last executing test programs: 44.439301739s ago: executing program 4 (id=724): syz_usb_connect(0x0, 0x2d, 0x0, 0x0) mknod(0x0, 0x200, 0x9) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() socket$nl_route(0x10, 0x3, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) syz_io_uring_setup(0x182e, &(0x7f0000000300)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) unshare(0x22020600) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x9362, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000100)=0x100000001) setsockopt$inet_tcp_int(r4, 0x6, 0x1e, &(0x7f0000000180)=0x1, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r4) unshare(0x8000500) r5 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r5, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 40.790623792s ago: executing program 4 (id=731): socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup(r2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0xc0686611, &(0x7f0000000180)={0x18, 0x0, 0x3f, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="580000000206030000000000fffff0000000000011000300686173683a69702c6d61726b000000000500040000000000050005000a0000000900020073797a32000000000500010007"], 0x58}}, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x4) socket$l2tp6(0xa, 0x2, 0x73) r6 = socket$kcm(0xa, 0x2, 0x73) close(r6) r7 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000140)) ioctl$KVM_SET_PIT(r7, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x6}, {0xffff, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x1}]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2004cb, 0x0, 0x0, 0x5f7], 0x100000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 36.189798132s ago: executing program 4 (id=737): socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000001280)=[{&(0x7f000001af00)=""/102382, 0x18fee}], 0x1, 0x0, 0xc3e) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r2 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r2, 0x7a7, &(0x7f0000000040)=0x90000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r2, 0x7a0, &(0x7f0000000240)={@hyper}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000080)={{@hyper, 0x8}, @hyper, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x8000}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000300)={{@host, 0x1}, @host, 0x2, 0x0, 0x1, 0x9}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r2, 0x7a8, &(0x7f0000000000)={{@my=0x1}, @my=0x1, 0x0, 0x0, 0x421}) ioctl$IOCTL_VMCI_QUEUEPAIR_SETPF(r2, 0x7a9, &(0x7f00000003c0)={{@host}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff8, 0x4}) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) close(0xffffffffffffffff) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$kcm(0x10, 0x3, 0x10) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"/424, @ANYRESOCT=r2, @ANYBLOB="ac1414aa00000000000000001400"/24, @ANYRESDEC=r0, @ANYRES8=0x0, @ANYBLOB="7f000001ac141400000100001c00090000000000000000000701000044"], 0x230}, 0x20040090) syz_emit_ethernet(0xbb, &(0x7f0000000400)=ANY=[@ANYBLOB="aaaaaaaaaa20aaaaaaaaaaaa88a8400081001a000800420a00a50064000000119078e00000020000000007130f7f04000100000000ac141441ac1414aa860cdd7fb18e8d794372c8e001861400000003060e8e0cf3a00dbc478a571a7f284e244e23005d907846d377be2ff2fe41bbd4fad354b375e35f02c1ac936cdc951b4c607edbf490b8d227f01148e45ad3e41b5d51c0047ae786ea6230acfae83bae9e92860e9b6961b0c01338a3474556be3c41730e1ec15239770dda52e7aba67669f04ae401b310f474b002cb56b51226c10680b7991b2b7507b5cc3757b54f00e20292f30c75d97d681431f4c4fe693b9c00"/252], &(0x7f00000001c0)={0x0, 0x2, [0x80008f1, 0xea1, 0xd2c, 0x6cd]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 35.013321914s ago: executing program 4 (id=740): syz_open_dev$char_usb(0xc, 0xb4, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x48241, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) socket(0x840000000002, 0x3, 0xff) socket(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) r5 = dup3(r1, r0, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r7, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="020023031c0000000000000002000020d3"]) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 32.952009762s ago: executing program 4 (id=744): r0 = mq_open(&(0x7f000084dff0)='rmdF\x17\x16\xbc\xec', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) r2 = gettid() capset(&(0x7f0000000100)={0x20071026}, &(0x7f0000002140)) r3 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0xd) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "64f30ea84907e175d5966472c23d26ce8d6f3c"}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) r6 = syz_open_dev$ptys(0xc, 0x3, 0x1) readv(r5, &(0x7f0000000180)=[{&(0x7f0000000300)=""/185, 0xb1}], 0x1e8) ioctl$TIOCPKT(r5, 0x5420, &(0x7f00000000c0)=0x8000) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000000000000000100000009000100737b7a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800050e0a01020000000000000000010000000900020073797a32000000001800038014000080100001800400028006000180000000000900010073797a3000000000140000001000010000000000000000000000000a2e7d05371fa68a4752874e772e5acd85be0a7273e3ec9b247dd5179b000000000000000000"], 0xc8}}, 0x8000) ioctl$TIOCSTI(r6, 0x5412, &(0x7f0000000040)=0x13) r8 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCXONC(r8, 0x540a, 0x3) sendmsg$can_raw(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2}, 0x40000) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f00000000c0), 0x8) epoll_create1(0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40088a01, 0x0) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) 23.970387629s ago: executing program 4 (id=757): fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000704000/0x4000)=nil, 0x4000}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000100)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) sendmmsg$inet6(r4, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x4008001) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB='\a\x00'], 0xa) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60df1d0000140600fe804c746d12b5421d8a00000000000000cfed00000000bbfe800000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 18.543351363s ago: executing program 1 (id=761): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0xfffffffe, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x7) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x40002022) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r5, @in={{0x2, 0x4e22, @loopback}}, 0x4, 0x4}, 0x90) 16.266973116s ago: executing program 1 (id=765): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x37}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000340)='cgroup.stat\x00', 0x300, 0x0) socket$inet6(0xa, 0x3, 0x7) socket$inet6(0xa, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) write$UHID_CREATE2(r4, &(0x7f0000000040)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000005, 0x12, r4, 0x0) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETKMSGREDIRECT(r5, 0x541c, &(0x7f0000000000)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 15.909174815s ago: executing program 0 (id=766): r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1de) close(r0) r1 = socket$qrtr(0x2a, 0x2, 0x0) r2 = dup2(r1, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$TIOCVHANGUP(r2, 0x891b, 0x1000000000000) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) accept4$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000140)=0x1c, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000100030000002c0004800500030080ff0000050003ff600000000500030001000000050003008000000005000300800000000800020003"], 0x50}}, 0x0) bind$inet(r0, 0x0, 0x0) setresgid(0xee00, 0xee01, 0x0) setgroups(0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000007000/0x4000)=nil) 14.788660681s ago: executing program 0 (id=768): r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x44000) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) timerfd_settime(0xffffffffffffffff, 0x5, &(0x7f0000000340), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000640)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000018800529308ade313d08d4e7354e00"/36], 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000001000370400"/20, @ANYRES32=r7, @ANYBLOB="0002"], 0x20}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 13.461522007s ago: executing program 3 (id=770): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) msgget$private(0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000300)) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000004c0)='./binderfs/binder0\x00', 0x0, 0x0) dup3(r2, r1, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)={0x100, 0x17, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xe0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xcc, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'wlan0\x00'}, {0x14, 0x1, 'gre0\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'vxcan1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'veth1_to_hsr\x00'}, {0x14, 0x1, 'wg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xdb2f}]}]}, 0x100}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x0, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0xfffffffd) r7 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r7, 0x0, 0x0, 0x20000000, 0x0, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000100)=0x8) setsockopt$inet_tcp_int(r7, 0x6, 0x19, 0x0, 0x0) ioctl$int_in(r7, 0x0, &(0x7f0000000080)=0x7) connect$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000100)={'erspan0\x00'}) 13.240017355s ago: executing program 1 (id=771): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000580)='tlb_flush\x00', r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r2, &(0x7f0000000240)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0), 0x4000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) io_uring_setup(0x66a, &(0x7f00000002c0)={0x0, 0x0, 0x40}) socket(0x40000000015, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], 0x0, 0x0, 0xff7c, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x8, 0x3, &(0x7f0000001300)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') write$sysctl(r7, &(0x7f0000000140)='5\x00', 0x2) 12.359902721s ago: executing program 0 (id=772): syz_open_dev$video(&(0x7f0000000000), 0x7fffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000001c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) syz_open_dev$media(&(0x7f0000000140), 0x7fff, 0x400501) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x7, 0x2, 0x0, 0x0, 0x0, "4102000000ff000000000006bbff0f00"}) r2 = syz_open_pts(r1, 0x48f00) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000040000000030a05020000000000000000010000000900030073797a320000000014000480080002400000000004000140000000000900010073797a30"], 0xdc}}, 0x0) readv(r2, &(0x7f0000001500)=[{&(0x7f0000001380)=""/97, 0x61}], 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0x2}], 0x1}, 0x20000801) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f00000005c0)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$char_usb(r6, 0x0, 0x0) add_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="0000010202", 0x5, 0xfffffffffffffffb) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000180)=""/128, 0x80}], 0x1, 0x0, 0x0) read$char_usb(r6, &(0x7f0000000240)=""/34, 0x43) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) ioctl$CEC_S_MODE(0xffffffffffffffff, 0x40046109, &(0x7f0000000000)=0x2) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12.22133705s ago: executing program 2 (id=773): openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) sched_setscheduler(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(r0, 0x540a, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x2, 0x4}) r3 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r3, 0xc04064a0, &(0x7f0000000700)={0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r2, 0xc01c64a3, &(0x7f0000000040)={0x3, r4, 0x0, 0x0, 0xb, 0x1fd, 0x1}) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), r5) sendmsg$FOU_CMD_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}]}, 0x1c}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0x541b, &(0x7f0000000000)={0xffffffffffffffff}) close_range(r8, 0xffffffffffffffff, 0x0) 11.008118271s ago: executing program 2 (id=774): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f00000000c0)={0x1, 0x9dd, 0x2}) socket$inet_udp(0x2, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) setsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000100), 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080)=0x1000000001, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r2}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bind$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000033a80)=""/102386, 0xffffffa8}], 0x1, 0x800, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8a}, 0x9c) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={0xffffffffffffffff, 0x18000000000002a0, 0x9b, 0x0, &(0x7f00000014c0)="b9ff0300600d698cff9e34f008004de7f9916436000000294ec076c03d49d0ad63f28576e352befe03fe84a3b5755c01b8d5469451f5698f03f5d1fc3844b3f1d2fd4cd7d83f4ed898bfd9e6888303bd8c85a50f7b1284ea53bc3c48350e519cab0cf1b6f17f317de12baa385ddebeb90bb46df3f85f23f6479d4b778b5f4d50437aa5eef7b4f20735443f15a8a2816468f7b12625a4f57368002f", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) 10.885715752s ago: executing program 3 (id=775): connect$inet6(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x85, &(0x7f0000000000)={r4, @in={{0x2, 0x0, @empty}}, 0x0, 0x7ffe}, 0x90) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x13, @empty}}, 0x0, 0xfffe, 0x4, 0x0, 0x2c}, 0x9c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_io_uring_setup(0x34b6, &(0x7f0000000180)={0x0, 0x0, 0x30c0}, &(0x7f0000000100), &(0x7f0000000140)) r7 = epoll_create(0xaf2) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r6, 0xc, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000080)) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x18, r8, 