00\x00\x00\x00\x00 \xff\xf1\xdem\x9c;%\xb5\"\xe4\xf1x2\x8a\x19p\x04\\\xaa-\x93\xd1\xc4 )\xbfK\xf7E\xf3\x05\xa0\xd0\xe6%\x97\x15\xf0\xab\x86\x90k\x10\xcer\x14\xe0a\xaf\xab\xfe\xd9V\x19\xa5d\x16\x8e]:3\xff\t\xe6\xf7\xb3\xbf\xa3\b[?\xb5\x14t\xd3\x8e\xc0\xe8\xefd\x88\xddz\xa25)\x17\xef\xfb4\xff\xdb\t\x8e\xeb\x1d\\\xf9\x14\xc7\v\xa8\x89\xdb A\xbaBAj\xfe\x18\xc3-+\xd6\xb0K\xee\x1b+\xc7lA\x84\xa6\xfe\x8bU<&\x1a\xe7m\x86\xb7\xa1A\xf9\x02S;C\x99\a.$K\x833\x82\x7f\x1b\'nj\x06\b\xb7\xe8] \x87A[y\xdc\x14\f\xcet\x00\x1f\x0f\xef\xca\xcfz\x7f\an0\xebB\xb8}&\xdd\xc9\xa7\x1dp\t\x9a\xceb \x81\xaaq{H\x88\xdf\xf8\x80\\\x1c8\xfe\xc4\xe3\xb0\x90\xcb\x8b1r\x94\x9f\x00\xce\xc8\xc3\x84\xa0\xc9\b\x00\x81Ks\xba\xbbC6\xd6\x13\xb5\xe086EzD\x18\xd5\x16\x88E\xc6\xf0A9\xf1u\xb3\x85\x02\x12\\Sp\xf4\x9a\xe8\x96^\xe6\xa8K\x12\b}\xff\xcb{\xc6\xf6\xb4\x8b\xb6\xa8Y\xf2\x91\xeeR\v#\xb5)\xb0\x99\x9b-p\xe3\x17\x04\xb0\xdc\x0fk\x11\xe1\x9a\a\x16\xb7\x9b\x88\xfa\x1e`\x84$\xfc\xd7\xf5^X\xd8[}\x032\xd0\x84\xdby\x94Vp\xa5\xcd(\xab\xb6\x95sR\xab\xfc\x8c\'\x9c\x16Q\xad\xbc\xb04%\xb7\xe5\x14\xb1`\x87#X\\W`;\'_4\xc5\xc9\x921<\xd9\xad\x9f\x12@!\xfaI\x88\xab\xef\x86\xe9\a>\xdd7\xb7\x8e\x9c0-o\xc9\xec_|\x02\xc8Ru\x95\xa8#U\xd6J\x87\xf6X\xb6{\x11$\x00\xc8\x14\xcb\xd1nK\xd8\xb9\x0e\x9bA\xed\xbcs\x1fS\r\x12O\x83\x15\xcb(\xdb\xb1S\x1f%\x04\x9a\xa0l\xa3}\xe7r\x02\x00\x00\x00\x8aeh;F[\xe2\x1c\xe26 \x19k&.\x7f\x1d~\xdaI\xd4\x99\a+\xdf]\xbc\xa6\xc3\x0f\x99W\x9c-t\v\xc7J\xfd\x91\x853\xd1j;\x19W\x96V\x8az+\xf9\x82#\xfaC\xa3YN:\xe8\xda\xbc\xb2h\x8f\xe0\xc6d\x96\xccy\xb3\xc2\x98\x1c\xca\xde\"\xaeW\x89\x83\xc2sB\xe7\b\x9b9~}\xc2\xb3\x1d\xcc?\xd1\x89\xef\xca\x00\x00\x00\x00\x00\x00\x00\x00\x00J[\xc4\x04\xc1\xa6\x10\xc2\x9d\x11\t|\xc0\t\xd9(\x80\xe6s\xaa\x88\x8a\xd6\xa2\x01\x10W]Z\x8d\xf7\xd1P\xf9d\x01|\xa3\x03hSq\x95\x8f\xe1J\xd3#/fcCz\xff\x80\xe2M\xa3-r\xf6\x1a\xd74\xdc\xe1\xe4\xc3\x9dU t}\x02\x9a{C|S\xf4\x98\x05\xb9\x15}\xfa\"\xdc\xc2r\xf9\a\xadnD\xb6\x06\xd3\'\x10\x9f|\x17\xd6\x89O\f\x98@\x85\xa5m\x9d\\&\x17o\x11Z=l\xfb\x93\x8exZ', 0x5) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) r7 = dup(r6) io_setup(0x19, &(0x7f00000009c0)) (async, rerun: 32) io_submit(0x0, 0x1, &(0x7f0000000500)) (async, rerun: 32) ioctl$SNDCTL_DSP_SPEED(r6, 0xc0045002, &(0x7f0000000040)) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8010002}) (async) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x2000003, 0x97052, r5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) (async) sendmsg$nl_generic(r7, &(0x7f0000000640)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000001d40)=ANY=[@ANYBLOB="04130000000000022dbd7000fcdbdf25120000002c1159801c003c002f6465762f696e66696e6962616e642f72646d615f636d000400678004008780d225c72d0cb0f09ef3bdac8ff490e376605bd18e6018decbf8d77cd18b321d28a7dfb3495117036f215d6192ef925813c9d8cd94e03e5b5eb3826747336a3cbf58d26be085c7ca4050edc88a2b700ccfcdcbaec658f3c7403031e8fc4f3ded0400eb8004004680241730309b0592d0f1f6b23486f3af72a16b62d28cf716b43f6f309c1de21cbc17b2f4ed20d6251cf3fd1bb743d68da26b4b9803294bc92efae3ccfc6b91977914bbc050f04d84fcef54a767ceb36a9dfb8f90f31c4025d20d1fa9716f397c89c88b0ce1eb12218a7be881082880c6c0d955d26f305f8bbc924ac4ef25e48fc538921944cc853aac41229fe6803336fd5ff3a5159491e63fe0902fb09b893981c89fa74d8a2ae8eac58e1c95048a074a11b3b6f5787551edebbf904dceb32a70951d9067960e2329f3de2196d0ffd0accb0600000000000000b13b0ddbed3383e31643abd558917089e9825933a2eb6b6eaa075fe1934de2cd805097a07e7f759d4312f375c1e2d69dd3e01d343bf1c986659e764a0419563afdca04a4c81e53c4143669990e637cffccc315f531cc753f5c4c4b7296ec9f737a27e7bb6e9d796af8788545b4df9148ad92efe6a5699a314324367375ceefc1f6876b9d5d7a17b4552ba0bcafc7032fdabf63baef98387c5a34ae8a2029542b997f350d9e5c9c201ef5757ee767b6288e3d481bca00aa030005b0fc77e9b6aaa68c2e8d5967db8b0127c928db0c9ce821c1e98e0cbc8b64f14c1198953a4013fd89ee06fb30ce7c107f5a87dbc5791a15077651eea2c6fb712ce901044ebd8fd4cb9cf92e87421ec57d9f18239213b89aa1d900999ac37873f9ba0c302a20d1a1c74e520b1fbdf6a1c83006c1479631e484bfb8fde011642f9c25bc4e8f77b6db2f3ed1b7a239fdf0a25ece1c6ff9db01c70b559291a87e3421053665bd29d5f39404452619c8c47c49e3340a5421c071b59e0923bcd2236c252b3df4b769d23e3d2714fdd5993637d5f5276a280376e203d4a18de4cc9dc5dd5fb4a5fa0c09c04da3ac6bdfe02bdf642112f67b7b6ce38658538051a2873ce098022722a158375fc66be8237062b46322b926b65dd78a509ad2a601a0501f50845d1029291ce95af8cc27fad748847d0c229d4bb119199d767613d68c8117426894c449c85bcea0fedc9b3bedd1a0b59fffa5ccaee408e79381acd82b13a2343ec30bd7fbedd39dd66c24d231ff6273a4e84b3c63391a626320c083e4f51bf0afed36ccd85a553071ac9640a558af3256c4325372e36d752ef4973333df778256d872ff3da1646e3b3d37a02ab5c85aab160ea2f9891574bec2e0f65ec8d54613574cc7a731928873ccdc2b7781ec22a21009551d89985916355f9bed20cb5441b25b726205c75cffd5ad1ff940c1620041b94ac22b5c8462da1505ee43a8de30e527ecac48e223e2a59ef3e78f26af5abfe9e3913ed1a2583ff02dd74ff3fc11b4a90d5bc671bc93bf081a776f40e0460bc8ae87a4349eaf236de3a99e4bb358cb86583a4a5196f8aa259df7b6d542dce8cad1e824f8eebff3511a235487c844dc48c097af8e8d099832a85015c94ddbcaf1983163c95f9efe364dad3d9c4b9466d2d94920c57e54af3159191f352fee38db3cc80928d241f0071e1c6bd1ca475d3b834115a968e75ade8836829d065721746c2ec5e48234b9dd50c4bdc881f44cf00f3b934c8ee7b87ded2689e8a6e8dba59fd2c6ef88293bfce2ecbe17200726cfc253fd9afd88b35a1ce97c9882306cf02c2a053ec54ca1347c3b693a9c63c74c0fdc53d4dbb983df4c6aac6d7dd1c4e96c12c611a6a02b88d2fe3cb0e621105df3064d11f50e7e6a2e228fb9c53a4edcbd0a3160a8f469b430859f73b695ec05d5b748f2d74a1b034d0e88036cc54e4601c51ed0aaea79fcc82433966d45030a6b291f83be59a717c17cd7b7a9826a93a59721ff295faf99d2f96f654eaaecf41bb51abec22bc5f90d9531bba86e32b184f263bd3bf56786beda30619ec3b281a49896a926aedd2bf4efbc2070caed2ae96849fc3ce99333099bd9b7dbca62f9705a0263bbef588b0e5026306d6a3f89544955f6afaea83b61e2427a97941ea77df928f76035c07ca23a9bf06ee4397942a5c072c9f220e68efc60feee5aa36b2ece8e74790384425e3104c3e5b3726a4598f2c8929d997a3e143ff280d41e8c919da54e84727c560053eb5e52f62b667a7c9fa7272b6e19584fede4f67796c13fc2d28d607ea188ad71460174f74f36c80013cd54b16020f191b7673351ed3bf349a741b24f886de4575be3f02c2ee69ba9fbc1dbfd4ad5ef116fd4c85e2b77ee6c09de93e868c910423a4fac5a729a7bc0e9b96ee599a8a2ace1e51373f48aecce44f9b6e61a057e74b0733d868d8369c89084681a00f74f497785654d12adc198f7d705d51c3c841e652692a5bbfb2ad3246101b925a5384cec72c4d33c18d2740ed44a5fe0015480187168d0705b708721fb38503ddf980d0c6638cc1fbdbb574e295923d1a81c109a675510cf0f9af4b211a832e0d4061bfa85b831a482a5d9e580af4b1a86a1c8fde6db5b7abd5f578c2d78c06e5e43be6b0b6679c6edb978169d30da858a03d4e76f156268c3ec440098da01b31ec417abe2653c445e131cd5ee86d791ac8a9efe3538f83b594eba5b4de1ded85b6b20073105018a21ede8baf0d05a6879f77fca350e173ae88220ccb2d2fc9d994eb0b5f0e599604851c4b2c00489e9e6b72baf4dab62baf6500a9eeee42fe2e22ab10b1eb84190f9ad894b4ede1032c17426002107cf2d3f45e3982037b56eee35f384b3d07e9ad7b04591e68dc6b2323b6a0795e0f784c00b36314ac9b2e59fdc85e2b6351b5114f4063048a9167b32ce552e7c3025f7092505548b13ed57db43f5c77532b8093f6a9d576d0001beef242d4b67eff7baf8ccfbcf942f58877c69e342957afa03f7b7884eed63393c1199dfaedaf09ff3089379ebdf9050c1148664d3d5cab9ce97927bb97a9b5e44114fc9da9095d8a68af705e4688c2052d0c1ca907f095785ccf7f309dfc05e35d8af567f5a283067059e8d8fe21b3e73c0c8e463c1aca5d97aaa55ad2c3174854a0a94b129e834d028496591067264aadb776e92e39f989dae40f74c513e6d9cc7397594fc4be6282ba2a84b274c29e521d3e3fbc97f3247cf234fc12b099f7f7f306f43310e4318159799ffffcb266e55df1c501b09d582708e4f30e830e4b763148df8203dc29ebbdc848b9963a90dcb7b46da93c942d3b9a21cdc5a602f29dbf9a91b5a1beeb334138eff592725a7f63b119f103a2c108d6cdbcf1af30f5adbfd8155aa65ea55747ed883873da118d51ea545e6a70f5daf60e1a3450361f8de2520cc29e599c9698c458c61ad7c324a2d494e92c2395a4b63dc8694b3a6a6f398bfb16cdb8415e424842182a02fbd79971b61e5d4ee1e207db42bbfbda1c97795af5379231568c5bfabed872ee4924a61b67716652d93e3451e5417de0411357976a3cbdbdbf2eb689b452e3017c808e741a799fdd50816145d991b81b5a2dca09d1809e1ba1acaeff0029427a639cd2fe66028cb6e8b6ada4a5a0389b50d26808e6afc7dc4cbd27b2d3e141813c7e1151fabb061cebc4b4428d36aaa956b81f27c67e163a9fa199c3b3d1310cf1e5ecf7e5cecd8b5c5637aa5748c1fda58e26143a68007bfec1bc39e2599cdd9ae3761df388ac5b7fe4a7aaf212c9db9d3e72b4d22750c9e1982b4b56db6325a3c3cd3ed96fee1efd93306e4b38d636b6b577879b03e8a7d3227473371b5ec3a2310d6da542b66df7bcc6c727184bbdc40565845f65185c7f7b19a6894bb107eb550db68851d32f2adfa41782588e572f5e1133c470dee0cb78ae92986e13730d4d3000af6ad2261a8eadf717b058c66f0785e679ccfca64dba7a4a43fb45af5766ac0045fc5aebb34c51f9c1d3308adf14362e110495c9b97d5d06b50cd683490859513720a941b720bc9c77e7d81b5da0157aa1bf6978af95ef48f4f20938fb73e65ed46e614ab791e685e6646b38f4f4fce13b06b2ff1cb5dfd79a540b38e3037ffb15eaf5589307b6bf386557e843dc2c45900764d6472dace064984d6aa844f2d05e1ebb8df57bc9f910fcee65b36362eef47b2ec9424ecc1053ddbb20a62a7681889eb6a9b0b9e02174e65c4471620922b85b915bb53faa5f0f9ae26d4b25ffc9d2c9d61e37657933dae981d085cdb71a7926bb7fb5b3940cddad30518bd232b62cf09479cfbec436fbe3987de236d92b176d2323846cc6e00f31b3449df8894c04d70bee885595ccf63fc56236c0b1a147e82db1781f3700c234b179af753fadaf87676ef7fddf325832fd17a690afc39de4ee58707dba70ef5af954abdc243fe4418cca0a00ebb8dabd1d5356c57dc7ef628a02e75680e6af28eeded5c7f352e3b7bdabb5ca5a7577d2ef5c1b4b1c669addc73205baba8a9089e69456653e1700a614409b0b702a170f319412c76cb94e74595b2f8f4f7dda51f9e04ba05b542dc2068b1f89e9235925db50bedc4ea0e9891aa57b7cf3c27b01b3f737e77ffcab64a701405ceaac61c9668f9bcddad1e13383b7b662b0c00f4e0f25a4530c808a5735a902f611ef35a3d3f706f359cdba05a8779719f4fd924ab73aaeffa48e6dcdcb2ad04b23fe084aff875a037cd8a12d337b5991fc2f08b737b0c7448749f31b1758811c26b969509be0d7b0b8f41e7e6822e7a68067906bb6093a64e6914f3e701af8e71e64c2214821585c31c29dfcd0e7da84744b2fb4105c74ba02d5c3b44a5e3d5f494042b9efb3bde31bf604577981771902d11f824e662864649c4387342f8e62c2573272789544447bdfdfd67a2ec3e68a44752c10483d0809263117bfbf00fd061535d2459aeed53881865ad0c12340ff518377646ece642ed7549beed1bdad222c3c27d2fa07c3643d1004103afe3eed4d4f34af341ec48e9e38f0acb18933705bc1ccfda3b29902a2010ba91087f7df0675bce0d48a217d74e25c70bf5921773b69d3ee9f28acb8126cda0f29805a8a9a3398fab83aad59cd4fa2773b6ad0c2c5d7088a87cd8e7e5ef070be8add0c25190466a9a227b30a66d5f4b2e30da49e2d8c5b38e9a8313e01a8bc51939f55be0e6403d49ccf40d57dc774f8bf70301a31416f898293457bb41dbbe20bc65c864a12877b59533312b9a59bcee88964f84529527f660cc904382a28659caffc1d33369d6bcd411068abb411634428c4c2431f224973af0285c115a3a1c2a6677dfcc46ec11460b6d89b654e188c86fdab64d96666b07a19709562326320e77867acccb61e67507cf18b4dc61850d5f9af17645e764346e63147ecbd4a07e11882ee361016ddff62e466dfc312243011d0f26f9b98419366602e6e6b77262ad62549a67b97d5d7101cb4cdc1811069ed45270bfd0f7a4408882bbe83363ef1cd8192d52507b02c108b0ed957a6579dc32e045eb83a90b91b1cc820eb9d2a8a17998bbfd702639897e5bc7f76777c63da89ac06bef35be6c2bdbe1ee4a86409023c3949f8a73a49d7ccc5b738c33a9ce2734fb373235c3113ec16c81403e1c03ff55fd5850879caf35a53669a335e73be60ef648ebec42972d3069895093dc8ad1ff1f73f8ebe2da1d859856001df21efb7c0b6a4128ef77cbcdce2eedf8fa589cebae717cc8f24eeb5b41ca661e183b9cfaa2f355b62bbcc4cd151b7e4ec37503e24438496b35b401c726fac6c5af4f72db8c07bbeb5a327e47ab1b09435652f636469d3fa56a5c23dc4ca4d4d24d34cf251718965afa93b4d3cb8de0c7f5f572a946bab211e3ed296c11c6b34bf726229536fc2c8ca493ec29c1a82783e5f7cd993c13f9cc4b2369fff24a19af65c0153036f9e762b0040ba52968e9007d6ee74bd44f1673e0930900d6096200344dbc80331c48074b8c826bd3665c3a046c20b84f0fd254b1f4b8ab21b7b0701865e5d71bb0e6ea0bb08f5031fb82dc2b421ccd4e3391b7e050ee0aa7b8154797dd2de515170b21203a965f615676bc83ba839da58220d65c21a265268a1c768e49dcee80d668dd9583916efdc823301eda0fd06378b029c73146800e2b4fc1da0f9935d568cf835b5e111221600400248004004e8049d3af9cf178ff0b61caab68af2c12ed2690e6e9ee2d1fe7804602a837e666315d7f5505f772690b82d3da5a26f2ca6a840206f493f6971203b12650e6a9bc7b5cc714b097f07744d4b2cf57824179f09e51c1570ba446bbb36816c5e80a6d511c0d67ead283984ac9543c70004dccd617374d65a3fe0fdde662c13abada8a591292fea1d48bd71f748a0c57479973491ad3dddc383e684f240c2cd0f9f13f56d7baa0c184a08bb0be9c06f1d2ee891f8babef7fd4d7b8e3e89ae20fe767c9387a8d9eda47d15e048cca29c7d7a1fd0b6c05e805184f64f2c0f562b0095fbf2c4bac0f54b25e79e4a968217e091027a339a863a10778c3958a648a859d2a4f1cb7b54975fb95315ca7446691ef1ee5ce5190462e2ac82698c0842e7bd6632a722b213898559c810e28a3feab1581cf5be20cb25ec43e001b86762f3521bd7b394d91d39b026e268d72f5ba7b09b02ced2bc82e4a72d788869ae562086fe511fa0712beb62aa9ddd5278b9c5664783fa39de6ff103ddeb67efd1828d1b1cde4d089799ccb5a015062b385d38af01927c2359abbee88247f2f35bf3199f0b8011fb12c4fb249e32e0c02da5cf274a3943a14003000fe8800000000000000000000000000019d8e1d270b7e279f5a6f6897afca2db531c9"], 0x1304}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000005) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000580)={'vlan1\x00'}) (async) r8 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xb8, 0x24, 0xf0b, 0x0, 0x1000000, {0x0, 0x0, 0x12, r9, {0x0, 0x300}, {0xffff, 0xffff}, {0x0, 0x4}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x88, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x4, 0x0, 0x0, 0x1000], [0x0, 0x0, 0x0, 0x0, 0xd645, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffff]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x24, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x3f0000}]}, {0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0xfff}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0xbff3}]}]}]}}]}, 0xb8}, 0x1, 0x7a00}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) getresuid(&(0x7f0000000700), &(0x7f0000000740), 0xfffffffffffffffe) (async, rerun: 64) creat(&(0x7f0000000080)='./bus\x00', 0x0) (rerun: 64) 1.694041915s ago: executing program 3 (id=396): pipe(&(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x8, &(0x7f00000026c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0xffffffffffffffff}, 0x67) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x3c, &(0x7f00000000c0)=[{0x7}, {0x3, 0x5, 0x2c, 0x6}, {0xfac3, 0x2, 0x4, 0x2}, {0x77cf, 0x7f, 0x1, 0x80000001}, {0x7, 0x11, 0xcf, 0x7}]}) (async) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x3c, &(0x7f00000000c0)=[{0x7}, {0x3, 0x5, 0x2c, 0x6}, {0xfac3, 0x2, 0x4, 0x2}, {0x77cf, 0x7f, 0x1, 0x80000001}, {0x7, 0x11, 0xcf, 0x7}]}) bind$bt_hci(r1, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) write$bt_hci(r1, &(0x7f0000000040)=ANY=[], 0x6) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB], 0x20) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0, 0x1}) (async) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f0000000140)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000002c0)={0x0, 0x0, r3, 0x0, 0x80, 0x5, 0x9, 0x0, {0x9, 0xd6, 0x1c, 0xd, 0x5, 0x401, 0xfff5, 0xa, 0x0, 0x52, 0x8000, 0x7e9, 0x401, 0x9aa1, "cb630dab3a0338057401a192419598961f50dc45c87d55a52a28b8f01c0e0e7a"}}) r4 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) r5 = signalfd(r4, &(0x7f00000000c0)={[0x2c]}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x4d, 0x0, &(0x7f0000cab000)=0x2) (async) getsockopt$sock_cred(r6, 0x1, 0x4d, 0x0, &(0x7f0000cab000)=0x2) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'veth0_to_batadv\x00'}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r4, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r4, 0xc05064a7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380), &(0x7f0000000180), 0x0, 0x39, 0x0, 0x0, r7}) 1.598356024s ago: executing program 3 (id=397): r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = epoll_create(0x2) r2 = syz_usb_connect(0x3, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12012000f1048108cd060202d4921f01000109021b1901000000f30904150001da0900000905", @ANYRES32], 0x0) add_key$user(0x0, 0x0, &(0x7f0000000100)="370c099069effa43de3e1404db09b4ce1ef77bde4b371532dd16447c1b13403656c86711f6e750026f23029a50d44299c7bf5c78dc5efae2d041016160e8bef7b30c05e298aa9572540dd950307987eef2115e1bcf512bea3410ca5a9e9f827e4b13490dbbd4fc5a45e0738b959acafdc2c9426ac3f614746b436fe86a72dc642dd67d970604a69b", 0x88, 0xffffffffffffffff) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x3e, 0x10b, 0xfffffffc, 0x25dfdbfd, {0x4, 0x7c}, [@nested={0x4, 0x136}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x8e\n'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0xc, 0x0, 0xf423f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1000, 0x8, 0x2, 0x3, 0x0, 0x3}) syz_usb_control_io$printer(r2, 0x0, 0x0) syz_usb_control_io$printer(r2, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x0, 0xd, 0x27, {0x27, 0x3, "9210d77115b7824da75c3d7eafaf5f3d5eb0c06604b11338457c68a7a2fb625bcb12598e46"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x406}}}, &(0x7f00000003c0)={0x34, &(0x7f00000000c0)={0x40, 0x0, 0xe2, "3b85fcca98a90ee2e2add9a03e7d183a29becb46ab19bddb4d393e06bdaf0fadf16f598d039f7ab131b478fd5353a2bb01b671cde42a9bc53ef5df60a8437e36f0eb99c7c36a693b86b6fbc2af63281a5a44eb44d26aff6ddba4c99141781b4ad92cced88e6b97529af98bc313e78a505684873f51f77499e976a0ec8ab895c970177f2eb71646ebfff1356cf9da0dfcb7317fd5118ccbf1a37d5205d41e188f3aac2ecaa4a66a7a5264cb861011bdd65404c46d896bf5151d332c675b5a2c5797242ae47bb9b98da71342c65af5a4094f3f5432cec1fc5c052a5229ff215b400ade"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0xce}, &(0x7f0000000280)={0x20, 0x0, 0x80, {0x7e, "ab7df74eb2e8c4f0b5265dd74a5f1ee24d015f45a26aa988ff35f9d6d77a6917da8964d9b48ee42d854605f71b38daa315872346b237dcee1577b65273d8e4b3566a941a6c278643ae978e57b7a2dbeca962dfc6d6abbbfcec166efed200bffe1c9a33cc70b2b593643f526746391a79151bad5672351b330446cbb0082f"}}, &(0x7f0000000340)={0x20, 0x1, 0x1, 0x10}, &(0x7f0000000380)={0x20, 0x0, 0x1, 0x7}}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @loopback}, 0x3}, 0x1c) 992.533297ms ago: executing program 4 (id=398): socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) listen(r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000200)=0x2, 0x43) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x1) shutdown(r0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b70200"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x100000001, 0x4, 0x10000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0xfffffffffffffffc, 0x9, 0x0, 0xfffffffffffffffd, 0x7fffffff}, 0x0, 0x0) 108.28554ms ago: executing program 4 (id=399): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000008d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 4 (id=400): prlimit64(0x0, 0xe, &(0x7f0000000080)={0x7, 0x80000100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x3) syz_clone(0x600, 0x0, 0x33, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace(0x10, 0x0) r2 = landlock_create_ruleset(&(0x7f00000000c0)={0x100, 0x1}, 0x18, 0x0) landlock_restrict_self(r2, 0x0) (fail_nth: 5) r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, 0x0) setregid(0x0, 0x0) ptrace(0x11, r3) kernel console output (not intermixed with test programs): lave_0 added [ 62.045166][ T5830] team0: Port device team_slave_1 added [ 62.052457][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.059387][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.085465][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.099589][ T5819] hsr_slave_0: entered promiscuous mode [ 62.105640][ T5819] hsr_slave_1: entered promiscuous mode [ 62.113778][ T5829] team0: Port device team_slave_1 added [ 62.171357][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.178305][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.204248][ T5830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.228487][ T5824] hsr_slave_0: entered promiscuous mode [ 62.234464][ T5824] hsr_slave_1: entered promiscuous mode [ 62.240637][ T5824] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.248331][ T5824] Cannot create hsr debugfs directory [ 62.254370][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.261439][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.287463][ T5829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.306244][ T5830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.313274][ T5830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.320723][ T5826] Bluetooth: hci1: command tx timeout [ 62.340172][ T5830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.344818][ T5836] Bluetooth: hci2: command tx timeout [ 62.373431][ T5829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.380570][ T5829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.400650][ T5826] Bluetooth: hci0: command tx timeout [ 62.406756][ T5828] Bluetooth: hci3: command tx timeout [ 62.411850][ T5836] Bluetooth: hci4: command tx timeout [ 62.417374][ T5829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.482648][ T5820] hsr_slave_0: entered promiscuous mode [ 62.488616][ T5820] hsr_slave_1: entered promiscuous mode [ 62.495215][ T5820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.502972][ T5820] Cannot create hsr debugfs directory [ 62.537609][ T5829] hsr_slave_0: entered promiscuous mode [ 62.543836][ T5829] hsr_slave_1: entered promiscuous mode [ 62.549743][ T5829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.557409][ T5829] Cannot create hsr debugfs directory [ 62.597455][ T5830] hsr_slave_0: entered promiscuous mode [ 62.604071][ T5830] hsr_slave_1: entered promiscuous mode [ 62.609885][ T5830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.618012][ T5830] Cannot create hsr debugfs directory [ 62.899801][ T5819] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 62.920668][ T5819] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 62.930160][ T5819] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.943028][ T5819] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.977191][ T5824] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 62.988001][ T5824] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 62.997461][ T5824] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 63.012064][ T5824] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 63.077268][ T5830] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 63.088835][ T5830] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 63.098019][ T5830] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 63.109469][ T5830] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 63.203375][ T5819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.210161][ T5820] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 63.219510][ T5820] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 63.237910][ T5820] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 63.249056][ T5820] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 63.284908][ T5819] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.325019][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.332201][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.350893][ T5824] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.368104][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.375315][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.386596][ T5829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.397200][ T5829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.416306][ T5829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 63.443588][ T5829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.462135][ T5824] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.478108][ T5830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.495023][ T68] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.502124][ T68] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.531364][ T5830] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.542074][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.549142][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.569228][ T5819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.593384][ T68] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.600495][ T68] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.609687][ T68] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.616778][ T68] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.684574][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.692160][ T30] audit: type=1400 audit(1744081047.696:111): avc: denied { sys_module } for pid=5819 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 63.792780][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.816072][ T5830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.881272][ T3591] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.888450][ T3591] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.907864][ T3591] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.915001][ T3591] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.933183][ T5829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.953523][ T5819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.017822][ T5820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.032788][ T5820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.066880][ T5829] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.078068][ T5824] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.104796][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.111907][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.127927][ T5830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.147942][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.155088][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.238291][ T5819] veth0_vlan: entered promiscuous mode [ 64.273506][ T5824] veth0_vlan: entered promiscuous mode [ 64.281647][ T5819] veth1_vlan: entered promiscuous mode [ 64.299535][ T5830] veth0_vlan: entered promiscuous mode [ 64.315054][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.328091][ T5824] veth1_vlan: entered promiscuous mode [ 64.344151][ T5830] veth1_vlan: entered promiscuous mode [ 64.400417][ T5836] Bluetooth: hci2: command tx timeout [ 64.405839][ T5836] Bluetooth: hci1: command tx timeout [ 64.416374][ T5819] veth0_macvtap: entered promiscuous mode [ 64.439807][ T5824] veth0_macvtap: entered promiscuous mode [ 64.461193][ T5819] veth1_macvtap: entered promiscuous mode [ 64.482420][ T5836] Bluetooth: hci3: command tx timeout [ 64.487834][ T5836] Bluetooth: hci4: command tx timeout [ 64.493471][ T5826] Bluetooth: hci0: command tx timeout [ 64.502464][ T5830] veth0_macvtap: entered promiscuous mode [ 64.517752][ T5824] veth1_macvtap: entered promiscuous mode [ 64.532500][ T5830] veth1_macvtap: entered promiscuous mode [ 64.575541][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.583634][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.601197][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.615330][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.633341][ T5824] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.648767][ T5824] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.658485][ T5824] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.667415][ T5824] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.677284][ T5824] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.688676][ T5829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.702670][ T5819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.714148][ T5819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.725310][ T5819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.735748][ T5819] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.744529][ T5819] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.753581][ T5819] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.762326][ T5819] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.772740][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.783664][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.793663][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.805508][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.816271][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.826561][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.837191][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.849053][ T5830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.859603][ T5830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.870793][ T5830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.904434][ T5830] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.913682][ T5830] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.923105][ T5830] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.932650][ T5830] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.019996][ T1306] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.024914][ T5820] veth0_vlan: entered promiscuous mode [ 65.028661][ T1306] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.041662][ T5820] veth1_vlan: entered promiscuous mode [ 65.097753][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.106413][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.117466][ T5829] veth0_vlan: entered promiscuous mode [ 65.143570][ T5829] veth1_vlan: entered promiscuous mode [ 65.181623][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.189532][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.209277][ T5820] veth0_macvtap: entered promiscuous mode [ 65.211485][ T1306] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.235599][ T30] audit: type=1400 audit(1744081049.226:112): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.uykr2k/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 65.236380][ T1306] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.278076][ T5820] veth1_macvtap: entered promiscuous mode [ 65.286828][ T30] audit: type=1400 audit(1744081049.226:113): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.322157][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.322407][ T30] audit: type=1400 audit(1744081049.256:114): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.uykr2k/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 65.329969][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.366918][ T30] audit: type=1400 audit(1744081049.256:115): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 65.375380][ T5829] veth0_macvtap: entered promiscuous mode [ 65.389569][ T30] audit: type=1400 audit(1744081049.256:116): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.uykr2k/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 65.437694][ T30] audit: type=1400 audit(1744081049.256:117): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/root/syzkaller.uykr2k/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7181 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 65.469414][ T30] audit: type=1400 audit(1744081049.266:118): avc: denied { unmount } for pid=5824 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 65.494362][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.500566][ T1306] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.510199][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.517023][ T1306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.534743][ T30] audit: type=1400 audit(1744081049.276:119): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2728 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 65.558060][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.562162][ T30] audit: type=1400 audit(1744081049.276:120): avc: denied { mount } for pid=5824 comm="syz-executor" name="/" dev="gadgetfs" ino=7182 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 65.591377][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.594177][ T30] audit: type=1400 audit(1744081049.346:121): avc: denied { mounton } for pid=5824 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 65.602663][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.636447][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.650340][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.661140][ T5829] veth1_macvtap: entered promiscuous mode [ 65.666202][ T5824] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 