0x300, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x240048c0) syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x0) 9.486180828s ago: executing program 3 (id=776): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10e, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) io_uring_enter(r3, 0x47f9, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) r6 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) linkat(r6, &(0x7f0000000100)='./file1\x00', r6, 0x0, 0x0) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$SIOCX25SDTEFACILITIES(r7, 0x89eb, &(0x7f00000001c0)={0x7f, 0x4884, 0x101, 0xff, 0x57, 0xf2, 0x1b, "da9845fd7c2929227b25a7572a532246e0d64df0", "d4106ca00f514fbd1f02c59f785a5ff0d212cb29"}) 9.063584354s ago: executing program 2 (id=777): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x84, 0x0, 0xee01}, {0x0, 0x0, 0x80000000000000}, {0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@local, 0x0, 0x1, 0x0, 0xe}}, 0xe8) ioctl$VIDIOC_S_FMT(r3, 0xc0d05640, &(0x7f0000000340)={0x9, @pix_mp={0xe9, 0x81, 0x0, 0x7, 0x0, [{0x0, 0xf776}, {0x1000007, 0x8}, {0x8, 0x9}, {0x0, 0x320}, {0x0, 0x4}, {0x2, 0xfffffff9}, {0x9, 0x8}, {0x5b1}], 0x0, 0x5, 0x8, 0x0, 0x6}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000004240), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r5, 0xc0844123, &(0x7f0000000080)) ioprio_set$uid(0x3, 0x0, 0x0) chdir(0x0) open(&(0x7f0000007f80)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x63) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f00000002c0)={0x0, 0x1, 0x0, &(0x7f0000000100)=""/53, 0x0}) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001980)={0x9, {"a2e3ad084fc752f91b2909094bf70e0dd038e7ff7fc6e5539b324c078b089b34373b6d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31300d3b6d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df0784c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d618e462071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af44863c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000510b00", 0x1000}}, 0x1006) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000280)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/96, 0x0}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000240)) 8.274254012s ago: executing program 3 (id=778): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) bind$can_j1939(r2, 0x0, 0x0) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'ip_vti0\x00'}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendto$packet(r3, &(0x7f00000000c0)="3f050e0029e9120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b78", 0x22, 0x0, 0x0, 0x0) socket(0x9, 0x800, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001300a7cc4a37"], 0x44}}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) r5 = io_uring_setup(0x179e, &(0x7f0000000300)) io_uring_register$IORING_REGISTER_PROBE(r5, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x00', [{}, {}]}, 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r7, &(0x7f0000000380)="da", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty, 0x7fffffff}, 0x1c) shutdown(r7, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0x0) r8 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000001580)={0x4, 0xb, 0x4}) ioctl$VIDIOC_STREAMOFF(r8, 0x40045613, &(0x7f0000000040)=0xb) 8.1794917s ago: executing program 1 (id=779): fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file2\x00', 0x14b042, 0x0) read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000704000/0x4000)=nil, 0x4000}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000100)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) sendmmsg$inet6(r4, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="03", 0x1}], 0x1}}], 0x1, 0x4008001) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB='\a\x00'], 0xa) ioctl$SNDCTL_DSP_GETODELAY(r3, 0x80045017, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60df1d0000140600fe804c746d12b5421d8a00000000000000cfed00000000bbfe800000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 7.150542919s ago: executing program 2 (id=780): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x5, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000080007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000040)={0x0, 0x8, &(0x7f0000000080)={&(0x7f00000000c0)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x2}, @CTA_SEQADJ_CORRECTION_POS={0x9}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x80}}, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000580)={{0x2, 0x4e22, @broadcast}, {0x1}, 0x4, {0x2, 0x4e24, @rand_addr=0x64010101}, 'bond_slave_1\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x0) close(r5) r6 = getpid() r7 = syz_pidfd_open(r6, 0x0) mount$9p_fd(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@msize={'msize', 0x3d, 0x6d1477c5}}]}}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='tlb_flush\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='tlb_flush\x00', r8}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000400)='ext4_sync_file_exit\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000fcffffff850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500010083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r12}, 0x2d) r13 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r13, 0x5412, &(0x7f0000000040)=0x5) 6.197655751s ago: executing program 0 (id=781): r0 = socket(0x2c, 0x80003, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000080)=0xe) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x32, 0xf4, 0x49, 0x10, 0x9c0, 0x201, 0xaa4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe5, 0xa5, 0xc8}}]}}]}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002100)='comm\x00') syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e6d0d02"], 0x70) rmdir(&(0x7f00000000c0)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xffffffd7}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') syz_io_uring_setup(0x0, 0x0, &(0x7f0000000000), 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$uinput_user_dev(r3, &(0x7f0000000500)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x248], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87b], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) poll(&(0x7f0000000080)=[{r3}, {r3}], 0x2, 0x24b) write$uinput_user_dev(r3, &(0x7f00000021c0)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], [], [0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) read$FUSE(r2, &(0x7f00000103c0)={0x2020}, 0x2020) socket$inet6(0xa, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x34, r5, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}]}, 0x34}}, 0x0) 6.089594817s ago: executing program 3 (id=782): r0 = socket(0x2, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x44000) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) timerfd_settime(0xffffffffffffffff, 0x5, &(0x7f0000000340), 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000000640)) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000018800529308ade313d08d4e7354e00"/36], 0x24}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000001000370400"/20, @ANYRES32=r7, @ANYBLOB="0002"], 0x20}}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) 5.016304594s ago: executing program 1 (id=783): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000080018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x8a, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaac4bc9cac968686dd6000000000541100fe8000000000000000000000000000aafe8000000000000000000000000000aa00004e22"], 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0xb, 0x0, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002041, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/mcfilter6\x00') r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffefffb, 0x0, "da6cd1122d1d837f65d3fe6ba6439cddec04ed"}) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000000)) lseek(r4, 0x8, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$KDSKBENT(r7, 0x4b47, &(0x7f0000000000)={0x1, 0x0, 0x27f}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073111c00000000008510000002000000b7000000000080009500c200000000009500001200000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x47) 5.004494685s ago: executing program 2 (id=792): r0 = socket$inet6(0xa, 0x5, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f00000019c0)='./binderfs2\x00', 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f00000006c0)=ANY=[@ANYRES8=r0], &(0x7f00000003c0)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r3, 0x0, 0x13, 0x0, &(0x7f0000001780)) mount$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000580), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="73697a657d393732380d35393022db0279bb5b13d3666c6f6f723d3a2a2c0030cf328db78c659c43904fb8e6b045ff9af8d481d6229faad03a231ac40500a3379ceb3740f5a963dbfdfc12b9641ba712c5f744713409f786b9ae8d1a986290dbd5c075fa2e5a0251"]) syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x0) socket$kcm(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000001a00)=ANY=[@ANYRES16=r0, @ANYBLOB, @ANYBLOB="000100000000fedbdf256c00000008000300", @ANYRESOCT], 0x82}, 0x1, 0x0, 0x0, 0x4044880}, 0x4000800) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYBLOB="362df256c0bd5e02d3e8854b9fb53c0f8c459f4808"], 0x20}, 0x1, 0x0, 0x0, 0x6ada141b9df2b28d}, 0x4000040) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000480), r1) ioctl$VIDIOC_S_SELECTION(r7, 0xc040565f, &(0x7f0000000040)={0xb, 0x0, 0x0, {0x0, 0x2, 0xfffffffd}}) syz_emit_ethernet(0x6e, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 1.208499792s ago: executing program 0 (id=784): madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) setrlimit(0xe, &(0x7f00000001c0)={0x5, 0xb56}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000340)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x414d6714bf78e135}, 0x9c) socket(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x5) ppoll(&(0x7f0000000080)=[{r4}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r5, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000020801010000000000000000000000001f91c78fabbe2c6a751b7bb6bc40df636ec88f0a6e5e47d61b", @ANYBLOB="9a3e3e89296414e33cc7fa289d32a035cbd5b24d843ffd8eae0b829ea5877d031b9435dcbedeca2799fb1836e4cb8e5067edf08c1044e6da733ccbc72cbff80017dbb99a688bbbb47c25e53be489aa0e8b087a1582e5c89cafaa0b79f5"], 0x14}}, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) 1.208030664s ago: executing program 1 (id=785): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x44}}, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYRESOCT=r0], 0x5c}, 0x1, 0x3000000}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x20902, 0x0) write$sequencer(r4, &(0x7f0000000080)=ANY=[@ANYBLOB="9404ff"], 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x4000000000000, 0x40, &(0x7f0000001300)=@raw={'raw\x00', 0x41, 0x3, 0x3c8, 0x0, 0x19, 0x0, 0x260, 0x0, 0x330, 0x1f0, 0x1f0, 0x330, 0x1f0, 0x3, 0x0, {[{{@ip={@dev, @dev, 0x0, 0x0, 'wlan1\x00', 'wg1\x00'}, 0x0, 0x1f8, 0x260, 0x0, {0x0, 0xffffffffa0028000}, [@common=@unspec=@quota={{0x38}}, @common=@inet=@hashlimit2={{0x150}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x428) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x2, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$AUTOFS_IOC_READY(r6, 0x800442d2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)}) shutdown(r7, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000300)={0x2020}, 0x2020) 1.207685765s ago: executing program 3 (id=786): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) capset(&(0x7f0000000080), &(0x7f0000000040)={0x0, 0x200000}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x7) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004005, &(0x7f0000b63fe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400192340834b00000d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000a0c10000000010000000000", 0x58}], 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setrlimit(0x1, 0x0) r6 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x0) pwrite64(r6, &(0x7f0000000440)="2b16fb30c97d4b2856f876c6729c7fd0a0fd2f50e93f6a747dd9b4b79c625fdbca410149ad7c8e64664ead98f7deb50fadd9099c957157784c62fd4c56216b9dc97905c5142780dc6ef1c4b7", 0x4c, 0x4010000bffd) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@version_u}]}}) 1.111314414s ago: executing program 2 (id=787): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB=',rootmode=0000']) syz_open_dev$evdev(&(0x7f0000000600), 0x6828, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4000) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendfile(r6, r5, 0x0, 0x6) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x11a, 0x4, 0x0, 0x0) r7 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) ioctl$FBIOBLANK(r7, 0x4611, 0x4) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x22, {[@global=@item_4={0x3, 0x1, 0xa}, @main=@item_012={0x2, 0x0, 0x9, "87a6"}, @global=@item_4={0x3, 0x1, 0x7, '\f\x00'}, @local=@item_012={0x2, 0x2, 0x0, "9000"}, @global=@item_4={0x3, 0x1, 0x0, "0900be00"}, @main=@item_4={0x3, 0x0, 0x8}, @local=@item_012={0x2, 0x2, 0x0, "448f"}, @local=@item_4={0x3, 0x2, 0x0, "5d8c3dda"}]}}, 0x0}, 0x0) 0s ago: executing program 0 (id=788): openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0xfefd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/816]}, 0x3a8) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000040)=0x10000) sendmmsg$inet6(r3, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x6c}}, 0x0) sendmsg$NFT_MSG_GETSET(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) kernel console output (not intermixed with test programs): rformance. Setting the MTU to 1560 would solve the problem. [ 586.606077][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 586.640890][ T29] audit: type=1400 audit(1726557406.070:560): avc: denied { setopt } for pid=8635 comm="syz.1.