65.675597][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.692517][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.703211][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.713673][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.723499][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.734754][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.744591][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.755034][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.767058][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.780371][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.791445][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.801679][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.812606][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.822434][ T5829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.832874][ T5829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.845673][ T5829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.855554][ T5829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.864313][ T5829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.875625][ T5829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.887147][ T5829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.914984][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.929530][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.939799][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.951850][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.961704][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.972188][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.983184][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.995066][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.007867][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.035772][ T5820] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.059696][ T5820] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.075901][ T5820] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.086692][ T5820] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.414205][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 66.505020][ T5836] Bluetooth: hci1: command tx timeout [ 66.505791][ T5826] Bluetooth: hci2: command tx timeout [ 66.516604][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 66.560118][ T5826] Bluetooth: hci3: command tx timeout [ 66.570356][ T5826] Bluetooth: hci4: command tx timeout [ 66.571987][ T5836] Bluetooth: hci0: command tx timeout [ 66.660251][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 66.845794][ T68] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.894734][ T5919] netlink: 'syz.2.3': attribute type 2 has an invalid length. [ 66.923775][ T68] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.085849][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.106531][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.312475][ T5922] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.335900][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 67.389473][ T5922] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.407719][ T5930] netlink: 'syz.3.7': attribute type 2 has an invalid length. [ 67.470843][ T5872] libceph: connect (1)[c::]:6789 error -101 [ 67.480877][ T5872] libceph: mon0 (1)[c::]:6789 connect error [ 67.511335][ T5927] ceph: No mds server is up or the cluster is laggy [ 67.753853][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.799687][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.560467][ T5836] Bluetooth: hci2: command tx timeout [ 68.566411][ T5826] Bluetooth: hci1: command tx timeout [ 68.872138][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 68.881143][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 69.050571][ T5836] Bluetooth: hci4: command tx timeout [ 69.054114][ T5826] Bluetooth: hci0: command tx timeout [ 69.062031][ T5836] Bluetooth: hci3: command tx timeout [ 69.077055][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.077261][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 69.150341][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.150515][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 69.623471][ T1218] libceph: connect (1)[c::]:6789 error -101 [ 69.633841][ T1218] libceph: mon0 (1)[c::]:6789 connect error [ 69.661593][ T9] IPVS: starting estimator thread 0... [ 69.755627][ T5961] tipc: Enabling of bearer rejected, failed to enable media [ 69.770371][ T5958] IPVS: using max 77 ests per chain, 184800 per kthread [ 69.788089][ T5950] netlink: 'syz.0.1': attribute type 2 has an invalid length. [ 69.996908][ T5959] libceph: connect (1)[c::]:6789 error -101 [ 70.091439][ T5959] libceph: mon0 (1)[c::]:6789 connect error [ 70.245582][ T5952] ceph: No mds server is up or the cluster is laggy [ 70.447883][ T30] kauditd_printk_skb: 55 callbacks suppressed [ 70.447898][ T30] audit: type=1400 audit(1744081054.436:177): avc: denied { read } for pid=5965 comm="syz.1.13" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 70.495601][ T30] audit: type=1400 audit(1744081054.436:178): avc: denied { open } for pid=5965 comm="syz.1.13" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 70.573600][ T30] audit: type=1400 audit(1744081054.476:179): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 70.637246][ T30] audit: type=1400 audit(1744081054.556:180): avc: denied { ioctl } for pid=5965 comm="syz.1.13" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 70.667402][ T5916] IPVS: starting estimator thread 0... [ 70.692018][ T30] audit: type=1400 audit(1744081054.626:181): avc: denied { create } for pid=5963 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 71.570350][ T30] audit: type=1400 audit(1744081054.626:182): avc: denied { read } for pid=5963 comm="syz.2.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 71.580821][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.596147][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.604592][ T30] audit: type=1400 audit(1744081054.676:183): avc: denied { write } for pid=5975 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 71.693941][ T5973] IPVS: using max 43 ests per chain, 103200 per kthread [ 72.385435][ T30] audit: type=1400 audit(1744081054.826:184): avc: denied { bind } for pid=5975 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.406329][ T30] audit: type=1400 audit(1744081054.966:185): avc: denied { create } for pid=5975 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.426952][ T30] audit: type=1400 audit(1744081055.016:186): avc: denied { write } for pid=5975 comm="syz.0.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 72.756522][ T5989] syz.3.16: attempt to access beyond end of device [ 72.756522][ T5989] nbd3: rw=0, sector=2, nr_sectors = 2 limit=0 [ 72.771725][ T5989] syz.3.16: attempt to access beyond end of device [ 72.771725][ T5989] nbd3: rw=0, sector=16, nr_sectors = 2 limit=0 [ 74.720855][ T5945] libceph: connect (1)[c::]:6789 error -101 [ 74.732654][ T5945] libceph: mon0 (1)[c::]:6789 connect error [ 75.747903][ T6007] ceph: No mds server is up or the cluster is laggy [ 76.091089][ T974] cfg80211: failed to load regulatory.db [ 76.226173][ T6020] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 76.263401][ T6020] fuse: Bad value for 'fd' [ 76.276259][ T30] kauditd_printk_skb: 5 callbacks suppressed [ 76.276285][ T30] audit: type=1400 audit(1744081060.246:192): avc: denied { write } for pid=6015 comm="syz.2.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 78.617690][ T6032] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=6032 comm=syz.2.26 [ 78.856079][ T6032] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 78.867876][ T30] audit: type=1400 audit(1744081062.816:193): avc: denied { create } for pid=6026 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 79.668955][ T30] audit: type=1400 audit(1744081062.836:194): avc: denied { mount } for pid=6026 comm="syz.2.26" name="/" dev="ramfs" ino=8340 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 79.766149][ T6047] ucma_write: process 19 (syz.0.29) changed security contexts after opening file descriptor, this is not allowed. [ 79.813320][ T30] audit: type=1400 audit(1744081063.076:195): avc: denied { create } for pid=6026 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 79.851696][ T30] audit: type=1400 audit(1744081063.696:196): avc: denied { write } for pid=6026 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 79.876726][ T30] audit: type=1400 audit(1744081063.846:197): avc: denied { create } for pid=6044 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.895916][ T30] audit: type=1400 audit(1744081063.856:198): avc: denied { bind } for pid=6044 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 79.957403][ T30] audit: type=1400 audit(1744081063.936:199): avc: denied { unmount } for pid=5830 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 81.380125][ T30] audit: type=1400 audit(1744081064.906:200): avc: denied { read } for pid=6053 comm="syz.2.30" name="sg0" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 83.463613][ T30] audit: type=1400 audit(1744081064.906:201): avc: denied { open } for pid=6053 comm="syz.2.30" path="/dev/sg0" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 83.490884][ T30] audit: type=1400 audit(1744081064.966:202): avc: denied { mount } for pid=6053 comm="syz.2.30" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 83.512818][ T30] audit: type=1400 audit(1744081064.976:203): avc: denied { unmount } for pid=6053 comm="syz.2.30" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 83.532846][ T30] audit: type=1400 audit(1744081065.876:204): avc: denied { execute } for pid=6062 comm="syz.4.27" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=7711 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 83.558642][ T30] audit: type=1400 audit(1744081067.386:205): avc: denied { bind } for pid=6062 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 83.600181][ T30] audit: type=1400 audit(1744081067.456:206): avc: denied { create } for pid=6062 comm="syz.4.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 83.680422][ T30] audit: type=1400 audit(1744081067.626:207): avc: denied { write } for pid=6066 comm="syz.3.34" name="vlan0" dev="proc" ino=4026533797 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 83.817508][ T6075] netlink: 4 bytes leftover after parsing attributes in process `syz.4.35'. [ 83.850343][ T5916] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 84.001069][ T5916] usb 1-1: Using ep0 maxpacket: 32 [ 84.016575][ T5916] usb 1-1: config 0 has an invalid interface number: 231 but max is 0 [ 84.025433][ T5916] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 84.170080][ T30] audit: type=1400 audit(1744081068.156:208): avc: denied { create } for pid=6079 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 84.190294][ T5916] usb 1-1: config 0 has no interface number 0 [ 84.196911][ T5916] usb 1-1: config 0 interface 231 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 1023 [ 84.206263][ T5900] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.254042][ T5916] usb 1-1: config 0 interface 231 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 5 [ 84.323888][ T6085] netlink: 'syz.1.31': attribute type 2 has an invalid length. [ 84.358532][ T30] audit: type=1400 audit(1744081068.186:209): avc: denied { write } for pid=6079 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 84.423656][ T5916] usb 1-1: New USB device found, idVendor=d024, idProduct=5e5a, bcdDevice=16.a9 [ 84.434288][ T5916] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.443912][ T5916] usb 1-1: Product: syz [ 84.448367][ T5916] usb 1-1: Manufacturer: syz [ 84.468800][ T5916] usb 1-1: SerialNumber: syz [ 84.496199][ T5916] usb 1-1: config 0 descriptor?? [ 84.500429][ T5900] usb 4-1: Using ep0 maxpacket: 32 [ 84.507701][ T5900] usb 4-1: config 0 has an invalid interface number: 106 but max is 0 [ 84.516480][ T5900] usb 4-1: config 0 has no interface number 0 [ 84.524075][ T6070] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 84.532794][ T5900] usb 4-1: config 0 interface 106 has no altsetting 0 [ 84.542274][ T6094] 9pnet_fd: Insufficient options for proto=fd [ 84.548753][ T6093] 9pnet_fd: Insufficient options for proto=fd [ 84.551394][ T5900] usb 4-1: New USB device found, idVendor=0421, idProduct=6901, bcdDevice=2d.1d [ 84.557081][ T5916] usb-storage 1-1:0.231: USB Mass Storage device detected [ 84.564452][ T5900] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.587612][ T5900] usb 4-1: Product: syz [ 84.593224][ T5900] usb 4-1: Manufacturer: syz [ 84.597870][ T5900] usb 4-1: SerialNumber: syz [ 84.607287][ T5900] usb 4-1: config 0 descriptor?? [ 84.614085][ T5900] cdc_phonet 4-1:0.106: probe with driver cdc_phonet failed with error -22 [ 84.892322][ T5916] usb 4-1: USB disconnect, device number 2 [ 85.010404][ T5900] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 85.274728][ T6104] syz.4.41 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 85.340367][ T5900] usb 2-1: device descriptor read/64, error -71 [ 85.630547][ T5900] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 85.764922][ T5945] libceph: connect (1)[c::]:6789 error -101 [ 85.771968][ T5945] libceph: mon0 (1)[c::]:6789 connect error [ 85.832104][ T6112] netlink: 'syz.4.43': attribute type 2 has an invalid length. [ 85.880538][ T5900] usb 2-1: device descriptor read/64, error -71 [ 85.889264][ T5916] usb 1-1: USB disconnect, device number 2 [ 86.218948][ T971] libceph: connect (1)[c::]:6789 error -101 [ 86.233343][ T5900] usb usb2-port1: attempt power cycle [ 86.239710][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 86.283770][ T6113] ceph: No mds server is up or the cluster is laggy [ 86.920125][ T5900] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 86.962813][ T5900] usb 2-1: device descriptor read/8, error -71 [ 87.090531][ T5945] IPVS: starting estimator thread 0... [ 87.197913][ T6139] IPVS: using max 49 ests per chain, 117600 per kthread [ 87.272016][ T5900] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 87.318576][ T30] kauditd_printk_skb: 9 callbacks suppressed [ 87.318585][ T30] audit: type=1400 audit(1744081071.306:219): avc: denied { ioctl } for pid=6136 comm="syz.3.52" path="socket:[8671]" dev="sockfs" ino=8671 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 87.357151][ T6142] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 88.284312][ T6142] batman_adv: batadv0: Adding interface: ip6gretap1 [ 88.291784][ T6142] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.317396][ T6142] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 88.381872][ T5900] usb 2-1: device descriptor read/8, error -71 [ 88.433421][ T30] audit: type=1400 audit(1744081072.416:220): avc: denied { read write } for pid=6145 comm="syz.3.55" name="video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 88.617539][ T5900] usb usb2-port1: unable to enumerate USB device [ 88.798233][ T30] audit: type=1400 audit(1744081072.416:221): avc: denied { open } for pid=6145 comm="syz.3.55" path="/dev/video0" dev="devtmpfs" ino=930 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 88.801639][ T6146] can: request_module (can-proto-0) failed. [ 88.843892][ T30] audit: type=1400 audit(1744081072.426:222): avc: denied { ioctl } for pid=6145 comm="syz.3.55" path="/dev/video0" dev="devtmpfs" ino=930 ioctlcmd=0x5605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 88.902347][ T30] audit: type=1400 audit(1744081072.456:223): avc: denied { map } for pid=6145 comm="syz.3.55" path="socket:[8681]" dev="sockfs" ino=8681 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 88.929128][ T30] audit: type=1400 audit(1744081072.506:224): avc: denied { sqpoll } for pid=6145 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 88.962426][ T30] audit: type=1400 audit(1744081072.506:225): avc: denied { create } for pid=6145 comm="syz.3.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.158611][ T6160] netlink: 'syz.0.58': attribute type 2 has an invalid length. [ 89.497464][ T6163] capability: warning: `syz.2.61' uses deprecated v2 capabilities in a way that may be insecure [ 89.907287][ T6175] process 'syz.3.65' launched './file0' with NULL argv: empty string added [ 89.916652][ T30] audit: type=1400 audit(1744081073.886:226): avc: denied { watch watch_reads } for pid=6174 comm="syz.3.65" path="/15/file0" dev="tmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 90.201471][ T6169] netlink: 'syz.1.59': attribute type 25 has an invalid length. [ 90.212463][ T6169] netlink: 40 bytes leftover after parsing attributes in process `syz.1.59'. [ 90.524462][ T30] audit: type=1400 audit(1744081073.896:227): avc: denied { execute } for pid=6174 comm="syz.3.65" name="file0" dev="tmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 90.604731][ T6187] FAULT_INJECTION: forcing a failure. [ 90.604731][ T6187] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 90.627573][ T6187] CPU: 1 UID: 0 PID: 6187 Comm: syz.4.51 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(full) [ 90.627599][ T6187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 90.627609][ T6187] Call Trace: [ 90.627614][ T6187] [ 90.627621][ T6187] dump_stack_lvl+0x16c/0x1f0 [ 90.627648][ T6187] should_fail_ex+0x512/0x640 [ 90.627670][ T6187] _copy_to_user+0x32/0xd0 [ 90.627692][ T6187] simple_read_from_buffer+0xcb/0x170 [ 90.627720][ T6187] proc_fail_nth_read+0x197/0x270 [ 90.627747][ T6187] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 90.627774][ T6187] ? rw_verify_area+0xcf/0x680 [ 90.627796][ T6187] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 90.627822][ T6187] vfs_read+0x1de/0xc70 [ 90.627851][ T6187] ? __pfx___mutex_lock+0x10/0x10 [ 90.627881][ T6187] ? __pfx_vfs_read+0x10/0x10 [ 90.627913][ T6187] ? __fget_files+0x20e/0x3c0 [ 90.627936][ T6187] ksys_read+0x12a/0x240 [ 90.627950][ T6187] ? __pfx_ksys_read+0x10/0x10 [ 90.627972][ T6187] do_syscall_64+0xcd/0x260 [ 90.627997][ T6187] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.628015][ T6187] RIP: 0033:0x7f79cff8bb7c [ 90.628029][ T6187] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 90.628045][ T6187] RSP: 002b:00007f79d0e29030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 90.628061][ T6187] RAX: ffffffffffffffda RBX: 00007f79d01a5fa0 RCX: 00007f79cff8bb7c [ 90.628073][ T6187] RDX: 000000000000000f RSI: 00007f79d0e290a0 RDI: 0000000000000004 [ 90.628083][ T6187] RBP: 00007f79d0e29090 R08: 0000000000000000 R09: 0000000000000000 [ 90.628093][ T6187] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.628103][ T6187] R13: 0000000000000000 R14: 00007f79d01a5fa0 R15: 00007ffd20fd4078 [ 90.628125][ T6187] [ 91.842278][ T30] audit: type=1400 audit(1744081074.186:228): avc: denied { execute_no_trans } for pid=6174 comm="syz.3.65" path="/15/bus/file0" dev="tmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 91.879408][ T6191] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 92.008862][ T6191] batman_adv: batadv0: Adding interface: ip6gretap1 [ 92.048823][ T6191] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 92.300683][ T6210] netlink: 'syz.3.72': attribute type 2 has an invalid length. [ 92.350295][ T971] libceph: connect (1)[c::]:6789 error -101 [ 92.355228][ T6191] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 92.482337][ T6199] warning: `syz.0.70' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 92.524692][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 92.796559][ T6223] FAULT_INJECTION: forcing a failure. [ 92.796559][ T6223] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.811224][ T971] libceph: connect (1)[c::]:6789 error -101 [ 92.820643][ T6223] CPU: 1 UID: 0 PID: 6223 Comm: syz.0.78 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(full) [ 92.820657][ T6223] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 92.820664][ T6223] Call Trace: [ 92.820667][ T6223] [ 92.820671][ T6223] dump_stack_lvl+0x16c/0x1f0 [ 92.820690][ T6223] should_fail_ex+0x512/0x640 [ 92.820703][ T6223] _copy_from_user+0x2e/0xd0 [ 92.820717][ T6223] do_ip_vs_set_ctl+0xdfa/0x11d0 [ 92.820733][ T6223] ? __lock_acquire+0xaa4/0x1ba0 [ 92.820745][ T6223] ? __mutex_init+0x120/0x120 [ 92.820754][ T6223] ? __pfx_do_ip_vs_set_ctl+0x10/0x10 [ 92.820770][ T6223] ? __pfx___mutex_trylock_common+0x10/0x10 [ 92.820781][ T6223] ? __pfx___might_resched+0x10/0x10 [ 92.820801][ T6223] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 92.820815][ T6223] ? find_held_lock+0x2b/0x80 [ 92.820829][ T6223] ? __mutex_unlock_slowpath+0x161/0x6a0 [ 92.820854][ T6223] ? nf_setsockopt+0x8a/0xf0 [ 92.820866][ T6223] nf_setsockopt+0x8a/0xf0 [ 92.820880][ T6223] ip_setsockopt+0xcb/0xf0 [ 92.820898][ T6223] sctp_setsockopt+0x169/0xb870 [ 92.820909][ T6223] ? __pfx_selinux_netlbl_socket_setsockopt+0x10/0x10 [ 92.820925][ T6223] ? proc_fail_nth_write+0x9f/0x250 [ 92.820942][ T6223] ? __pfx_sctp_setsockopt+0x10/0x10 [ 92.820952][ T6223] ? __lock_acquire+0x5ca/0x1ba0 [ 92.820964][ T6223] ? selinux_socket_setsockopt+0x6a/0x80 [ 92.820976][ T6223] ? sock_common_setsockopt+0x2e/0xf0 [ 92.820991][ T6223] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 92.821007][ T6223] do_sock_setsockopt+0x221/0x470 [ 92.821021][ T6223] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 92.821043][ T6223] __sys_setsockopt+0x1a0/0x230 [ 92.821057][ T6223] __x64_sys_setsockopt+0xbd/0x160 [ 92.821068][ T6223] ? do_syscall_64+0x91/0x260 [ 92.821081][ T6223] ? lockdep_hardirqs_on+0x7c/0x110 [ 92.821094][ T6223] do_syscall_64+0xcd/0x260 [ 92.821109][ T6223] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 92.821119][ T6223] RIP: 0033:0x7fc8b258d169 [ 92.821134][ T6223] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.821144][ T6223] RSP: 002b:00007fc8b342e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 92.821154][ T6223] RAX: ffffffffffffffda RBX: 00007fc8b27a5fa0 RCX: 00007fc8b258d169 [ 92.821161][ T6223] RDX: 0000000000000487 RSI: 0000000000000000 RDI: 0000000000000003 [ 92.821166][ T6223] RBP: 00007fc8b342e090 R08: 0000000000000044 R09: 0000000000000000 [ 92.821172][ T6223] R10: 0000200000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.821178][ T6223] R13: 0000000000000000 R14: 00007fc8b27a5fa0 R15: 00007ffcdfd01c28 [ 92.821190][ T6223] [ 92.823939][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 93.102386][ T6206] ceph: No mds server is up or the cluster is laggy [ 93.406714][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 93.413239][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 93.677302][ T6235] Bluetooth: MGMT ver 1.23 [ 93.694494][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 94.100708][ T6226] ceph: No mds server is up or the cluster is laggy [ 94.110573][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 94.110679][ T30] audit: type=1400 audit(1744081077.666:229): avc: denied { write } for pid=6232 comm="syz.4.81" path="socket:[8087]" dev="sockfs" ino=8087 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 94.396825][ T6248] netlink: 'syz.2.83': attribute type 2 has an invalid length. [ 94.400376][ T974] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 94.419920][ T6245] loop8: detected capacity change from 0 to 7 [ 94.593975][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 94.603506][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 94.611462][ T974] usb 4-1: New USB device found, idVendor=2c42, idProduct=1709, bcdDevice=ca.b7 [ 94.638962][ T974] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.713212][ T974] usb 4-1: Product: syz [ 94.788452][ T974] usb 4-1: Manufacturer: syz [ 94.849153][ T974] usb 4-1: SerialNumber: syz [ 94.855714][ T6253] loop8: detected capacity change from 0 to 8 [ 94.865855][ T6253] Dev loop8: unable to read RDB block 8 [ 94.871884][ T974] usb 4-1: config 0 descriptor?? [ 94.877344][ T6253] loop8: unable to read partition table [ 94.880538][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 94.991411][ T6253] loop8: partition table beyond EOD, truncated [ 95.076754][ T6242] ceph: No mds server is up or the cluster is laggy [ 95.093907][ T6253] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 95.106460][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 95.350307][ T48] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 95.530474][ T48] usb 2-1: Using ep0 maxpacket: 16 [ 95.554911][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.625904][ T48] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 95.637387][ T48] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 95.650642][ T48] usb 2-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 95.681352][ T48] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 95.714124][ T5922] Bluetooth: hci5: Frame reassembly failed (-84) [ 95.741512][ T48] usb 2-1: config 0 descriptor?? [ 95.822722][ T6277] fuse: Bad value for 'fd' [ 96.384335][ T974] usb 4-1: f81604_write: reg: 105 data: 61 failed: -EPROTO [ 96.436910][ T974] f81604 4-1:0.0: Setting termination of CH#1 failed: -EPROTO [ 96.449547][ T48] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 96.456953][ T974] f81604 4-1:0.0: probe with driver f81604 failed with error -71 [ 96.470085][ T48] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 96.480883][ T974] usb 4-1: USB disconnect, device number 3 [ 96.491785][ T48] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 96.499018][ T48] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 96.524147][ T48] microsoft 0003:045E:07DA.0001: unknown main item tag 0x0 [ 96.540803][ T48] input: HID 045e:07da as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:045E:07DA.0001/input/input5 [ 96.545356][ T30] audit: type=1400 audit(1744081080.536:230): avc: denied { setopt } for pid=6279 comm="syz.2.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 96.564046][ T48] microsoft 0003:045E:07DA.0001: input,hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.1-1/input0 [ 96.660607][ T30] audit: type=1400 audit(1744081080.556:231): avc: denied { read } for pid=5182 comm="acpid" name="event4" dev="devtmpfs" ino=2736 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 96.672754][ T974] usb 2-1: USB disconnect, device number 6 [ 97.016646][ T30] audit: type=1400 audit(1744081080.556:232): avc: denied { open } for pid=5182 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2736 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.079964][ T30] audit: type=1400 audit(1744081080.606:233): avc: denied { ioctl } for pid=5182 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2736 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 97.795120][ T5836] Bluetooth: hci5: command 0x1003 tx timeout [ 97.803102][ T5828] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 98.246203][ T30] audit: type=1400 audit(1744081082.236:234): avc: denied { read } for pid=6313 comm="syz.3.102" name="card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 99.260247][ T30] audit: type=1400 audit(1744081082.286:235): avc: denied { open } for pid=6313 comm="syz.3.102" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 100.916400][ T6341] loop8: detected capacity change from 0 to 8 [ 100.948221][ T6341] Dev loop8: unable to read RDB block 8 [ 100.980188][ T6341] loop8: unable to read partition table [ 101.290176][ T6341] loop8: partition table beyond EOD, truncated [ 101.320538][ T6341] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 101.651185][ T6353] ceph: No mds server is up or the cluster is laggy [ 101.671059][ T971] libceph: connect (1)[c::]:6789 error -101 [ 101.677286][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 103.059733][ T6377] netlink: 40 bytes leftover after parsing attributes in process `syz.0.120'. [ 103.669014][ T24] libceph: connect (1)[c::]:6789 error -101 [ 103.770768][ T6385] netlink: 'syz.2.119': attribute type 2 has an invalid length. [ 103.791117][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 103.976205][ T6382] ceph: No mds server is up or the cluster is laggy [ 104.022925][ T30] audit: type=1400 audit(1744081088.006:236): avc: denied { ioctl } for pid=6398 comm="syz.0.124" path="/dev/sg0" dev="devtmpfs" ino=740 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 106.753636][ T6425] netlink: 88 bytes leftover after parsing attributes in process `syz.0.130'. [ 106.806368][ T6425] openvswitch: netlink: Flow key attr not present in new flow. [ 107.672672][ T6440] netlink: 'syz.4.132': attribute type 2 has an invalid length. [ 108.670663][ T6453] netlink: 'syz.0.135': attribute type 2 has an invalid length. [ 108.830455][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 108.855671][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 109.307192][ T5945] libceph: connect (1)[c::]:6789 error -101 [ 109.313262][ T5945] libceph: mon0 (1)[c::]:6789 connect error [ 109.403934][ T6448] ceph: No mds server is up or the cluster is laggy [ 109.625469][ T6461] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 109.977013][ T6456] kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 110.776159][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 110.792971][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 111.145443][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 111.165134][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 111.680492][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 111.688751][ T6470] ceph: No mds server is up or the cluster is laggy [ 111.703895][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 112.229992][ T30] audit: type=1400 audit(1744081095.896:237): avc: denied { write } for pid=6480 comm="syz.2.146" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 112.846254][ T6501] netlink: 'syz.3.150': attribute type 2 has an invalid length. [ 113.056120][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 113.062322][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 113.330595][ T24] libceph: connect (1)[c::]:6789 error -101 [ 113.337258][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 113.400334][ T6499] ceph: No mds server is up or the cluster is laggy [ 113.678344][ T6509] netlink: 'syz.1.149': attribute type 25 has an invalid length. [ 113.721733][ T6509] netlink: 40 bytes leftover after parsing attributes in process `syz.1.149'. [ 114.487818][ T30] audit: type=1400 audit(1744081098.246:238): avc: denied { read } for pid=6517 comm="syz.2.155" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 114.646436][ T30] audit: type=1400 audit(1744081098.246:239): avc: denied { open } for pid=6517 comm="syz.2.155" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 114.817634][ T30] audit: type=1400 audit(1744081098.316:240): avc: denied { read } for pid=6517 comm="syz.2.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 114.859231][ T30] audit: type=1400 audit(1744081098.606:241): avc: denied { search } for pid=5491 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 115.040286][ T30] audit: type=1400 audit(1744081098.616:242): avc: denied { read } for pid=5491 comm="dhcpcd" name="n100" dev="tmpfs" ino=2414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.227446][ T30] audit: type=1400 audit(1744081098.616:243): avc: denied { open } for pid=5491 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.450448][ T30] audit: type=1400 audit(1744081098.616:244): avc: denied { getattr } for pid=5491 comm="dhcpcd" path="/run/udev/data/n100" dev="tmpfs" ino=2414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 115.680709][ T30] audit: type=1400 audit(1744081099.666:245): avc: denied { read } for pid=6528 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 115.782926][ T30] audit: type=1400 audit(1744081099.666:246): avc: denied { open } for pid=6528 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1708 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 116.124084][ T6538] netlink: 40 bytes leftover after parsing attributes in process `syz.0.157'. [ 117.400928][ T6561] syz.0.162 uses obsolete (PF_INET,SOCK_PACKET) [ 117.450620][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 117.471256][ T30] audit: type=1400 audit(1744081101.376:253): avc: denied { connect } for pid=6557 comm="syz.0.162" lport=256 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 117.681587][ T30] audit: type=1400 audit(1744081101.666:254): avc: denied { create } for pid=6562 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 118.077903][ T30] audit: type=1400 audit(1744081101.666:255): avc: denied { remove_name } for pid=6560 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2445 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 118.106205][ T30] audit: type=1400 audit(1744081101.666:256): avc: denied { unlink } for pid=6560 comm="rm" name="resolv.conf.sl0.link" dev="tmpfs" ino=2445 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 118.244299][ T30] audit: type=1400 audit(1744081101.876:257): avc: denied { connect } for pid=6562 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 118.777728][ T30] audit: type=1400 audit(1744081101.886:258): avc: denied { accept } for pid=6562 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.680852][ T30] audit: type=1400 audit(1744081101.886:259): avc: denied { write } for pid=6562 comm="syz.3.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 119.767276][ T30] audit: type=1400 audit(1744081102.306:260): avc: denied { create } for pid=6575 comm="syz.1.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.791961][ T30] audit: type=1400 audit(1744081102.306:261): avc: denied { bind } for pid=6575 comm="syz.1.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.842991][ T6590] loop8: detected capacity change from 0 to 8 [ 119.891842][ T6590] Dev loop8: unable to read RDB block 8 [ 119.900244][ T6590] loop8: unable to read partition table [ 120.115774][ T6590] loop8: partition table beyond EOD, truncated [ 120.131514][ T6590] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 120.374395][ T6603] netlink: 'syz.4.172': attribute type 33 has an invalid length. [ 120.401080][ T30] audit: type=1400 audit(1744081104.396:262): avc: denied { read write } for pid=6605 comm="syz.2.173" name="ptp0" dev="devtmpfs" ino=1265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 120.480984][ T971] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 120.680272][ T971] usb 1-1: Using ep0 maxpacket: 32 [ 120.734709][ T6617] netlink: 'syz.2.175': attribute type 2 has an invalid length. [ 120.823781][ T971] usb 1-1: config 0 has an invalid interface number: 184 but max is 0 [ 120.932690][ T971] usb 1-1: config 0 has no interface number 0 [ 121.026593][ T971] usb 1-1: config 0 interface 184 has no altsetting 0 [ 121.043215][ T971] usb 1-1: New USB device found, idVendor=0424, idProduct=7500, bcdDevice=69.ee [ 121.053166][ T971] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.070066][ T971] usb 1-1: Product: syz [ 121.074968][ T971] usb 1-1: Manufacturer: syz [ 121.079572][ T971] usb 1-1: SerialNumber: syz [ 121.112166][ T971] usb 1-1: config 0 descriptor?? [ 121.150872][ T971] smsc75xx v1.0.0 [ 121.174118][ T6613] lo: entered promiscuous mode [ 121.190919][ T48] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 121.200365][ T6613] lo: entered allmulticast mode [ 121.219852][ T6613] lo: left allmulticast mode [ 121.254189][ T6613] lo: left promiscuous mode [ 121.354720][ T48] usb 5-1: New USB device found, idVendor=2c42, idProduct=1709, bcdDevice=ca.b7 [ 121.372452][ T48] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.402085][ T48] usb 5-1: Product: syz [ 121.425398][ T48] usb 5-1: Manufacturer: syz [ 121.443104][ T48] usb 5-1: SerialNumber: syz [ 121.468028][ T48] usb 5-1: config 0 descriptor?? [ 121.727168][ T6597] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.505873][ T6597] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.539717][ T971] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 122.563133][ T971] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): Failed to read PMT_CTL: -71 [ 122.582479][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 122.582493][ T30] audit: type=1400 audit(1744081106.576:265): avc: denied { rename } for pid=5179 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.620924][ T971] smsc75xx 1-1:0.184 (unnamed net_device) (uninitialized): device not ready in smsc75xx_bind [ 122.644893][ T971] smsc75xx 1-1:0.184: probe with driver smsc75xx failed with error -71 [ 122.701098][ T971] usb 1-1: USB disconnect, device number 3 [ 122.745641][ T30] audit: type=1400 audit(1744081106.576:266): avc: denied { unlink } for pid=5179 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.850648][ T30] audit: type=1400 audit(1744081106.576:267): avc: denied { create } for pid=5179 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 122.883519][ T30] audit: type=1400 audit(1744081106.676:268): avc: denied { bind } for pid=6625 comm="syz.2.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.905816][ T30] audit: type=1400 audit(1744081106.676:269): avc: denied { name_bind } for pid=6625 comm="syz.2.178" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 122.929619][ T30] audit: type=1400 audit(1744081106.676:270): avc: denied { node_bind } for pid=6625 comm="syz.2.178" saddr=ff02::1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 123.138547][ T48] usb 5-1: f81604_write: reg: 105 data: 61 failed: -EPROTO [ 123.147186][ T48] f81604 5-1:0.0: Setting termination of CH#1 failed: -EPROTO [ 123.155224][ T48] f81604 5-1:0.0: probe with driver f81604 failed with error -71 [ 123.210833][ T48] usb 5-1: USB disconnect, device number 2 [ 123.425126][ T30] audit: type=1400 audit(1744081107.416:271): avc: denied { create } for pid=6639 comm="syz.0.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 123.454111][ T6647] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 124.290443][ T6654] fuse: Bad value for 'fd' [ 124.461367][ T6661] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 124.551955][ T6664] netlink: 'syz.4.187': attribute type 25 has an invalid length. [ 124.582040][ T6664] netlink: 40 bytes leftover after parsing attributes in process `syz.4.187'. [ 124.996413][ T30] audit: type=1400 audit(1744081108.986:272): avc: denied { name_bind } for pid=6659 comm="syz.2.188" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 125.225024][ T30] audit: type=1400 audit(1744081109.026:273): avc: denied { create } for pid=6659 comm="syz.2.188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 125.245275][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.405557][ T30] audit: type=1400 audit(1744081109.026:274): avc: denied { write } for pid=6659 comm="syz.2.188" path="socket:[9791]" dev="sockfs" ino=9791 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 125.429492][ C1] vkms_vblank_simulate: vblank timer overrun [ 125.830076][ T48] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 125.981700][ T48] usb 3-1: config index 0 descriptor too short (expected 6427, got 27) [ 125.990106][ T48] usb 3-1: config 0 has an invalid interface number: 21 but max is 0 [ 126.009105][ T48] usb 3-1: config 0 has no interface number 0 [ 126.016404][ T48] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 126.058377][ T48] usb 3-1: config 0 interface 21 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 126.087643][ T48] usb 3-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 126.097540][ T48] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 126.271691][ T48] usb 3-1: config 0 descriptor?? [ 126.396969][ T6643] delete_channel: no stack [ 126.482180][ T6695] vimc link validate: Sensor A:src:640x480 (0x33424752, 8, 0, 0, 0) Raw Capture 0:snk:640x480 (0x33424752, 8, 0, 0, 0) [ 126.854793][ T36] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 126.861207][ T48] usb 3-1: USB disconnect, device number 2 [ 127.066547][ T36] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.225464][ T36] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.365407][ T36] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 127.850342][ T5900] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 128.464564][ T6716] netlink: 'syz.1.204': attribute type 25 has an invalid length. [ 128.495912][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 128.504163][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 128.512248][ T5900] usb 3-1: Using ep0 maxpacket: 32 [ 128.517540][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 128.527240][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 128.534839][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 128.544921][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 128.544929][ T30] audit: type=1400 audit(1744081112.546:279): avc: denied { mounton } for pid=6717 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 128.591391][ T6716] netlink: 40 bytes leftover after parsing attributes in process `syz.1.204'. [ 128.633932][ T5900] usb 3-1: config 0 has an invalid interface number: 61 but max is 0 [ 128.670088][ T5900] usb 3-1: config 0 has no interface number 0 [ 128.689257][ T5900] usb 3-1: New USB device found, idVendor=0ccd, idProduct=0062, bcdDevice=2f.58 [ 128.851721][ T5900] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.874161][ T5900] usb 3-1: Product: syz [ 128.885720][ T36] bridge_slave_1: left allmulticast mode [ 129.001454][ T5900] usb 3-1: Manufacturer: syz [ 129.003048][ T36] bridge_slave_1: left promiscuous mode [ 129.006455][ T5900] usb 3-1: SerialNumber: syz [ 129.083504][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.111065][ T5900] usb 3-1: config 0 descriptor?? [ 129.170252][ T36] bridge_slave_0: left allmulticast mode [ 129.196725][ T36] bridge_slave_0: left promiscuous mode [ 129.229048][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.343264][ T5900] dvb-usb: found a 'Terratec Cinergy T Express' in warm state. [ 129.382609][ T5900] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 129.417061][ T5900] dvbdev: DVB: registering new adapter (Terratec Cinergy T Express) [ 129.439177][ T5900] usb 3-1: media controller created [ 129.579250][ T5900] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 129.601422][ T30] audit: type=1400 audit(1744081113.536:280): avc: denied { bind } for pid=6703 comm="syz.2.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 129.639994][ T6740] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 129.651728][ T6740] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.826336][ T6745] overlayfs: failed to resolve './file0/file0': -2 [ 129.957964][ T5900] DVB: Unable to find symbol dib7000p_attach() [ 129.966088][ T5900] dvb-usb: no frontend was attached by 'Terratec Cinergy T Express' [ 129.974621][ T30] audit: type=1400 audit(1744081113.536:281): avc: denied { name_bind } for pid=6703 comm="syz.2.202" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 130.039244][ T30] audit: type=1400 audit(1744081113.536:282): avc: denied { node_bind } for pid=6703 comm="syz.2.202" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 130.072623][ T30] audit: type=1400 audit(1744081113.536:283): avc: denied { create } for pid=6703 comm="syz.2.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 130.153333][ T30] audit: type=1400 audit(1744081113.646:284): avc: denied { ioctl } for pid=6737 comm="syz.4.207" path="/dev/dri/card0" dev="devtmpfs" ino=627 ioctlcmd=0x6407 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 130.235270][ T30] audit: type=1400 audit(1744081113.946:285): avc: denied { name_connect } for pid=6703 comm="syz.2.202" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 130.260526][ T5900] rc_core: IR keymap rc-dib0700-rc5 not found [ 130.268703][ T5900] Registered IR keymap rc-empty [ 130.281076][ T5900] dvb-usb: could not initialize remote control. [ 130.298589][ T5900] dvb-usb: Terratec Cinergy T Express successfully initialized and connected. [ 130.339520][ T30] audit: type=1400 audit(1744081114.006:286): avc: denied { write } for pid=6703 comm="syz.2.202" path="socket:[9976]" dev="sockfs" ino=9976 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 130.376072][ T30] audit: type=1400 audit(1744081114.006:287): avc: denied { getopt } for pid=6703 comm="syz.2.202" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 130.536413][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 130.556480][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 130.570141][ T5836] Bluetooth: hci3: command tx timeout [ 130.579445][ T36] bond0 (unregistering): Released all slaves [ 130.626998][ T30] audit: type=1400 audit(1744081114.616:288): avc: denied { append } for pid=6754 comm="syz.4.210" name="sg0" dev="devtmpfs" ino=740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 131.302059][ T5916] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 131.647925][ T5900] usb 3-1: USB disconnect, device number 3 [ 131.750197][ T5916] usb 5-1: Using ep0 maxpacket: 16 [ 131.777290][ T5916] usb 5-1: config 0 has an invalid interface number: 1 but max is 0 [ 132.012443][ T5900] dvb-usb: Terratec Cinergy T Express successfully deinitialized and disconnected. [ 132.022745][ T5916] usb 5-1: config 0 has no interface number 0 [ 132.028871][ T5916] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 132.102820][ T5916] usb 5-1: config 0 interface 1 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 132.151003][ T5916] usb 5-1: New USB device found, idVendor=28bd, idProduct=0071, bcdDevice= 0.00 [ 132.355605][ T5916] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.406987][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.420187][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.640668][ T5836] Bluetooth: hci3: command tx timeout [ 133.082432][ T5916] usb 5-1: config 0 descriptor?? [ 133.608304][ T30] audit: type=1400 audit(1744081117.596:289): avc: denied { read } for pid=6783 comm="syz.3.215" name="autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 133.813894][ T30] audit: type=1400 audit(1744081117.596:290): avc: denied { open } for pid=6783 comm="syz.3.215" path="/dev/autofs" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 133.956523][ T5916] uclogic 0003:28BD:0071.0002: pen parameters not found [ 133.968845][ T30] audit: type=1400 audit(1744081117.596:291): avc: denied { bind } for pid=6783 comm="syz.3.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 133.992481][ T5916] uclogic 0003:28BD:0071.0002: interface is invalid, ignoring [ 134.028648][ T30] audit: type=1400 audit(1744081117.596:292): avc: denied { listen } for pid=6783 comm="syz.3.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 134.162708][ T5916] usb 5-1: USB disconnect, device number 3 [ 134.271946][ T30] audit: type=1400 audit(1744081117.916:293): avc: denied { create } for pid=6783 comm="syz.3.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 134.503583][ T30] audit: type=1400 audit(1744081117.916:294): avc: denied { connect } for pid=6783 comm="syz.3.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 134.720247][ T5836] Bluetooth: hci3: command tx timeout [ 135.590139][ T36] hsr_slave_0: left promiscuous mode [ 135.700071][ T36] hsr_slave_1: left promiscuous mode [ 135.714709][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 136.169624][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 136.323875][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 136.347407][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 136.437109][ T36] veth1_macvtap: left promiscuous mode [ 136.501004][ T36] veth0_macvtap: left promiscuous mode [ 136.520929][ T36] veth1_vlan: left promiscuous mode [ 136.536932][ T30] audit: type=1400 audit(1744081120.526:295): avc: denied { listen } for pid=6820 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 136.580930][ T36] veth0_vlan: left promiscuous mode [ 136.640121][ T30] audit: type=1400 audit(1744081120.586:296): avc: denied { nlmsg_read } for pid=6820 comm="syz.1.223" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 136.678714][ T30] audit: type=1400 audit(1744081120.586:297): avc: denied { ioctl } for pid=6820 comm="syz.1.223" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10101 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 136.860089][ T5836] Bluetooth: hci3: command tx timeout [ 137.920529][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 137.929434][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 138.264982][ T24] libceph: connect (1)[c::]:6789 error -101 [ 138.279316][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 138.780376][ T6836] ceph: No mds server is up or the cluster is laggy [ 138.864761][ T30] audit: type=1400 audit(1744081122.856:298): avc: denied { ioctl } for pid=6844 comm="syz.1.228" path="/dev/vhost-net" dev="devtmpfs" ino=1274 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 139.269495][ T6851] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 139.409585][ T36] team0 (unregistering): Port device team_slave_1 removed [ 139.446839][ T36] team0 (unregistering): Port device team_slave_0 removed [ 141.012119][ T6717] chnl_net:caif_netlink_parms(): no params data found [ 141.393050][ T30] audit: type=1400 audit(1744081125.376:299): avc: denied { read } for pid=6878 comm="syz.4.234" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 141.396204][ T6886] netlink: 'syz.1.236': attribute type 1 has an invalid length. [ 141.421989][ T6886] netlink: 232 bytes leftover after parsing attributes in process `syz.1.236'. [ 141.612902][ T6884] Zero length message leads to an empty skb [ 141.614458][ T6717] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.627436][ T30] audit: type=1400 audit(1744081125.616:300): avc: denied { accept } for pid=6881 comm="syz.2.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 141.656363][ T6717] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.663830][ T6717] bridge_slave_0: entered allmulticast mode [ 141.673956][ T6717] bridge_slave_0: entered promiscuous mode [ 142.182224][ T6883] syz_tun: entered allmulticast mode [ 142.248120][ T6717] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.350220][ T6717] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.357404][ T6717] bridge_slave_1: entered allmulticast mode [ 142.431163][ T6717] bridge_slave_1: entered promiscuous mode [ 143.202867][ T6906] all: renamed from gretap0 (while UP) [ 143.254575][ T6717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.280931][ T6914] netlink: 'syz.1.240': attribute type 2 has an invalid length. [ 143.444070][ T6717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.622618][ T6717] team0: Port device team_slave_0 added [ 143.652169][ T6717] team0: Port device team_slave_1 added [ 143.707875][ T6922] fuse: Bad value for 'fd' [ 143.763350][ T6717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.780485][ T6717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.860385][ T6717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.893887][ T6717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.920209][ T6717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.997918][ T6717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.446152][ T6717] hsr_slave_0: entered promiscuous mode [ 144.483863][ T6717] hsr_slave_1: entered promiscuous mode [ 144.489970][ T6717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 144.543657][ T6717] Cannot create hsr debugfs directory [ 144.595766][ T30] audit: type=1400 audit(1744081128.586:301): avc: denied { write } for pid=6929 comm="syz.4.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 144.670113][ T5831] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 144.836213][ T5831] usb 2-1: New USB device found, idVendor=0af7, idProduct=0101, bcdDevice=2d.62 [ 144.862851][ T5831] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.883918][ T6944] netlink: 8 bytes leftover after parsing attributes in process `syz.4.246'. [ 144.910711][ T5831] usb 2-1: config 0 descriptor?? [ 144.934346][ T5831] usb 2-1: selecting invalid altsetting 1 [ 144.966138][ T5831] flexcop_usb: set interface failed. [ 144.978491][ T5831] b2c2_flexcop_usb 2-1:0.0: probe with driver b2c2_flexcop_usb failed with error -22 [ 145.074934][ T6935] sch_tbf: burst 4398 is lower than device lo mtu (65550) ! [ 145.113428][ T30] audit: type=1400 audit(1744081129.106:302): avc: denied { write } for pid=6934 comm="syz.4.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 145.147465][ T24] usb 2-1: USB disconnect, device number 7 [ 145.157713][ T6935] IPv6: Can't replace route, no match found [ 145.211890][ T30] audit: type=1400 audit(1744081129.146:303): avc: denied { ioctl } for pid=6934 comm="syz.4.246" path="socket:[11058]" dev="sockfs" ino=11058 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 146.753176][ T24] libceph: connect (1)[c::]:6789 error -101 [ 146.831889][ T24] libceph: mon0 (1)[c::]:6789 connect error [ 147.076038][ T6960] ceph: No mds server is up or the cluster is laggy [ 147.951503][ T6717] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 148.251552][ T6717] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 148.322416][ T6717] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 148.529029][ T6717] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 148.535893][ T5945] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 148.720351][ T5945] usb 2-1: Using ep0 maxpacket: 16 [ 148.756300][ T5945] usb 2-1: unable to get BOS descriptor or descriptor too short [ 148.781182][ T5945] usb 2-1: config 2 has an invalid interface number: 120 but max is 0 [ 148.810217][ T5945] usb 2-1: config 2 has no interface number 0 [ 148.820724][ T5945] usb 2-1: config 2 interface 120 has no altsetting 0 [ 148.836743][ T6717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.868787][ T5945] usb 2-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=68.f3 [ 148.880854][ T5945] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.905597][ T5945] usb 2-1: Product: ␉ [ 148.909778][ T5945] usb 2-1: Manufacturer: 㭀ꨊ䦵㫐‶り꫙懦̰உࢠ齰㆒娣⩳錷὇뱫梕龽퐬冶鞐훟眿㌶⃖릈쾼帕驋᫑濥멈弄䣌雵砷ḍ耚뱓ぽ㏭ [ 148.938309][ T6717] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.952247][ T6770] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.959340][ T6770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.969700][ T5945] usb 2-1: SerialNumber: 蔢쵄䢗ޕ毐䊉햤ʡྑ普뫑ㄘ᠈䵁㆗镉ퟧ﫵≉반츴惓෹♣㇩쳩ወꧮ命送ㅃ行돓 [ 148.994489][ T6770] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.001647][ T6770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.028092][ T6992] macsec1: entered promiscuous mode [ 149.085055][ T30] audit: type=1400 audit(1744081133.066:304): avc: denied { create } for pid=6990 comm="syz.4.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 149.130154][ T30] audit: type=1400 audit(1744081133.096:305): avc: denied { ioctl } for pid=6990 comm="syz.4.251" path="socket:[12319]" dev="sockfs" ino=12319 ioctlcmd=0x89e7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 149.298434][ T6999] overlayfs: failed to resolve './file0/file0': -2 [ 149.830052][ T30] audit: type=1400 audit(1744081133.806:306): avc: denied { sys_module } for pid=6717 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 149.998473][ T5945] usb 2-1: USB disconnect, device number 8 [ 151.660630][ T6717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.799491][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 151.827297][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 151.884212][ T6717] veth0_vlan: entered promiscuous mode [ 151.908104][ T6717] veth1_vlan: entered promiscuous mode [ 151.969425][ T7023] netlink: 'syz.4.259': attribute type 2 has an invalid length. [ 151.986018][ T6717] veth0_macvtap: entered promiscuous mode [ 152.103991][ T5831] libceph: connect (1)[c::]:6789 error -101 [ 152.213273][ T6717] veth1_macvtap: entered promiscuous mode [ 152.252687][ T5831] libceph: mon0 (1)[c::]:6789 connect error [ 152.312509][ T7028] ceph: No mds server is up or the cluster is laggy [ 152.354205][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.366804][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.376854][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.388306][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.398420][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.409627][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.419859][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.431601][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.443851][ T6717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.469954][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.510096][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.522962][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.537511][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.550718][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.563791][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.575946][ T6717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.592724][ T6717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.608699][ T6717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.627886][ T6717] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.815831][ T6717] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.879679][ T6717] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.958466][ T6717] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.701617][ T7057] loop8: detected capacity change from 0 to 8 [ 154.900070][ T30] audit: type=1400 audit(1744081138.886:307): avc: denied { setattr } for pid=7060 comm="syz.1.268" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 154.926949][ T7057] Dev loop8: unable to read RDB block 8 [ 155.026893][ T7057] loop8: unable to read partition table [ 155.034427][ T7057] loop8: partition table beyond EOD, truncated [ 155.044863][ T7057] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 155.110213][ T5954] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.293455][ T5954] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.317822][ T30] audit: type=1400 audit(1744081139.296:308): avc: denied { connect } for pid=7071 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 155.830497][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.852811][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.862226][ T30] audit: type=1400 audit(1744081139.836:309): avc: denied { create } for pid=7071 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 155.891577][ T7078] ./file0: Can't lookup blockdev [ 156.442418][ T30] audit: type=1400 audit(1744081139.886:310): avc: denied { ioctl } for pid=7077 comm="syz.2.272" path="socket:[12743]" dev="sockfs" ino=12743 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 156.467641][ C0] vkms_vblank_simulate: vblank timer overrun [ 157.073124][ T30] audit: type=1400 audit(1744081139.886:311): avc: denied { read } for pid=7071 comm="syz.1.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 157.156221][ T30] audit: type=1400 audit(1744081140.216:312): avc: denied { mount } for pid=6717 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 157.178245][ C0] vkms_vblank_simulate: vblank timer overrun [ 157.381900][ T30] audit: type=1400 audit(1744081140.226:313): avc: denied { mounton } for pid=6717 comm="syz-executor" path="/root/syzkaller.HM3ExW/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 157.410023][ T30] audit: type=1400 audit(1744081140.246:314): avc: denied { mount } for pid=6717 comm="syz-executor" name="/" dev="gadgetfs" ino=7182 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 158.208200][ T30] audit: type=1400 audit(1744081142.196:315): avc: denied { write } for pid=7117 comm="syz.4.280" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 158.227059][ C0] vkms_vblank_simulate: vblank timer overrun [ 158.306132][ T30] audit: type=1400 audit(1744081142.286:316): avc: denied { setopt } for pid=7119 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 158.387346][ T7128] fuse: Bad value for 'fd' [ 158.788429][ T7143] loop8: detected capacity change from 0 to 8 [ 158.807747][ T7143] Dev loop8: unable to read RDB block 8 [ 158.817338][ T7143] loop8: unable to read partition table [ 158.837627][ T7143] loop8: partition table beyond EOD, truncated [ 158.853894][ T7143] loop_reread_partitions: partition scan of loop8 (被x^> ) failed (rc=-5) [ 158.895761][ T5828] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 158.905832][ T5828] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 158.915478][ T5828] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 158.928128][ T5828] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 158.935889][ T5828] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 159.096016][ T7154] netlink: 16 bytes leftover after parsing attributes in process `syz.4.283'. [ 159.660131][ T48] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 159.845523][ T7147] chnl_net:caif_netlink_parms(): no params data found [ 159.870576][ T48] usb 4-1: New USB device found, idVendor=0813, idProduct=0001, bcdDevice=3a.08 [ 159.980109][ T48] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 160.092356][ T48] usb 4-1: config 0 descriptor?? [ 160.148156][ T48] gspca_main: cpia1-2.14.0 probing 0813:0001 [ 160.551874][ T7147] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.576786][ T7147] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.625742][ T7147] bridge_slave_0: entered allmulticast mode [ 160.652298][ T7147] bridge_slave_0: entered promiscuous mode [ 160.659227][ T48] cpia1 4-1:0.0: unexpected state after lo power cmd: 00 [ 160.693961][ T7147] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.716209][ T7147] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.737504][ T7147] bridge_slave_1: entered allmulticast mode [ 160.771600][ T7147] bridge_slave_1: entered promiscuous mode [ 160.933762][ T7147] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.972676][ T48] gspca_cpia1: usb_control_msg 01, error -71 [ 160.978717][ T48] cpia1 4-1:0.0: only firmware version 1 is supported (got: 0) [ 161.017893][ T7147] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.055961][ T5828] Bluetooth: hci3: command tx timeout [ 161.066042][ T48] usb 4-1: USB disconnect, device number 4 [ 161.336216][ T7147] team0: Port device team_slave_0 added [ 161.377416][ T7147] team0: Port device team_slave_1 added [ 161.545866][ T7147] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.071823][ T7147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.097716][ C0] vkms_vblank_simulate: vblank timer overrun [ 162.213640][ T7147] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.237749][ T7147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.275127][ T7147] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.301020][ C0] vkms_vblank_simulate: vblank timer overrun [ 162.336222][ T7147] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.454296][ T7198] Falling back ldisc for ttyS3. [ 162.583679][ T7147] hsr_slave_0: entered promiscuous mode [ 162.634411][ T7147] hsr_slave_1: entered promiscuous mode [ 162.650177][ T7147] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.666596][ T7147] Cannot create hsr debugfs directory [ 163.023541][ T7222] overlayfs: failed to resolve './file0/file0': -2 [ 163.180930][ T5828] Bluetooth: hci3: command tx timeout [ 163.395948][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 163.395962][ T30] audit: type=1400 audit(1744081147.386:324): avc: denied { create } for pid=7220 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 163.427900][ T7221] netlink: 8 bytes leftover after parsing attributes in process `syz.3.291'. [ 163.592545][ T30] audit: type=1400 audit(1744081147.416:325): avc: denied { write } for pid=7220 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 163.763586][ T7224] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.900213][ T7221] netlink: 'syz.3.291': attribute type 10 has an invalid length. [ 164.232716][ T7147] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.913061][ T7147] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.047801][ T7147] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.201940][ T5828] Bluetooth: hci3: command tx timeout [ 165.254976][ T30] audit: type=1400 audit(1744081149.246:326): avc: denied { read } for pid=7253 comm="syz.3.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 165.297838][ T7147] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.317908][ T7256] netlink: 'syz.3.296': attribute type 5 has an invalid length. [ 165.580788][ T30] audit: type=1400 audit(1744081149.576:327): avc: denied { read write } for pid=7262 comm="syz.3.297" name="uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 165.604250][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.700550][ T30] audit: type=1400 audit(1744081149.606:328): avc: denied { open } for pid=7262 comm="syz.3.297" path="/dev/uinput" dev="devtmpfs" ino=920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 165.741462][ T7147] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 165.807353][ T7147] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 165.907454][ T7147] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 165.917780][ T7147] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 166.750099][ T5872] libceph: connect (1)[c::]:6789 error -101 [ 166.793862][ T5872] libceph: mon0 (1)[c::]:6789 connect error [ 166.919808][ T7147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.946187][ T7147] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.016226][ T7269] ceph: No mds server is up or the cluster is laggy [ 167.026481][ T6767] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.033600][ T6767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.553435][ T5828] Bluetooth: hci3: command tx timeout [ 167.597976][ T6767] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.605166][ T6767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.297245][ T30] audit: type=1400 audit(1744081153.286:329): avc: denied { write } for pid=7301 comm="syz.1.306" name="001" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 169.319871][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.502493][ T7147] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.974643][ T7147] veth0_vlan: entered promiscuous mode [ 169.997669][ T7147] veth1_vlan: entered promiscuous mode [ 170.096344][ T7147] veth0_macvtap: entered promiscuous mode [ 170.139456][ T7147] veth1_macvtap: entered promiscuous mode [ 170.186755][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.220625][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.244268][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.303363][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.313289][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.329335][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.364003][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.404493][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.434656][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 170.462441][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.493824][ T7147] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.225362][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.390179][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.453026][ T5872] libceph: connect (1)[c::]:6789 error -101 [ 171.459102][ T5872] libceph: mon0 (1)[c::]:6789 connect error [ 171.461135][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.804333][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.863313][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.901977][ T5900] libceph: connect (1)[c::]:6789 error -101 [ 171.911462][ T7349] fuse: Bad value for 'fd' [ 171.918631][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.928868][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.939635][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.949691][ T7147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.980126][ T7147] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.994506][ T5900] libceph: mon0 (1)[c::]:6789 connect error [ 172.005462][ T7147] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.076179][ T7147] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.089676][ T30] audit: type=1400 audit(1744081156.086:330): avc: denied { create } for pid=7348 comm="syz.3.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 172.119704][ T7147] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.138734][ T7147] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.150200][ T30] audit: type=1400 audit(1744081156.086:331): avc: denied { setopt } for pid=7348 comm="syz.3.315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 172.169383][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.175655][ T7147] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.193017][ T30] audit: type=1400 audit(1744081156.176:332): avc: denied { accept } for pid=7348 comm="syz.3.315" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 172.375889][ T7339] ceph: No mds server is up or the cluster is laggy [ 172.498669][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.574847][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.019439][ T3591] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.042450][ T3591] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.490644][ T5945] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 175.773650][ T5945] usb 4-1: Using ep0 maxpacket: 8 [ 176.472480][ T5945] usb 4-1: config 0 has an invalid interface number: 1 but max is 0 [ 176.482672][ T5945] usb 4-1: config 0 has no interface number 0 [ 176.488782][ T5945] usb 4-1: config 0 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 176.525356][ T5945] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 176.545963][ T5945] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.580563][ T5945] usb 4-1: config 0 descriptor?? [ 176.774064][ T5945] iowarrior 4-1:0.1: IOWarrior product=0x1512, serial= interface=1 now attached to iowarrior0 [ 177.303063][ T7393] ref_ctr_offset mismatch. inode: 0x1be offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x8 [ 177.503656][ T5836] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 177.513972][ T5836] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 177.525057][ T5836] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 177.536373][ T5836] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 177.898467][ T5836] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 177.915567][ T7415] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 177.924867][ T7415] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 177.971226][ T48] usb 4-1: USB disconnect, device number 5 [ 178.324963][ T7412] chnl_net:caif_netlink_parms(): no params data found [ 180.000860][ T5828] Bluetooth: hci3: command tx timeout [ 180.978788][ T7453] tipc: Started in network mode [ 180.984777][ T7453] tipc: Node identity be42cafe646e, cluster identity 4711 [ 180.992975][ T7453] tipc: Enabled bearer , priority 0 [ 181.003686][ T7412] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.012666][ T7412] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.020971][ T7412] bridge_slave_0: entered allmulticast mode [ 181.027771][ T7412] bridge_slave_0: entered promiscuous mode [ 181.047894][ T7447] netdevsim netdevsim4 netdevsim0: entered allmulticast mode [ 181.059012][ T7412] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.067622][ T7412] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.075445][ T7412] bridge_slave_1: entered allmulticast mode [ 181.084601][ T7412] bridge_slave_1: entered promiscuous mode [ 181.267137][ T7446] tipc: Disabling bearer [ 181.662275][ T7412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.703425][ T7412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.821377][ T7463] netlink: 'syz.1.339': attribute type 25 has an invalid length. [ 181.836228][ T7463] netlink: 40 bytes leftover after parsing attributes in process `syz.1.339'. [ 182.024382][ T971] libceph: connect (1)[c::]:6789 error -101 [ 182.080852][ T5828] Bluetooth: hci3: command tx timeout [ 182.165313][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 182.296902][ T7412] team0: Port device team_slave_0 added [ 182.357336][ T7412] team0: Port device team_slave_1 added [ 182.430793][ T971] libceph: connect (1)[c::]:6789 error -101 [ 182.466777][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 182.482415][ T7412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.489370][ T7412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.566917][ T7471] ceph: No mds server is up or the cluster is laggy [ 182.586695][ T7412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.610683][ T7483] fuse: Bad value for 'fd' [ 182.668867][ T7412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.685654][ T7412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.713771][ T7412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.990495][ T971] libceph: connect (1)[c::]:6789 error -101 [ 182.996567][ T971] libceph: mon0 (1)[c::]:6789 connect error [ 184.133431][ T7412] hsr_slave_0: entered promiscuous mode [ 184.150951][ T7412] hsr_slave_1: entered promiscuous mode [ 184.157021][ T7412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.165089][ T5839] Bluetooth: hci3: command tx timeout [ 184.197289][ T7412] Cannot create hsr debugfs directory [ 186.231089][ T5839] Bluetooth: hci1: command 0x0406 tx timeout [ 186.238711][ T5839] Bluetooth: hci0: command 0x0406 tx timeout [ 186.250667][ T5839] Bluetooth: hci2: command 0x0406 tx timeout [ 186.256715][ T5839] Bluetooth: hci4: command 0x0406 tx timeout [ 186.296983][ T56] Bluetooth: hci3: command tx timeout [ 186.978868][ T7412] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.332414][ T7412] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.479775][ T7412] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.622324][ T7412] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.872052][ T7530] netlink: 'syz.3.357': attribute type 25 has an invalid length. [ 187.885196][ T7530] netlink: 40 bytes leftover after parsing attributes in process `syz.3.357'. [ 188.046478][ T30] audit: type=1400 audit(1744081172.036:333): avc: denied { read append } for pid=7531 comm="syz.2.354" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 188.096070][ T7412] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 188.237899][ T7412] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 188.307657][ T30] audit: type=1400 audit(1744081172.036:334): avc: denied { open } for pid=7531 comm="syz.2.354" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 188.505972][ T7412] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 188.515254][ T30] audit: type=1400 audit(1744081172.036:335): avc: denied { ioctl } for pid=7531 comm="syz.2.354" path="/dev/input/mice" dev="devtmpfs" ino=916 ioctlcmd=0x943a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 188.553531][ T7412] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 188.858610][ T7412] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.714084][ T7412] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.744361][ T6769] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.751478][ T6769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.838065][ T6769] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.845529][ T6769] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.914523][ T7553] bridge0: port 3(gretap0) entered blocking state [ 189.960315][ T7553] bridge0: port 3(gretap0) entered disabled state [ 190.055079][ T7553] gretap0: entered allmulticast mode [ 190.068756][ T7553] gretap0: entered promiscuous mode [ 190.075608][ T7553] bridge0: port 3(gretap0) entered blocking state [ 190.082244][ T7553] bridge0: port 3(gretap0) entered forwarding state [ 190.096064][ T7555] gretap0: left allmulticast mode [ 190.539172][ T7555] gretap0: left promiscuous mode [ 190.560918][ T7555] bridge0: port 3(gretap0) entered disabled state [ 190.791260][ T30] audit: type=1400 audit(1744081174.786:336): avc: denied { create } for pid=7568 comm="syz.4.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 191.060114][ T5900] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 191.416333][ T5900] usb 4-1: Using ep0 maxpacket: 8 [ 191.442680][ T7412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.587233][ T5900] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 191.596088][ T5900] usb 4-1: config 179 has an invalid descriptor of length 0, skipping remainder of the config [ 192.561238][ T5900] usb 4-1: config 179 has no interface number 0 [ 192.577861][ T5900] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 192.592596][ T5900] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 57605, setting to 1024 [ 192.608042][ T5900] usb 4-1: config 179 interface 65 altsetting 12 has 1 endpoint descriptor, different from the interface descriptor's value: 23 [ 192.792353][ T7412] veth0_vlan: entered promiscuous mode [ 192.798768][ T5900] usb 4-1: config 179 interface 65 has no altsetting 0 [ 192.834194][ T7412] veth1_vlan: entered promiscuous mode [ 192.835926][ T5900] usb 4-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 192.862248][ T5900] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 192.917567][ T30] audit: type=1400 audit(1744081176.906:337): avc: denied { unlink } for pid=7602 comm="syz.4.375" name="#1" dev="tmpfs" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 192.923388][ T7412] veth0_macvtap: entered promiscuous mode [ 192.958237][ T7603] netlink: 212404 bytes leftover after parsing attributes in process `syz.4.375'. [ 192.962687][ T7412] veth1_macvtap: entered promiscuous mode [ 192.977485][ T30] audit: type=1400 audit(1744081176.936:338): avc: denied { mount } for pid=7602 comm="syz.4.375" name="/" dev="overlay" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 193.040327][ T5872] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 193.111654][ T30] audit: type=1400 audit(1744081177.106:339): avc: denied { unmount } for pid=5820 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 193.247774][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.300233][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.300325][ T5872] usb 3-1: Using ep0 maxpacket: 16 [ 193.310451][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.332326][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.344826][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.357078][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.366910][ T5872] usb 3-1: New USB device found, idVendor=06be, idProduct=a232, bcdDevice=33.f3 [ 193.366934][ T5872] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.366952][ T5872] usb 3-1: Product: syz [ 193.366964][ T5872] usb 3-1: Manufacturer: syz [ 193.366975][ T5872] usb 3-1: SerialNumber: syz [ 193.434455][ T5872] usb 3-1: config 0 descriptor?? [ 193.485781][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.497741][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.511890][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.525471][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.537643][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 193.551062][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.567610][ T7412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.628452][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.644599][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.662987][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.679784][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.692509][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.737059][ T30] audit: type=1400 audit(1744081177.726:340): avc: denied { getopt } for pid=7600 comm="syz.2.376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 193.745286][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.773512][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.790836][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.806577][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.817359][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.832457][ T7412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 193.847095][ T1294] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.847138][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.886036][ T7412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 193.911486][ T7412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.944488][ T5872] dvb_usb_dtv5100 3-1:0.0: probe with driver dvb_usb_dtv5100 failed with error -71 [ 193.948073][ T7611] vlan2: entered promiscuous mode [ 193.963701][ T5872] usb 3-1: USB disconnect, device number 4 [ 193.974198][ T7611] mac80211_hwsim hwsim11 wlan1: entered promiscuous mode [ 194.042228][ T7412] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.091442][ T7412] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.109686][ T7412] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.126345][ T7412] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.145306][ T5900] usb 4-1: USB disconnect, device number 6 [ 194.282717][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.298681][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.344531][ T5954] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 194.367187][ T5954] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 194.527495][ T7628] xt_TPROXY: Can be used only with -p tcp or -p udp [ 194.580120][ T30] audit: type=1400 audit(1744081178.566:341): avc: denied { ioctl } for pid=7626 comm="syz.1.382" path="socket:[15078]" dev="sockfs" ino=15078 ioctlcmd=0xb100 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 194.752111][ T30] audit: type=1400 audit(1744081178.616:342): avc: denied { getopt } for pid=7626 comm="syz.1.382" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 194.865755][ T7631] vlan2: entered promiscuous mode [ 194.871044][ T7631] vlan2: entered allmulticast mode [ 194.876153][ T7631] hsr_slave_1: entered allmulticast mode [ 197.490478][ T5900] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 197.851706][ T5900] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.862802][ T5900] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 197.873280][ T5900] usb 5-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.00 [ 197.892740][ T5900] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 197.919703][ T5900] usb 5-1: config 0 descriptor?? [ 198.347742][ T5900] isku 0003:1E7D:319C.0003: item fetching failed at offset 5/7 [ 198.360767][ T5900] isku 0003:1E7D:319C.0003: parse failed [ 198.370206][ T5900] isku 0003:1E7D:319C.0003: probe with driver isku failed with error -22 [ 198.551616][ T974] usb 5-1: USB disconnect, device number 4 [ 198.693705][ T5840] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 198.703609][ T5840] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 198.711539][ T5840] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 198.720522][ T5916] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 198.728039][ T24] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 198.728183][ T5840] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 198.743998][ T5840] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 198.857680][ T7679] chnl_net:caif_netlink_parms(): no params data found [ 198.880128][ T5900] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 198.881656][ T5916] usb 3-1: Using ep0 maxpacket: 16 [ 198.893496][ T24] usb 2-1: Using ep0 maxpacket: 32 [ 198.901095][ T5916] usb 3-1: config 0 has an invalid interface number: 8 but max is 0 [ 198.909563][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.921670][ T5916] usb 3-1: config 0 has no interface number 0 [ 198.927734][ T5916] usb 3-1: config 0 interface 8 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 198.939364][ T24] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 198.949147][ T24] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 198.958321][ T24] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.990285][ T5916] usb 3-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice=8e.8f [ 199.002225][ T24] usb 2-1: config 0 descriptor?? [ 199.007193][ T5916] usb 3-1: New USB device strings: Mfr=0, Product=24, SerialNumber=3 [ 199.030041][ T5916] usb 3-1: Product: syz [ 199.034222][ T5916] usb 3-1: SerialNumber: syz [ 199.042006][ T24] hub 2-1:0.0: USB hub found [ 199.048392][ T7679] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.060596][ T5900] usb 4-1: Using ep0 maxpacket: 8 [ 199.060629][ T5916] usb 3-1: config 0 descriptor?? [ 199.071129][ T7679] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.078743][ T7679] bridge_slave_0: entered allmulticast mode [ 199.085510][ T5900] usb 4-1: config index 0 descriptor too short (expected 6427, got 27) [ 199.094023][ T5900] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 199.103505][ T7679] bridge_slave_0: entered promiscuous mode [ 199.109422][ T5900] usb 4-1: config 0 has no interface number 0 [ 199.117466][ T7679] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.126426][ T5900] usb 4-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 199.128218][ T5916] usbhid 3-1:0.8: couldn't find an input interrupt endpoint [ 199.138262][ T7679] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.152722][ T5900] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 199.164038][ T7679] bridge_slave_1: entered allmulticast mode [ 199.170109][ T5900] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 199.182773][ T7679] bridge_slave_1: entered promiscuous mode [ 199.201267][ T5900] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 199.231075][ T5900] usb 4-1: New USB device strings: Mfr=31, Product=1, SerialNumber=0 [ 199.236300][ T24] hub 2-1:0.0: config failed, hub doesn't have any ports! (err -19) [ 199.241066][ T5900] usb 4-1: Product: syz [ 199.267257][ T5900] usb 4-1: Manufacturer: syz [ 199.286368][ T7679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.297386][ T5900] usb 4-1: config 0 descriptor?? [ 199.306495][ T7678] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 199.319207][ T7679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.388277][ T7679] team0: Port device team_slave_0 added [ 199.397258][ T7679] team0: Port device team_slave_1 added [ 199.430723][ T7679] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.438828][ T7679] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.465136][ T7679] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.478001][ T7679] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.485404][ T7679] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.512702][ T7679] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.562712][ T7679] hsr_slave_0: entered promiscuous mode [ 199.569219][ T7679] hsr_slave_1: entered promiscuous mode [ 199.575642][ T7679] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.583519][ T7679] Cannot create hsr debugfs directory [ 199.645422][ T24] hid-generic 0003:046D:C31C.0004: item fetching failed at offset 0/1 [ 199.671006][ T24] hid-generic 0003:046D:C31C.0004: probe with driver hid-generic failed with error -22 [ 199.729612][ T7679] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.783269][ T7679] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.846967][ T7679] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.925893][ T7679] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.946864][ T5900] input: syz syz as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.21/input/input8 [ 199.980669][ T24] usb 2-1: USB disconnect, device number 9 [ 200.114048][ T7679] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 200.133863][ T7679] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 200.156472][ T7679] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 200.169634][ T7679] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 200.317107][ T7679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.330131][ T7696] FAULT_INJECTION: forcing a failure. [ 200.330131][ T7696] name failslab, interval 1, probability 0, space 0, times 1 [ 200.342845][ T7696] CPU: 1 UID: 0 PID: 7696 Comm: syz.4.400 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(full) [ 200.342872][ T7696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 200.342882][ T7696] Call Trace: [ 200.342888][ T7696] [ 200.342894][ T7696] dump_stack_lvl+0x16c/0x1f0 [ 200.342922][ T7696] should_fail_ex+0x512/0x640 [ 200.342940][ T7696] ? __kmalloc_cache_noprof+0x57/0x3e0 [ 200.342967][ T7696] should_failslab+0xc2/0x120 [ 200.342987][ T7696] __kmalloc_cache_noprof+0x6a/0x3e0 [ 200.343010][ T7696] ? get_mm_exe_file+0x8a/0x1a0 [ 200.343033][ T7696] ? landlock_init_hierarchy_log+0xa7/0x870 [ 200.343058][ T7696] landlock_init_hierarchy_log+0xa7/0x870 [ 200.343082][ T7696] landlock_merge_ruleset+0x6e1/0x870 [ 200.343108][ T7696] ? prepare_creds+0x583/0x7d0 [ 200.343130][ T7696] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 200.343158][ T7696] do_syscall_64+0xcd/0x260 [ 200.343182][ T7696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.343198][ T7696] RIP: 0033:0x7f79cff8d169 [ 200.343212][ T7696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.343228][ T7696] RSP: 002b:00007f79d0e08038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 200.343244][ T7696] RAX: ffffffffffffffda RBX: 00007f79d01a6080 RCX: 00007f79cff8d169 [ 200.343255][ T7696] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 200.343264][ T7696] RBP: 00007f79d0e08090 R08: 0000000000000000 R09: 0000000000000000 [ 200.343274][ T7696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.343284][ T7696] R13: 0000000000000000 R14: 00007f79d01a6080 R15: 00007ffd20fd4078 [ 200.343306][ T7696] [ 200.343684][ T7696] ------------[ cut here ]------------ [ 200.523858][ T7696] WARNING: CPU: 1 PID: 7696 at security/landlock/domain.h:133 free_ruleset+0x226/0x270 [ 200.533591][ T7696] Modules linked in: [ 200.537492][ T7696] CPU: 1 UID: 0 PID: 7696 Comm: syz.4.400 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(full) [ 200.547707][ T7696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 200.557806][ T7696] RIP: 0010:free_ruleset+0x226/0x270 [ 200.564452][ T7696] Code: 84 61 ff ff ff 48 89 eb e9 12 ff ff ff e8 82 9b 2a fd be 03 00 00 00 4c 89 f7 e8 65 f7 3e 00 e9 42 ff ff ff e8 6b 9b 2a fd 90 <0f> 0b 90 eb af e8 d0 01 90 fd e9 4a fe ff ff 48 89 df e8 c3 01 90 [ 200.585323][ T7696] RSP: 0018:ffffc90003d7fe38 EFLAGS: 00010293 [ 200.591430][ T7696] RAX: 0000000000000000 RBX: ffff88801f313500 RCX: ffffffff8491996f [ 200.599402][ T7696] RDX: ffff88806847a440 RSI: ffffffff8490a255 RDI: 0000000000000005 [ 200.607423][ T7696] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 200.615424][ T7696] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888033cb9a00 [ 200.623474][ T7696] R13: dffffc0000000000 R14: ffff88801f313520 R15: fffffffffffffff4 [ 200.631487][ T7696] FS: 00007f79d0e086c0(0000) GS:ffff888124ab3000(0000) knlGS:0000000000000000 [ 200.640471][ T7696] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 200.647065][ T7696] CR2: 00007f79d0e07f98 CR3: 00000000485ae000 CR4: 00000000003526f0 [ 200.655083][ T7696] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 200.664320][ T7696] DR3: 000000000000000e DR6: 00000000ffff0ff0 DR7: 0000000000000400 [ 200.673305][ T7696] Call Trace: [ 200.676586][ T7696] [ 200.679522][ T7696] landlock_put_ruleset+0xa5/0xb0 [ 200.684632][ T7696] landlock_merge_ruleset+0x218/0x870 [ 200.690036][ T7696] ? prepare_creds+0x583/0x7d0 [ 200.694806][ T7696] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 200.701026][ T7696] do_syscall_64+0xcd/0x260 [ 200.705536][ T7696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 200.711476][ T7696] RIP: 0033:0x7f79cff8d169 [ 200.715889][ T7696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.735552][ T7696] RSP: 002b:00007f79d0e08038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 200.744083][ T7696] RAX: ffffffffffffffda RBX: 00007f79d01a6080 RCX: 00007f79cff8d169 [ 200.752092][ T7696] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 200.760115][ T7696] RBP: 00007f79d0e08090 R08: 0000000000000000 R09: 0000000000000000 [ 200.769334][ T7696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 200.778357][ T7696] R13: 0000000000000000 R14: 00007f79d01a6080 R15: 00007ffd20fd4078 [ 200.786383][ T7696] [ 200.789405][ T7696] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 200.796682][ T7696] CPU: 1 UID: 0 PID: 7696 Comm: syz.4.400 Not tainted 6.15.0-rc1-syzkaller #0 PREEMPT(full) [ 200.806831][ T7696] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 200.816886][ T7696] Call Trace: [ 200.820161][ T7696] [ 200.823087][ T7696] dump_stack_lvl+0x3d/0x1f0 [ 200.827685][ T7696] panic+0x71c/0x800 [ 200.831581][ T7696] ? __pfx_panic+0x10/0x10 [ 200.836009][ T7696] ? show_trace_log_lvl+0x29b/0x3e0 [ 200.841222][ T7696] ? check_panic_on_warn+0x1f/0xb0 [ 200.846345][ T7696] ? free_ruleset+0x226/0x270 [ 200.851040][ T7696] check_panic_on_warn+0xab/0xb0 [ 200.855982][ T7696] __warn+0xf6/0x3c0 [ 200.859888][ T7696] ? free_ruleset+0x226/0x270 [ 200.864582][ T7696] report_bug+0x3c3/0x580 [ 200.868927][ T7696] ? free_ruleset+0x226/0x270 [ 200.873611][ T7696] handle_bug+0x184/0x210 [ 200.877955][ T7696] exc_invalid_op+0x17/0x50 [ 200.882467][ T7696] asm_exc_invalid_op+0x1a/0x20 [ 200.887315][ T7696] RIP: 0010:free_ruleset+0x226/0x270 [ 200.892615][ T7696] Code: 84 61 ff ff ff 48 89 eb e9 12 ff ff ff e8 82 9b 2a fd be 03 00 00 00 4c 89 f7 e8 65 f7 3e 00 e9 42 ff ff ff e8 6b 9b 2a fd 90 <0f> 0b 90 eb af e8 d0 01 90 fd e9 4a fe ff ff 48 89 df e8 c3 01 90 [ 200.912230][ T7696] RSP: 0018:ffffc90003d7fe38 EFLAGS: 00010293 [ 200.918302][ T7696] RAX: 0000000000000000 RBX: ffff88801f313500 RCX: ffffffff8491996f [ 200.926271][ T7696] RDX: ffff88806847a440 RSI: ffffffff8490a255 RDI: 0000000000000005 [ 200.934243][ T7696] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 200.942211][ T7696] R10: 0000000000000000 R11: 0000000000000001 R12: ffff888033cb9a00 [ 200.950188][ T7696] R13: dffffc0000000000 R14: ffff88801f313520 R15: fffffffffffffff4 [ 200.958173][ T7696] ? landlock_log_drop_domain+0x5f/0x1e0 [ 200.963819][ T7696] ? free_ruleset+0x225/0x270 [ 200.968510][ T7696] ? free_ruleset+0x225/0x270 [ 200.973200][ T7696] landlock_put_ruleset+0xa5/0xb0 [ 200.978242][ T7696] landlock_merge_ruleset+0x218/0x870 [ 200.983625][ T7696] ? prepare_creds+0x583/0x7d0 [ 200.988393][ T7696] __do_sys_landlock_restrict_self+0x2a2/0x910 [ 200.994557][ T7696] do_syscall_64+0xcd/0x260 [ 200.999070][ T7696] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 201.004969][ T7696] RIP: 0033:0x7f79cff8d169 [ 201.009383][ T7696] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 201.029002][ T7696] RSP: 002b:00007f79d0e08038 EFLAGS: 00000246 ORIG_RAX: 00000000000001be [ 201.037425][ T7696] RAX: ffffffffffffffda RBX: 00007f79d01a6080 RCX: 00007f79cff8d169 [ 201.045396][ T7696] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000004 [ 201.053371][ T7696] RBP: 00007f79d0e08090 R08: 0000000000000000 R09: 0000000000000000 [ 201.061353][ T7696] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 201.069330][ T7696] R13: 0000000000000000 R14: 00007f79d01a6080 R15: 00007ffd20fd4078 [ 201.077323][ T7696] [ 201.080515][ T7696] Kernel Offset: disabled [ 201.084824][ T7696] Rebooting in 86400 seconds..