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 586.760050][ T29] audit: type=1400 audit(1726557406.190:561): avc: denied { lock } for pid=8635 comm="syz.1.472" path="socket:[28554]" dev="sockfs" ino=28554 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 586.893890][ T5239] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 586.905255][ T5239] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 586.917342][ T5239] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 586.927647][ T5239] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 586.935391][ T5239] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 586.943761][ T5239] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 587.086415][ T8552] chnl_net:caif_netlink_parms(): no params data found [ 587.270819][ T8436] hsr_slave_0: entered promiscuous mode [ 587.284069][ T8436] hsr_slave_1: entered promiscuous mode [ 587.307717][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 587.315294][ T8436] Cannot create hsr debugfs directory [ 588.727370][ T8650] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 589.098193][ T5231] Bluetooth: hci0: command tx timeout [ 590.753749][ T29] audit: type=1400 audit(1726557410.190:562): avc: denied { create } for pid=8671 comm="syz.3.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 590.954548][ T29] audit: type=1400 audit(1726557410.370:563): avc: denied { write } for pid=8671 comm="syz.3.477" path="socket:[28634]" dev="sockfs" ino=28634 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 591.332103][ T5231] Bluetooth: hci0: command tx timeout [ 591.558162][ T29] audit: type=1400 audit(1726557410.370:564): avc: denied { nlmsg_write } for pid=8671 comm="syz.3.477" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 591.645883][ T8552] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.672363][ T8552] bridge0: port 1(bridge_slave_0) entered disabled state [ 591.726120][ T8552] bridge_slave_0: entered allmulticast mode [ 591.743403][ T8552] bridge_slave_0: entered promiscuous mode [ 592.074333][ T8552] bridge0: port 2(bridge_slave_1) entered blocking state [ 592.163427][ T8552] bridge0: port 2(bridge_slave_1) entered disabled state [ 592.227261][ T8552] bridge_slave_1: entered allmulticast mode [ 592.246088][ T8552] bridge_slave_1: entered promiscuous mode [ 592.388130][ T3884] bridge_slave_1: left allmulticast mode [ 592.397985][ T3884] bridge_slave_1: left promiscuous mode [ 592.422245][ T3884] bridge0: port 2(bridge_slave_1) entered disabled state [ 592.500533][ T8680] xt_CONNSECMARK: invalid mode: 0 [ 592.690528][ T3884] bridge_slave_0: left allmulticast mode [ 592.696241][ T3884] bridge_slave_0: left promiscuous mode [ 592.711634][ T3884] bridge0: port 1(bridge_slave_0) entered disabled state [ 593.015800][ T3884] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 593.031361][ T3884] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 593.048275][ T3884] bond0 (unregistering): Released all slaves [ 593.280104][ T8552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 593.296415][ T8552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 593.312392][ T3884] hsr_slave_0: left promiscuous mode [ 593.327886][ T3884] hsr_slave_1: left promiscuous mode [ 593.334219][ T3884] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 593.342526][ T3884] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 593.417610][ T5231] Bluetooth: hci0: command tx timeout [ 593.756315][ T3884] team0 (unregistering): Port device team_slave_1 removed [ 593.836654][ T3884] team0 (unregistering): Port device team_slave_0 removed [ 594.014285][ T29] audit: type=1400 audit(1726557413.440:565): avc: denied { remount } for pid=8688 comm="syz.1.479" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 595.043680][ T8695] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 595.497648][ T5231] Bluetooth: hci0: command tx timeout [ 595.704340][ T8552] team0: Port device team_slave_0 added [ 595.746653][ T8552] team0: Port device team_slave_1 added [ 596.108768][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 596.115770][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 596.154726][ T8552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 599.441981][ T8552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 599.473749][ T8552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 599.535625][ T8552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 599.644219][ T8724] binder: 8718:8724 ioctl 4018620d 0 returned -22 [ 599.691323][ T8724] netlink: 8 bytes leftover after parsing attributes in process `syz.1.485'. [ 599.730911][ T8724] netlink: 8 bytes leftover after parsing attributes in process `syz.1.485'. [ 599.876054][ T3884] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.032038][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 600.160132][ T3884] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 600.370050][ T8552] hsr_slave_0: entered promiscuous mode [ 600.398181][ T8552] hsr_slave_1: entered promiscuous mode [ 601.616667][ T3884] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 601.903548][ T29] audit: type=1400 audit(1726557421.340:566): avc: denied { bind } for pid=8743 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 601.914433][ T8747] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 602.001568][ T29] audit: type=1400 audit(1726557421.440:567): avc: denied { setopt } for pid=8743 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 602.069138][ T29] audit: type=1400 audit(1726557421.440:568): avc: denied { setopt } for pid=8743 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 602.166981][ T3884] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 602.350263][ T8436] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 602.360770][ T8436] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 602.383074][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 602.390760][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 602.398434][ T8639] bridge_slave_0: entered allmulticast mode [ 602.405514][ T8639] bridge_slave_0: entered promiscuous mode [ 602.414573][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 602.422185][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.429573][ T8639] bridge_slave_1: entered allmulticast mode [ 602.437315][ T8639] bridge_slave_1: entered promiscuous mode [ 602.446267][ T8436] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 602.461479][ T8436] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 602.575074][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 602.594349][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 602.729480][ T8639] team0: Port device team_slave_0 added [ 602.736550][ T3884] bridge_slave_1: left allmulticast mode [ 602.747737][ T3884] bridge_slave_1: left promiscuous mode [ 602.753550][ T3884] bridge0: port 2(bridge_slave_1) entered disabled state [ 602.782118][ T3884] bridge_slave_0: left allmulticast mode [ 602.797624][ T3884] bridge_slave_0: left promiscuous mode [ 602.803630][ T3884] bridge0: port 1(bridge_slave_0) entered disabled state [ 609.036026][ T3884] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 609.050002][ T3884] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 609.075774][ T3884] bond0 (unregistering): Released all slaves [ 609.106522][ T8639] team0: Port device team_slave_1 added [ 609.383882][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 609.394445][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 609.422474][ T8639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 609.506859][ T8639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 609.518471][ T8639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 609.546252][ T8639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 609.744458][ T8639] hsr_slave_0: entered promiscuous mode [ 609.778514][ T8639] hsr_slave_1: entered promiscuous mode [ 609.786610][ T8639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 609.795269][ T8639] Cannot create hsr debugfs directory [ 609.835623][ T3884] hsr_slave_0: left promiscuous mode [ 609.842595][ T3884] hsr_slave_1: left promiscuous mode [ 609.850142][ T3884] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 609.859698][ T3884] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 609.868927][ T3884] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 609.876583][ T3884] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 609.938340][ T3884] veth1_macvtap: left promiscuous mode [ 609.943947][ T3884] veth0_macvtap: left promiscuous mode [ 609.958884][ T3884] veth1_vlan: left promiscuous mode [ 609.964341][ T3884] veth0_vlan: left promiscuous mode [ 610.047344][ T8766] ubi1: attaching mtd0 [ 610.055831][ T8766] netlink: 12 bytes leftover after parsing attributes in process `syz.3.498'. [ 611.572108][ T3884] team0 (unregistering): Port device team_slave_1 removed [ 611.624619][ T3884] team0 (unregistering): Port device team_slave_0 removed [ 612.240624][ T8766] netlink: 32 bytes leftover after parsing attributes in process `syz.3.498'. [ 612.482600][ T8552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 612.510856][ T8552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 612.533372][ T8552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 612.547925][ T8552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 612.621631][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 612.652550][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 612.726201][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 612.733348][ T5827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 612.802537][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 612.809760][ T5827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 613.074869][ T8552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 613.141502][ T8552] 8021q: adding VLAN 0 to HW filter on device team0 [ 613.172053][ T5828] bridge0: port 1(bridge_slave_0) entered blocking state [ 613.179266][ T5828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 613.250640][ T5828] bridge0: port 2(bridge_slave_1) entered blocking state [ 613.257851][ T5828] bridge0: port 2(bridge_slave_1) entered forwarding state [ 613.416098][ T8639] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 613.479035][ T8639] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 613.549736][ T8639] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 613.574500][ T8639] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 614.111553][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 614.185309][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 614.297279][ T5239] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 614.316915][ T5239] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 614.319832][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.331155][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 614.354142][ T5239] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 614.370309][ T5239] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 614.379461][ T5239] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 614.387219][ T5239] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 614.429906][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.437189][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 614.465209][ T8552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 614.728541][ T8552] veth0_vlan: entered promiscuous mode [ 614.766284][ T8552] veth1_vlan: entered promiscuous mode [ 615.009025][ T8552] veth0_macvtap: entered promiscuous mode [ 615.089923][ T8552] veth1_macvtap: entered promiscuous mode [ 615.210509][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.233165][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.250340][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.265032][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.288433][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 615.302494][ T8796] chnl_net:caif_netlink_parms(): no params data found [ 615.330890][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 615.438658][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.467585][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.489031][ T8552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 615.502099][ T8552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.516769][ T8552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 615.691615][ T8552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.702533][ T8552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.713676][ T8552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.722665][ T8552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 615.923307][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.932497][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 615.940999][ T8796] bridge_slave_0: entered allmulticast mode [ 615.954717][ T8796] bridge_slave_0: entered promiscuous mode [ 615.964836][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.973628][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 615.981298][ T8796] bridge_slave_1: entered allmulticast mode [ 615.989075][ T8796] bridge_slave_1: entered promiscuous mode [ 616.069852][ T8796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 616.115225][ T5827] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 616.125097][ T5827] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 616.132715][ T8796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 616.223991][ T8796] team0: Port device team_slave_0 added [ 616.294003][ T8796] team0: Port device team_slave_1 added [ 616.332797][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 616.340192][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.368407][ T8796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 616.397660][ T5828] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 616.405594][ T5828] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 616.424285][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 616.431444][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 616.457947][ T5239] Bluetooth: hci2: command tx timeout [ 616.464402][ T8796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 616.476297][ T3884] bridge_slave_1: left allmulticast mode [ 616.482189][ T3884] bridge_slave_1: left promiscuous mode [ 616.488886][ T3884] bridge0: port 2(bridge_slave_1) entered disabled state [ 616.499404][ T3884] bridge_slave_0: left allmulticast mode [ 616.505054][ T3884] bridge_slave_0: left promiscuous mode [ 616.511033][ T3884] bridge0: port 1(bridge_slave_0) entered disabled state [ 616.905002][ T3884] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 616.918985][ T3884] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 616.930538][ T3884] bond0 (unregistering): Released all slaves [ 616.989680][ T8639] veth0_vlan: entered promiscuous mode [ 617.144295][ T3884] hsr_slave_0: left promiscuous mode [ 617.198736][ T3884] hsr_slave_1: left promiscuous mode [ 617.221193][ T3884] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 617.421781][ T3884] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 618.291572][ T29] audit: type=1326 audit(1726557437.720:569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8840 comm="syz.1.501" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff797d7def9 code=0x0 [ 618.537583][ T5239] Bluetooth: hci2: command tx timeout [ 619.331406][ T8862] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 620.325907][ T3884] team0 (unregistering): Port device team_slave_1 removed [ 620.458970][ T3884] team0 (unregistering): Port device team_slave_0 removed [ 620.651905][ T5239] Bluetooth: hci2: command tx timeout [ 622.794938][ T5239] Bluetooth: hci2: command tx timeout [ 622.959461][ T8796] hsr_slave_0: entered promiscuous mode [ 623.092942][ T8878] overlayfs: workdir and upperdir must reside under the same mount [ 623.463106][ T8796] hsr_slave_1: entered promiscuous mode [ 623.619231][ T8796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 623.660970][ T8796] Cannot create hsr debugfs directory [ 624.096326][ T8639] veth1_vlan: entered promiscuous mode [ 625.025694][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 625.032634][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 626.091622][ T8639] veth0_macvtap: entered promiscuous mode [ 626.121126][ T8639] veth1_macvtap: entered promiscuous mode [ 627.424690][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.438795][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.450144][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.460806][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.477142][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 627.533290][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.662102][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 627.701956][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.735925][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.769454][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.804435][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.839936][ T8639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 627.852748][ T8639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 627.891085][ T8639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 627.964111][ T29] audit: type=1400 audit(1726557447.390:570): avc: denied { nlmsg_read } for pid=8921 comm="syz.1.506" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 628.710862][ T5276] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 628.941721][ T8639] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 628.987058][ T8639] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.005455][ T8639] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.027747][ T8639] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 629.158273][ T5276] usb 3-1: Using ep0 maxpacket: 8 [ 629.166846][ T5276] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 629.178910][ T5276] usb 3-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 629.201041][ T5276] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 629.268336][ T5276] usb 3-1: config 0 descriptor?? [ 629.314906][ T29] audit: type=1326 audit(1726557448.750:571): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.3.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff0b797def9 code=0x7fc00000 [ 629.338146][ C1] vkms_vblank_simulate: vblank timer overrun [ 629.364429][ T5276] usb 3-1: can't set config #0, error -71 [ 629.445083][ T29] audit: type=1326 audit(1726557448.850:572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.3.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7ff0b7974ea7 code=0x7fc00000 [ 629.468294][ C1] vkms_vblank_simulate: vblank timer overrun [ 629.906210][ T5276] usb 3-1: USB disconnect, device number 4 [ 630.231120][ T29] audit: type=1326 audit(1726557448.860:573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.3.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7ff0b7919869 code=0x7fc00000 [ 630.254260][ C1] vkms_vblank_simulate: vblank timer overrun [ 630.345751][ T29] audit: type=1326 audit(1726557448.860:574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.3.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7ff0b791992f code=0x7fc00000 [ 630.374462][ T29] audit: type=1326 audit(1726557448.860:575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8928 comm="syz.3.507" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7ff0b797def9 code=0x7fc00000 [ 631.660118][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.668832][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 631.776186][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 631.784332][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 631.871486][ T8796] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 631.887005][ T8796] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 631.931842][ T8796] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 631.962075][ T8796] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 632.220241][ T1850] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 632.587733][ T29] audit: type=1400 audit(1726557451.987:576): avc: denied { setopt } for pid=8951 comm="syz.2.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 632.696878][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 633.107578][ T29] audit: type=1400 audit(1726557452.117:577): avc: denied { read } for pid=8951 comm="syz.2.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 633.205740][ T1850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 633.265888][ T1850] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 633.306888][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 633.317340][ T9] usb 5-1: Using ep0 maxpacket: 16 [ 633.326155][ T1850] usb 2-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=69.cf [ 633.346122][ T1850] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.377741][ T9] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xF3, changing to 0x83 [ 633.384503][ T1850] usb 2-1: Product: syz [ 633.393990][ T1850] usb 2-1: Manufacturer: syz [ 633.423043][ T1850] usb 2-1: SerialNumber: syz [ 633.442191][ T9] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 633.468216][ T1850] usb 2-1: config 0 descriptor?? [ 633.489246][ T9] usb 5-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 633.513976][ T9] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 633.535039][ T1850] usb 2-1: Found UVC 0.00 device syz (18ec:3288) [ 633.544078][ T9] usb 5-1: Product: syz [ 633.550693][ T9] usb 5-1: Manufacturer: syz [ 633.555410][ T9] usb 5-1: SerialNumber: syz [ 633.563841][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 633.592398][ T9] usb 5-1: config 0 descriptor?? [ 633.613332][ T1850] usb 2-1: No valid video chain found. [ 633.615257][ T9] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2040:0264, interface 0, class 0) [ 633.636875][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 633.644141][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 633.712757][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 633.720064][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 633.740726][ T9] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 634.310054][ T9] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 634.498398][ T9] em28xx 5-1:0.0: Config register raw data: 0x52 [ 634.573112][ T8] usb 2-1: USB disconnect, device number 6 [ 634.856507][ T9] em28xx 5-1:0.0: AC97 chip type couldn't be determined [ 634.959924][ T9] em28xx 5-1:0.0: No AC97 audio processor [ 635.468638][ T8796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 635.703744][ T8796] veth0_vlan: entered promiscuous mode [ 635.748325][ T8796] veth1_vlan: entered promiscuous mode [ 635.875133][ T8796] veth0_macvtap: entered promiscuous mode [ 635.935821][ T8796] veth1_macvtap: entered promiscuous mode [ 636.031972][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 636.056263][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.073920][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 636.084807][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.100938][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 636.113963][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.135701][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 636.146420][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.175006][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 636.264856][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 636.334830][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.359859][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 636.393969][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.474876][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 636.547462][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.557324][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 636.587765][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 636.609424][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 636.631341][ T5355] usb 5-1: USB disconnect, device number 4 [ 636.647216][ T8796] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.665737][ T8796] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.676166][ T8796] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.695386][ T8796] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 636.707024][ T5355] em28xx 5-1:0.0: Disconnecting em28xx [ 636.752578][ T5355] em28xx 5-1:0.0: Freeing device [ 637.895863][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 637.948944][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 638.129964][ T5827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 638.157750][ T5827] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 638.612632][ T9022] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 638.620411][ T9022] vhci_hcd: invalid port number 10 [ 638.625616][ T9022] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 640.071196][ T29] audit: type=1400 audit(1726557459.477:578): avc: denied { ioctl } for pid=9024 comm="syz.0.514" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 641.015710][ T29] audit: type=1400 audit(1726557460.377:579): avc: denied { getopt } for pid=9035 comm="syz.0.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 646.080744][ T9069] libceph: resolve '0.0' (ret=-3): failed [ 646.303731][ T9077] mkiss: ax0: crc mode is auto. [ 646.464257][ T29] audit: type=1400 audit(1726557465.877:580): avc: denied { write } for pid=9073 comm="syz.4.528" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 648.377423][ T5231] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 648.396558][ T5355] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 648.412815][ T5231] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 648.422886][ T5231] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 648.431647][ T5231] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 648.442689][ T5231] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 648.450426][ T5231] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 649.282818][ T9097] chnl_net:caif_netlink_parms(): no params data found [ 649.545261][ T9097] bridge0: port 1(bridge_slave_0) entered blocking state [ 649.558581][ T9097] bridge0: port 1(bridge_slave_0) entered disabled state [ 649.566104][ T9097] bridge_slave_0: entered allmulticast mode [ 649.577906][ T9097] bridge_slave_0: entered promiscuous mode [ 649.591009][ T9097] bridge0: port 2(bridge_slave_1) entered blocking state [ 649.600261][ T9097] bridge0: port 2(bridge_slave_1) entered disabled state [ 649.607778][ T9097] bridge_slave_1: entered allmulticast mode [ 649.615144][ T9097] bridge_slave_1: entered promiscuous mode [ 649.760312][ T5355] usb 3-1: unable to get BOS descriptor or descriptor too short [ 649.778016][ T5355] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 649.785641][ T5355] usb 3-1: can't read configurations, error -71 [ 649.864962][ T9097] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 650.569213][ T5239] Bluetooth: hci3: command tx timeout [ 651.114077][ T9097] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 654.224246][ T5239] Bluetooth: hci3: command tx timeout [ 654.838578][ T9097] team0: Port device team_slave_0 added [ 654.868948][ T9097] team0: Port device team_slave_1 added [ 655.061927][ T9097] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 655.917435][ T9097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 656.143156][ T9097] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 656.172002][ T9097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 656.333908][ T29] audit: type=1400 audit(1726557475.697:581): avc: denied { execute } for pid=9136 comm="syz.2.538" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 656.357659][ T5231] Bluetooth: hci3: command tx timeout [ 656.957751][ T9097] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.046667][ T9097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 657.180940][ T29] audit: type=1400 audit(1726557475.727:582): avc: denied { ioctl } for pid=9136 comm="syz.2.538" path="/dev/nullb0" dev="devtmpfs" ino=682 ioctlcmd=0x125f scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 657.530715][ T9097] hsr_slave_0: entered promiscuous mode [ 657.632950][ T9097] hsr_slave_1: entered promiscuous mode [ 657.657314][ T9097] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 657.675632][ T9097] Cannot create hsr debugfs directory [ 658.131333][ T9154] kvm: emulating exchange as write [ 658.407558][ T5231] Bluetooth: hci3: command tx timeout [ 659.552201][ T9161] syz.4.544: attempt to access beyond end of device [ 659.552201][ T9161] nbd4: rw=0, sector=2, nr_sectors = 2 limit=0 [ 659.565775][ T9161] MINIX-fs: unable to read superblock [ 659.573698][ T29] audit: type=1400 audit(1726557478.987:583): avc: denied { mounton } for pid=9157 comm="syz.4.544" path="/9/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 659.730950][ T9097] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.003696][ T9097] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.250578][ T9097] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.317573][ T1850] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 660.485585][ T9097] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 660.558849][ T1850] usb 3-1: Using ep0 maxpacket: 32 [ 660.589224][ T1850] usb 3-1: config index 0 descriptor too short (expected 29220, got 36) [ 660.635857][ T1850] usb 3-1: config 0 has too many interfaces: 81, using maximum allowed: 32 [ 660.926467][ T1850] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 81 [ 660.937616][ T1850] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 660.947324][ T1850] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 660.957194][ T1850] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 663.887187][ T1850] usb 3-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 663.900327][ T1850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 664.202977][ T1850] usb 3-1: config 0 descriptor?? [ 664.551284][ T1850] usb 3-1: can't set config #0, error -71 [ 664.564518][ T1850] usb 3-1: USB disconnect, device number 7 [ 667.057981][ T9097] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 667.086435][ T9097] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 667.184506][ T9097] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 667.240550][ T9097] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 667.582978][ T9097] 8021q: adding VLAN 0 to HW filter on device bond0 [ 667.772991][ T9097] 8021q: adding VLAN 0 to HW filter on device team0 [ 667.875174][ T5782] bridge0: port 1(bridge_slave_0) entered blocking state [ 667.882339][ T5782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 667.943769][ T5782] bridge0: port 2(bridge_slave_1) entered blocking state [ 667.950930][ T5782] bridge0: port 2(bridge_slave_1) entered forwarding state [ 667.999240][ T9222] trusted_key: encrypted_key: insufficient parameters specified [ 668.143309][ T9097] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 668.316918][ T29] audit: type=1400 audit(1726557487.745:584): avc: denied { relabelfrom } for pid=9218 comm="syz.3.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 668.505290][ T29] audit: type=1400 audit(1726557487.755:585): avc: denied { relabelto } for pid=9218 comm="syz.3.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 669.848518][ T9246] No control pipe specified [ 670.870311][ T5276] libceph: connect (1)[c::]:6789 error -101 [ 673.777780][ T5276] libceph: mon0 (1)[c::]:6789 connect error [ 673.819459][ T5276] libceph: connect (1)[c::]:6789 error -101 [ 673.958005][ T5276] libceph: mon0 (1)[c::]:6789 connect error [ 673.999030][ T9236] ceph: No mds server is up or the cluster is laggy [ 674.044959][ T9097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 674.911512][ T9267] ubi0: attaching mtd0 [ 674.920670][ T9267] ubi0: scanning is finished [ 677.708912][ T9267] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 677.773163][ T9097] veth0_vlan: entered promiscuous mode [ 678.099778][ T9097] veth1_vlan: entered promiscuous mode [ 679.487918][ T29] audit: type=1800 audit(1726557498.655:586): pid=9289 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.4.567" name="/" dev="fuse" ino=1 res=0 errno=0 [ 679.599728][ T9097] veth0_macvtap: entered promiscuous mode [ 679.632540][ T9097] veth1_macvtap: entered promiscuous mode [ 680.502763][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.514880][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.525503][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.536522][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.547633][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.558493][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.582091][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.625353][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.646656][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 680.680753][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.692723][ T9097] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 680.772257][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 680.827532][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.904811][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 680.924598][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 680.944991][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 680.975890][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.003901][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 681.029898][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.041939][ T9299] 9pnet_fd: Insufficient options for proto=fd [ 681.058511][ T9097] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 681.103879][ T9097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.143019][ T9097] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 681.215977][ T9097] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 681.237863][ T9097] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 681.270256][ T9097] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 681.295970][ T9097] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 681.310684][ T29] audit: type=1400 audit(1726557500.725:587): avc: denied { ioctl } for pid=9302 comm="syz.2.574" path="socket:[34105]" dev="sockfs" ino=34105 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 682.791844][ T3884] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 682.832667][ T3884] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 683.776700][ T1110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 683.799193][ T1110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 684.728116][ T9336] capability: warning: `syz.4.580' uses 32-bit capabilities (legacy support in use) [ 684.757449][ T29] audit: type=1400 audit(1726557504.175:588): avc: denied { write } for pid=9320 comm="syz.0.577" name="renderD128" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 684.838176][ T9328] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 685.988322][ T9346] x_tables: duplicate underflow at hook 3 [ 686.483290][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.490226][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 688.488858][ T9356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32792 sclass=netlink_route_socket pid=9356 comm=syz.4.585 [ 688.704202][ T29] audit: type=1800 audit(1726557508.105:589): pid=9361 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.583" name="/" dev="fuse" ino=1 res=0 errno=0 [ 688.915714][ T9362] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 689.018794][ T1850] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 689.133540][ T9362] batadv_slave_0: entered allmulticast mode [ 689.201563][ T9350] block nbd4: shutting down sockets [ 689.249150][ T1850] usb 4-1: Using ep0 maxpacket: 32 [ 690.287563][ T1850] usb 4-1: New USB device found, idVendor=0458, idProduct=706e, bcdDevice=35.64 [ 690.402066][ T1850] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 690.483304][ T1850] usb 4-1: config 0 descriptor?? [ 690.537781][ T1850] usb 4-1: can't set config #0, error -71 [ 690.778656][ T1850] usb 4-1: USB disconnect, device number 12 [ 692.028696][ T9377] Invalid ELF header magic: != ELF [ 692.041567][ T29] audit: type=1804 audit(1726557511.455:590): pid=9377 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.587" name="/newroot/27/bus/bus" dev="overlay" ino=173 res=1 errno=0 [ 693.118139][ T9383] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 693.125832][ T9383] vhci_hcd: invalid port number 10 [ 693.131113][ T9383] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 693.767523][ T9372] Bluetooth: hci5: command 0x041b tx timeout [ 694.837882][ T29] audit: type=1400 audit(1726557514.255:591): avc: denied { read } for pid=9385 comm="syz.4.591" name="nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 695.437638][ T29] audit: type=1400 audit(1726557514.255:592): avc: denied { open } for pid=9385 comm="syz.4.591" path="/dev/nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 695.589746][ T29] audit: type=1400 audit(1726557514.375:593): avc: denied { connect } for pid=9387 comm="syz.3.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 695.813379][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 695.816211][ T29] audit: type=1400 audit(1726557514.485:594): avc: denied { read } for pid=9387 comm="syz.3.590" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 698.249922][ T9393] Illegal XDP return value 9393 on prog (id 188) dev N/A, expect packet loss! [ 698.306579][ T5231] Bluetooth: hci1: ACL packet for unknown connection handle 200 [ 698.372710][ T29] audit: type=1400 audit(1726557517.805:595): avc: denied { read } for pid=9404 comm="syz.3.595" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 699.473211][ T29] audit: type=1400 audit(1726557518.195:596): avc: denied { write } for pid=9411 comm="syz.0.596" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 699.759570][ T9410] Bluetooth: MGMT ver 1.23 [ 700.197506][ T5336] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 700.955577][ T5336] usb 4-1: Using ep0 maxpacket: 32 [ 701.052336][ T5336] usb 4-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 701.439995][ T5336] usb 4-1: string descriptor 0 read error: -71 [ 701.446464][ T5336] usb 4-1: New USB device found, idVendor=0ccd, idProduct=0039, bcdDevice=a6.13 [ 701.458042][ T5336] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 701.487150][ T5336] usb 4-1: config 0 descriptor?? [ 701.528301][ T5336] usb 4-1: can't set config #0, error -71 [ 701.615107][ T5336] usb 4-1: USB disconnect, device number 13 [ 704.371271][ T9437] delete_channel: no stack [ 704.972390][ T9450] bridge0: port 1(bridge_slave_0) entered disabled state [ 704.985331][ T9450] bridge0: port 2(bridge_slave_1) entered disabled state [ 707.533332][ T5276] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 707.555863][ T9470] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 707.567654][ T9471] ttyS ttyS3: ldisc open failed (-12), clearing slot 3 [ 707.615054][ T9467] netlink: 1260 bytes leftover after parsing attributes in process `syz.3.612'. [ 708.221185][ T9477] netlink: 56 bytes leftover after parsing attributes in process `syz.3.612'. [ 709.238640][ T9489] workqueue: Failed to create a rescuer kthread for wq "xfs-conv/nbd0": -EINTR [ 714.301685][ T9372] Bluetooth: hci1: Received unexpected HCI Event 0x00 [ 715.451443][ T9517] ax25_connect(): syz.3.617 uses autobind, please contact jreuter@yaina.de [ 720.462912][ T9372] Bluetooth: hci0: command 0x0406 tx timeout [ 723.175126][ T29] audit: type=1400 audit(1726557542.585:597): avc: denied { mounton } for pid=9531 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 723.331131][ T9372] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 723.353414][ T5239] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 723.362457][ T5239] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 723.375332][ T5239] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 723.461469][ T9535] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 723.466988][ T5239] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 723.482351][ T9535] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 723.486974][ T5239] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 723.499736][ T5239] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 723.529991][ T5239] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 723.537997][ T5239] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 723.545353][ T5239] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 723.823859][ T5231] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 723.835890][ T5231] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 723.868202][ T5231] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 723.884213][ T5231] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 723.901886][ T5231] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 723.910572][ T5231] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 723.947226][ T9543] binder: 9542:9543 ioctl c0306201 0 returned -14 [ 724.180387][ T5231] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 724.193129][ T5231] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 724.206827][ T5231] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 724.219105][ T5231] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 724.230251][ T5231] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 724.238027][ T5231] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 724.301961][ T9546] libceph: resolve '0.0' (ret=-3): failed [ 724.956116][ T5827] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 725.793150][ T5827] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 725.819077][ T9535] Bluetooth: hci7: command tx timeout [ 725.829320][ T9535] Bluetooth: hci6: command tx timeout [ 725.978508][ T5231] Bluetooth: hci8: command tx timeout [ 726.019089][ T5827] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 726.213324][ T5827] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 726.304877][ T5231] Bluetooth: hci9: command tx timeout [ 726.636488][ T9531] chnl_net:caif_netlink_parms(): no params data found [ 726.875830][ T9534] chnl_net:caif_netlink_parms(): no params data found [ 726.962735][ T5827] bridge_slave_1: left allmulticast mode [ 726.968759][ T5827] bridge_slave_1: left promiscuous mode [ 726.974564][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 726.991109][ T5827] bridge_slave_0: left allmulticast mode [ 726.996923][ T5827] bridge_slave_0: left promiscuous mode [ 727.004003][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.512759][ T5827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 727.526104][ T5827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 727.537170][ T5827] bond0 (unregistering): Released all slaves [ 727.718481][ T9539] chnl_net:caif_netlink_parms(): no params data found [ 727.897865][ T5231] Bluetooth: hci6: command tx timeout [ 727.903331][ T5231] Bluetooth: hci7: command tx timeout [ 728.005758][ T9544] chnl_net:caif_netlink_parms(): no params data found [ 728.057673][ T5231] Bluetooth: hci8: command tx timeout [ 728.205397][ T9534] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.217847][ T9534] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.225188][ T9534] bridge_slave_0: entered allmulticast mode [ 728.234540][ T9534] bridge_slave_0: entered promiscuous mode [ 728.317707][ T9531] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.324950][ T9531] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.333977][ T9531] bridge_slave_0: entered allmulticast mode [ 728.344970][ T9531] bridge_slave_0: entered promiscuous mode [ 728.377827][ T5231] Bluetooth: hci9: command tx timeout [ 728.391869][ T9534] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.399810][ T9534] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.406989][ T9534] bridge_slave_1: entered allmulticast mode [ 728.414890][ T9534] bridge_slave_1: entered promiscuous mode [ 728.471093][ T9534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 728.480610][ T9531] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.490156][ T9531] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.498221][ T9531] bridge_slave_1: entered allmulticast mode [ 728.505319][ T9531] bridge_slave_1: entered promiscuous mode [ 728.579563][ T5827] hsr_slave_0: left promiscuous mode [ 728.585561][ T5827] hsr_slave_1: left promiscuous mode [ 728.593639][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 728.603444][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 728.612115][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 728.636483][ T5827] veth1_macvtap: left promiscuous mode [ 728.642145][ T5827] veth0_macvtap: left promiscuous mode [ 728.649481][ T5827] veth1_vlan: left promiscuous mode [ 728.654790][ T5827] veth0_vlan: left promiscuous mode [ 729.346908][ T5827] team0 (unregistering): Port device team_slave_1 removed [ 729.419253][ T5827] team0 (unregistering): Port device team_slave_0 removed [ 729.982106][ T5231] Bluetooth: hci7: command tx timeout [ 729.986830][ T9535] Bluetooth: hci6: command tx timeout [ 730.050032][ T9534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 730.116588][ T9531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 730.141788][ T9535] Bluetooth: hci8: command tx timeout [ 730.223654][ T9534] team0: Port device team_slave_0 added [ 730.242395][ T9531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 730.317063][ T9534] team0: Port device team_slave_1 added [ 730.423392][ T9544] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.432401][ T9544] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.447663][ T9544] bridge_slave_0: entered allmulticast mode [ 730.456448][ T9544] bridge_slave_0: entered promiscuous mode [ 730.467848][ T9535] Bluetooth: hci9: command tx timeout [ 730.473948][ T9544] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.483710][ T9544] bridge0: port 2(bridge_slave_1) entered disabled state [ 730.491625][ T9544] bridge_slave_1: entered allmulticast mode [ 730.505584][ T9544] bridge_slave_1: entered promiscuous mode [ 730.527821][ T9539] bridge0: port 1(bridge_slave_0) entered blocking state [ 730.536920][ T9539] bridge0: port 1(bridge_slave_0) entered disabled state [ 730.558355][ T9539] bridge_slave_0: entered allmulticast mode [ 730.579030][ T9539] bridge_slave_0: entered promiscuous mode [ 730.600458][ T9539] bridge0: port 2(bridge_slave_1) entered blocking state [ 730.619653][ T9539] bridge0: port 2(bridge_slave_1) entered disabled state [ 730.626968][ T9539] bridge_slave_1: entered allmulticast mode [ 730.650787][ T9539] bridge_slave_1: entered promiscuous mode [ 730.766701][ T9531] team0: Port device team_slave_0 added [ 730.928105][ T9534] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 730.935100][ T9534] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 730.965215][ T9534] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 730.982729][ T9534] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 730.990176][ T9534] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.016734][ T9534] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 731.032802][ T9531] team0: Port device team_slave_1 added [ 731.042471][ T9544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 731.152746][ T9544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 731.179923][ T9539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 731.201419][ T9539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 731.220880][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 731.228937][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.256487][ T9531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 731.272176][ T9531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 731.280337][ T9531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.307024][ T9531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 731.349142][ T9544] team0: Port device team_slave_0 added [ 731.444450][ T9544] team0: Port device team_slave_1 added [ 731.509753][ T9534] hsr_slave_0: entered promiscuous mode [ 731.516243][ T9534] hsr_slave_1: entered promiscuous mode [ 731.522772][ T9534] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 731.530556][ T9534] Cannot create hsr debugfs directory [ 731.565595][ T9539] team0: Port device team_slave_0 added [ 731.591465][ T9544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 731.599916][ T9544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.626553][ T9544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 731.681434][ T9539] team0: Port device team_slave_1 added [ 731.714826][ T9531] hsr_slave_0: entered promiscuous mode [ 731.726105][ T9531] hsr_slave_1: entered promiscuous mode [ 731.744622][ T9531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 731.753003][ T9531] Cannot create hsr debugfs directory [ 731.771148][ T9544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 731.787819][ T9544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 731.846690][ T9544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 732.057841][ T9535] Bluetooth: hci7: command tx timeout [ 732.058156][ T5231] Bluetooth: hci6: command tx timeout [ 732.092161][ T9539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 732.100131][ T9539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 732.128836][ T9539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 732.217561][ T5231] Bluetooth: hci8: command tx timeout [ 732.277057][ T9539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 732.289276][ T9539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 732.315722][ T9539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 732.333969][ T9544] hsr_slave_0: entered promiscuous mode [ 732.342266][ T9544] hsr_slave_1: entered promiscuous mode [ 732.348764][ T9544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 732.356310][ T9544] Cannot create hsr debugfs directory [ 732.464536][ T5827] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 732.545162][ T5231] Bluetooth: hci9: command tx timeout [ 732.601697][ T5827] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 732.739883][ T5827] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 732.815295][ T9539] hsr_slave_0: entered promiscuous mode [ 732.822181][ T9539] hsr_slave_1: entered promiscuous mode [ 732.830893][ T9539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 732.838752][ T9539] Cannot create hsr debugfs directory [ 732.881266][ T5827] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.086208][ T9531] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.275967][ T9531] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.460567][ T9531] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.609577][ T9531] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.815245][ T5827] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 733.947003][ T5827] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.062392][ T5827] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.081574][ T9531] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 734.190684][ T9531] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 734.242528][ T5827] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 734.263538][ T9531] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 734.359125][ T9531] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 734.856754][ T5827] bridge_slave_1: left allmulticast mode [ 734.864618][ T5827] bridge_slave_1: left promiscuous mode [ 734.870691][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.881625][ T5827] bridge_slave_0: left allmulticast mode [ 734.887672][ T5827] bridge_slave_0: left promiscuous mode [ 734.893387][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.911380][ T5827] bridge_slave_1: left allmulticast mode [ 734.917059][ T5827] bridge_slave_1: left promiscuous mode [ 734.935061][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.962999][ T5827] bridge_slave_0: left allmulticast mode [ 734.968876][ T5827] bridge_slave_0: left promiscuous mode [ 734.974655][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.989533][ T5827] bridge_slave_1: left allmulticast mode [ 734.995223][ T5827] bridge_slave_1: left promiscuous mode [ 735.002961][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 735.015123][ T5827] bridge_slave_0: left allmulticast mode [ 735.022805][ T5827] bridge_slave_0: left promiscuous mode [ 735.031003][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 736.261296][ T5827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 736.273679][ T5827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 736.284982][ T5827] bond0 (unregistering): Released all slaves [ 736.462585][ T5827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 736.477673][ T5827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 736.493530][ T5827] bond0 (unregistering): Released all slaves [ 736.660174][ T5827] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 736.671637][ T5827] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 736.686382][ T5827] bond0 (unregistering): Released all slaves [ 736.769020][ T9531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 737.031138][ T9531] 8021q: adding VLAN 0 to HW filter on device team0 [ 737.108778][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 737.116022][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 737.327800][ T9534] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 737.364295][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 737.371547][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 737.402028][ T9534] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 737.426696][ T9534] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 737.576537][ T9534] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 737.595234][ T9535] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 737.611244][ T9535] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 737.624885][ T9535] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 737.640147][ T9535] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 737.648353][ T9535] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 737.655853][ T9535] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 738.560627][ T5827] hsr_slave_0: left promiscuous mode [ 738.578027][ T5827] hsr_slave_1: left promiscuous mode [ 738.584657][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 738.594067][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 738.603475][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 738.616495][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 738.643142][ T5827] hsr_slave_0: left promiscuous mode [ 738.656738][ T5827] hsr_slave_1: left promiscuous mode [ 738.665635][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 738.677570][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 738.688155][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 738.695585][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 738.723823][ T5827] hsr_slave_0: left promiscuous mode [ 738.733588][ T5827] hsr_slave_1: left promiscuous mode [ 738.741716][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 738.749338][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 738.760628][ T5827] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 738.768252][ T5827] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 738.884780][ T5827] veth1_macvtap: left promiscuous mode [ 738.897806][ T5827] veth0_macvtap: left promiscuous mode [ 738.903512][ T5827] veth1_vlan: left allmulticast mode [ 738.918379][ T5827] veth1_vlan: left promiscuous mode [ 738.924028][ T5827] veth0_vlan: left promiscuous mode [ 738.944349][ T5827] veth1_macvtap: left promiscuous mode [ 738.950418][ T5827] veth0_macvtap: left promiscuous mode [ 738.956133][ T5827] veth1_vlan: left promiscuous mode [ 738.961966][ T5827] veth0_vlan: left promiscuous mode [ 738.969444][ T5827] veth1_macvtap: left promiscuous mode [ 738.975003][ T5827] veth0_macvtap: left promiscuous mode [ 738.981190][ T5827] veth1_vlan: left promiscuous mode [ 738.986590][ T5827] veth0_vlan: left promiscuous mode [ 739.619849][ T5827] macvlan0 (unregistering): left allmulticast mode [ 739.737768][ T5231] Bluetooth: hci0: command tx timeout [ 739.741719][ T9535] Bluetooth: hci2: command 0x0406 tx timeout [ 740.104724][ T5827] team0 (unregistering): Port device team_slave_1 removed [ 740.177205][ T5827] team0 (unregistering): Port device team_slave_0 removed [ 741.451027][ T5827] team0 (unregistering): Port device team_slave_1 removed [ 741.532494][ T5827] team0 (unregistering): Port device team_slave_0 removed [ 741.818531][ T9372] Bluetooth: hci0: command tx timeout [ 742.615478][ T5827] team0 (unregistering): Port device team_slave_1 removed [ 742.683858][ T5827] team0 (unregistering): Port device team_slave_0 removed [ 743.349328][ T9534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 743.388289][ T9657] chnl_net:caif_netlink_parms(): no params data found [ 743.536589][ T9534] 8021q: adding VLAN 0 to HW filter on device team0 [ 743.571954][ T9531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 743.622995][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 743.630248][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 743.763245][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 743.770484][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 743.897836][ T9372] Bluetooth: hci0: command tx timeout [ 743.917661][ T9657] bridge0: port 1(bridge_slave_0) entered blocking state [ 743.925967][ T9657] bridge0: port 1(bridge_slave_0) entered disabled state [ 743.933430][ T9657] bridge_slave_0: entered allmulticast mode [ 743.940691][ T9657] bridge_slave_0: entered promiscuous mode [ 743.949822][ T9657] bridge0: port 2(bridge_slave_1) entered blocking state [ 743.956997][ T9657] bridge0: port 2(bridge_slave_1) entered disabled state [ 743.964392][ T9657] bridge_slave_1: entered allmulticast mode [ 743.975617][ T9657] bridge_slave_1: entered promiscuous mode [ 744.030430][ T9544] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 744.075656][ T9544] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 744.110675][ T9657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 744.127202][ T9544] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 744.201739][ T9531] veth0_vlan: entered promiscuous mode [ 744.225220][ T9657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 744.247579][ T9544] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 744.415605][ T9657] team0: Port device team_slave_0 added [ 744.431973][ T9657] team0: Port device team_slave_1 added [ 744.518468][ T9531] veth1_vlan: entered promiscuous mode [ 744.568745][ T9539] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 744.607188][ T9539] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 744.680065][ T9657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 744.687053][ T9657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 744.729471][ T9657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 744.750281][ T9539] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 744.762857][ T9539] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 744.785927][ T9657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 744.796625][ T9657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 744.835117][ T9657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 745.065142][ T9657] hsr_slave_0: entered promiscuous mode [ 745.086700][ T9657] hsr_slave_1: entered promiscuous mode [ 745.124852][ T9531] veth0_macvtap: entered promiscuous mode [ 745.246974][ T9531] veth1_macvtap: entered promiscuous mode [ 745.522852][ T9534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 745.543856][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 745.559029][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 745.597745][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 745.618060][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 745.630608][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 745.734361][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 745.756788][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 745.768918][ T9531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 745.788094][ T9531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 745.809860][ T9531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 745.851529][ T9544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 745.966114][ T9539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 745.974324][ T9531] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 745.987530][ T9372] Bluetooth: hci0: command tx timeout [ 746.011235][ T9531] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.020477][ T9531] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.029613][ T9531] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 746.191151][ T9544] 8021q: adding VLAN 0 to HW filter on device team0 [ 746.280219][ T9657] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.363110][ T9539] 8021q: adding VLAN 0 to HW filter on device team0 [ 746.385558][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.392787][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.471257][ T9657] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.504826][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.512064][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.619842][ T9657] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.653942][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.661206][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 746.681991][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.689221][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 746.743585][ T9657] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.852615][ T5828] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 746.870580][ T5828] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 747.053626][ T9534] veth0_vlan: entered promiscuous mode [ 747.105957][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 747.125736][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 747.197428][ T9534] veth1_vlan: entered promiscuous mode [ 747.638518][ T9534] veth0_macvtap: entered promiscuous mode [ 747.678486][ T9657] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 747.751395][ T9657] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 747.856142][ T9534] veth1_macvtap: entered promiscuous mode [ 747.912224][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.928661][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 747.970119][ T9657] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 748.157326][ T9657] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 748.424417][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.451836][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.501953][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.513552][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.523978][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 748.534875][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.548930][ T9534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 748.591160][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 748.603851][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.614384][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 748.625542][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.636039][ T9534] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 748.655395][ T9534] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 748.678201][ T9534] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 748.691609][ T9539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 748.727364][ T9534] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.745955][ T9534] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.757515][ T1850] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 748.761248][ T9534] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.784092][ T9534] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 748.881109][ T9544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 748.957499][ T1850] usb 3-1: Using ep0 maxpacket: 8 [ 748.977669][ T1850] usb 3-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config [ 748.996607][ T1850] usb 3-1: config 16 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 749.024131][ T1850] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 749.065512][ T1850] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 749.083282][ T1850] usbtmc 3-1:16.0: bulk endpoints not found [ 749.187129][ T9539] veth0_vlan: entered promiscuous mode [ 749.298419][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.308784][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.321918][ T1850] usb 3-1: USB disconnect, device number 8 [ 749.356400][ T9539] veth1_vlan: entered promiscuous mode [ 749.493045][ T9544] veth0_vlan: entered promiscuous mode [ 749.573455][ T3884] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 749.594428][ T3884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 749.606593][ T9544] veth1_vlan: entered promiscuous mode [ 749.676677][ T9657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 749.704098][ T9539] veth0_macvtap: entered promiscuous mode [ 749.746300][ T9539] veth1_macvtap: entered promiscuous mode [ 749.823744][ T9657] 8021q: adding VLAN 0 to HW filter on device team0 [ 750.064954][ T9785] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 750.073178][ T9785] vhci_hcd: invalid port number 10 [ 750.078385][ T9785] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 750.373316][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 750.380581][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 750.868232][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 750.875507][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 751.249139][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.351018][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.446360][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.643552][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.653559][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.781391][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.837517][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 751.868552][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 751.932998][ T9539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 752.314010][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.357502][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.367358][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.555610][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.710574][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.743418][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.767644][ T9539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 752.784931][ T9539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 752.865305][ T9808] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 754.773493][ T9539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 754.880022][ T9800] dccp_close: ABORT with 32 bytes unread [ 754.990947][ T9544] veth0_macvtap: entered promiscuous mode [ 755.039076][ T9539] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.048857][ T9539] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.067800][ T9539] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.086745][ T9539] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 755.152569][ T9544] veth1_macvtap: entered promiscuous mode [ 755.269339][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 755.306256][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.326860][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 755.974989][ T29] audit: type=1400 audit(1726557575.065:598): avc: denied { getopt } for pid=9814 comm="syz.4.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 756.076470][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.347469][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 756.368570][ T29] audit: type=1400 audit(1726557575.405:599): avc: denied { ioctl } for pid=9814 comm="syz.4.636" path="/dev/loop-control" dev="devtmpfs" ino=648 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 756.435527][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 756.485945][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.472601][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.482543][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 757.493147][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 757.581843][ T9544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 757.755211][ T9826] fuse: Unknown parameter '0xffffffffffffffff00000000000000000000' [ 757.805086][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 757.847930][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.051123][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.062851][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.073118][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.091582][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.342740][ T29] audit: type=1400 audit(1726557577.595:600): avc: denied { override_creds } for pid=9823 comm="syz.2.637" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 758.362733][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.602307][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.617777][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 758.802412][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 758.814477][ T9544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 758.930753][ T9544] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.007484][ T9544] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.052653][ T9544] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.081607][ T9544] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 759.250073][ T9843] bridge0: port 3(syz_tun) entered blocking state [ 759.256788][ T9843] bridge0: port 3(syz_tun) entered disabled state [ 759.268629][ T61] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 759.276495][ T61] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 759.330124][ T9843] syz_tun: entered allmulticast mode [ 759.367836][ T9843] syz_tun: entered promiscuous mode [ 759.374006][ T9843] bridge0: port 3(syz_tun) entered blocking state [ 759.381957][ T9843] bridge0: port 3(syz_tun) entered forwarding state [ 759.537467][ T29] audit: type=1400 audit(1726557578.885:601): avc: denied { connect } for pid=9847 comm="syz.4.640" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 764.677505][ T29] audit: type=1400 audit(1726557578.895:602): avc: denied { bind } for pid=9847 comm="syz.4.640" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 764.704049][ T29] audit: type=1400 audit(1726557578.895:603): avc: denied { node_bind } for pid=9847 comm="syz.4.640" src=32768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 764.903140][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 764.943252][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 765.132954][ T9657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 765.456376][ T5782] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 765.464311][ T5782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 766.483973][ T9867] netlink: 12 bytes leftover after parsing attributes in process `syz.4.642'. [ 766.499014][ T3884] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 766.506962][ T3884] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 766.534569][ T9867] netlink: 56 bytes leftover after parsing attributes in process `syz.4.642'. [ 766.658884][ T9657] veth0_vlan: entered promiscuous mode [ 766.702416][ T9657] veth1_vlan: entered promiscuous mode [ 767.037226][ T9883] fuse: Unknown parameter '0xffffffffffffffff00000000000000000000' [ 767.150404][ T9657] veth0_macvtap: entered promiscuous mode [ 767.858977][ T9657] veth1_macvtap: entered promiscuous mode [ 767.966627][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 767.980866][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 768.039568][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 768.104556][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 768.194420][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 768.274106][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 768.308520][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 768.339590][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 768.409525][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 768.631912][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.520063][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 769.538600][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.565783][ T9657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 769.686950][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 769.760983][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.787112][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 769.810334][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.844636][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 769.879248][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.903774][ T29] audit: type=1400 audit(1726557589.335:604): avc: denied { write } for pid=9904 comm="syz.4.647" name="nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 769.924877][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 770.784388][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 770.786858][ T29] audit: type=1400 audit(1726557589.375:605): avc: denied { bind } for pid=9904 comm="syz.4.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 770.872413][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 770.923930][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 770.959663][ T9657] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 770.987564][ T9657] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 771.010746][ T9657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 771.061599][ T9913] netlink: 132 bytes leftover after parsing attributes in process `syz.1.646'. [ 771.100562][ T9657] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.113982][ T9657] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.124362][ T9657] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.139909][ T9657] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 771.995622][ T5782] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 772.008828][ T5782] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 772.021366][ T9922] hub 9-0:1.0: USB hub found [ 772.065459][ T9922] hub 9-0:1.0: 8 ports detected [ 772.154236][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 772.187565][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 772.806533][ T9935] netlink: 40 bytes leftover after parsing attributes in process `syz.0.629'. [ 775.863121][ T5278] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 778.760375][ T5278] usb 4-1: device descriptor read/64, error -71 [ 780.031487][ T9964] overlayfs: overlapping lowerdir path [ 781.660424][ T9965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.657'. [ 781.690552][ T9986] trusted_key: encrypted_key: insufficient parameters specified [ 783.365994][T10005] input: syz1 as /devices/virtual/input/input11 [ 789.319690][T10014] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 789.327317][T10014] vhci_hcd: invalid port number 10 [ 789.332589][T10014] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 790.932362][ T29] audit: type=1400 audit(1726557610.365:606): avc: denied { setopt } for pid=10027 comm="syz.3.670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 791.579254][ T9372] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 791.598339][ T941] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 791.627815][ T9372] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 791.640557][ T9372] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 791.651861][ T9372] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 791.690437][ T9372] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 791.699875][ T9372] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 791.819387][ T941] usb 4-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.c3 [ 791.899489][ T941] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 791.961669][ T941] usb 4-1: config 0 descriptor?? [ 792.012700][ T941] cp210x 4-1:0.0: cp210x converter detected [ 792.422512][ T941] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 792.430873][ T941] cp210x 4-1:0.0: querying part number failed [ 792.449961][ T941] usb 4-1: cp210x converter now attached to ttyUSB0 [ 792.504359][ T941] usb 4-1: USB disconnect, device number 16 [ 792.541943][ T941] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 792.580243][ T941] cp210x 4-1:0.0: device disconnected [ 792.932243][ T61] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 793.834731][ T9535] Bluetooth: hci1: command tx timeout [ 794.107321][ T61] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 794.903467][ T61] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 795.090544][T10063] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 796.177660][ T9535] Bluetooth: hci1: command tx timeout [ 798.228915][ T9535] Bluetooth: hci1: command tx timeout [ 798.305222][ T61] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 798.340790][T10033] chnl_net:caif_netlink_parms(): no params data found [ 800.696784][ T9535] Bluetooth: hci1: command tx timeout [ 802.338223][T10033] bridge0: port 1(bridge_slave_0) entered blocking state [ 802.345329][T10033] bridge0: port 1(bridge_slave_0) entered disabled state [ 802.364371][T10033] bridge_slave_0: entered allmulticast mode [ 802.414371][T10033] bridge_slave_0: entered promiscuous mode [ 802.478117][T10033] bridge0: port 2(bridge_slave_1) entered blocking state [ 802.547764][T10033] bridge0: port 2(bridge_slave_1) entered disabled state [ 802.593562][T10033] bridge_slave_1: entered allmulticast mode [ 802.643709][T10033] bridge_slave_1: entered promiscuous mode [ 802.999825][T10033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 803.087838][ T61] bridge_slave_1: left allmulticast mode [ 803.093504][ T61] bridge_slave_1: left promiscuous mode [ 803.152343][ T61] bridge0: port 2(bridge_slave_1) entered disabled state [ 803.236027][ T61] bridge_slave_0: left allmulticast mode [ 803.245509][ T61] bridge_slave_0: left promiscuous mode [ 803.279786][ T61] bridge0: port 1(bridge_slave_0) entered disabled state [ 807.064905][ T29] audit: type=1400 audit(1726557626.295:607): avc: denied { mount } for pid=10120 comm="syz.2.687" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 807.813793][ T29] audit: type=1400 audit(1726557627.245:608): avc: denied { getopt } for pid=10131 comm="syz.3.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 807.937892][ T7379] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 807.955846][ T5277] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 808.150054][ T5277] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 808.167672][ T7379] usb 5-1: Using ep0 maxpacket: 32 [ 808.179613][ T7379] usb 5-1: New USB device found, idVendor=0458, idProduct=7006, bcdDevice=69.91 [ 808.189192][ T7379] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.217877][ T5277] usb 2-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 808.231913][ T7379] usb 5-1: config 0 descriptor?? [ 808.253971][ T5277] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 808.260655][ T7379] gspca_main: sunplus-2.14.0 probing 0458:7006 [ 808.272108][ T5277] usb 2-1: config 0 descriptor?? [ 808.306016][ T5277] go7007 2-1:0.0: probe with driver go7007 failed with error -12 [ 808.405685][ T61] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 808.418395][ T61] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 808.465603][ T61] bond0 (unregistering): Released all slaves [ 808.522470][T10033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 808.774071][ T29] audit: type=1400 audit(1726557628.195:609): avc: denied { unmount } for pid=9531 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 808.828180][ T7379] gspca_sunplus: reg_w_riv err -110 [ 808.844613][ T7379] sunplus 5-1:0.0: probe with driver sunplus failed with error -110 [ 809.216940][ T5336] libceph: connect (1)[c::]:6789 error -101 [ 809.238913][ T5336] libceph: mon0 (1)[c::]:6789 connect error [ 810.251005][ T25] libceph: connect (1)[c::]:6789 error -101 [ 810.257053][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 810.268573][T10141] ceph: No mds server is up or the cluster is laggy [ 810.308243][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 810.317172][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 810.392407][ T5336] usb 5-1: USB disconnect, device number 5 [ 810.620887][ T5336] usb 2-1: USB disconnect, device number 7 [ 814.861623][T10033] team0: Port device team_slave_0 added [ 814.901884][T10033] team0: Port device team_slave_1 added [ 815.263174][T10183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32792 sclass=netlink_route_socket pid=10183 comm=syz.2.696 [ 815.494034][T10033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 815.530704][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 815.958874][ T29] audit: type=1400 audit(1726557635.315:610): avc: denied { watch watch_reads } for pid=10189 comm="syz.4.698" path="/proc/93/net/udplite6" dev="proc" ino=4026534393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 816.559085][T10033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 816.585916][T10033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 816.640317][T10033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 816.676605][T10033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 816.698010][T10186] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 816.722849][T10186] batadv_slave_0: entered allmulticast mode [ 817.096354][ T61] hsr_slave_0: left promiscuous mode [ 817.156822][ T61] hsr_slave_1: left promiscuous mode [ 817.245641][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 817.351894][ T61] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 817.370802][ T7379] libceph: connect (1)[c::]:6789 error -101 [ 817.376999][ T7379] libceph: mon0 (1)[c::]:6789 connect error [ 817.391294][ T61] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 817.418847][ T61] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 817.614399][ T61] veth1_macvtap: left promiscuous mode [ 817.639848][ T9] libceph: connect (1)[c::]:6789 error -101 [ 817.664720][ T61] veth0_macvtap: left promiscuous mode [ 817.664775][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 817.720054][ T61] veth1_vlan: left promiscuous mode [ 817.754358][ T61] veth0_vlan: left promiscuous mode [ 817.863140][T10208] could not allocate digest TFM handle sha1_mb [ 818.023516][T10216] netlink: 40 bytes leftover after parsing attributes in process `syz.2.702'. [ 818.218293][ T7379] libceph: connect (1)[c::]:6789 error -101 [ 818.258893][ T7379] libceph: mon0 (1)[c::]:6789 connect error [ 818.589158][T10199] ceph: No mds server is up or the cluster is laggy [ 818.951468][ T29] audit: type=1400 audit(1726557638.385:611): avc: denied { mounton } for pid=10226 comm="syz.2.704" path="/24/file1/bus" dev="autofs" ino=39505 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_t tclass=dir permissive=1 [ 818.962769][T10230] overlay: filesystem on ./bus not supported [ 819.572590][T10235] netlink: 'syz.4.705': attribute type 1 has an invalid length. [ 821.632529][T10245] 9pnet_fd: Insufficient options for proto=fd [ 821.996205][ T61] team0 (unregistering): Port device team_slave_1 removed [ 822.801148][ T61] team0 (unregistering): Port device team_slave_0 removed [ 823.473749][T10250] netlink: 64 bytes leftover after parsing attributes in process `syz.2.709'. [ 823.517792][T10255] netlink: 8 bytes leftover after parsing attributes in process `syz.3.710'. [ 824.381999][T10264] ptrace attach of "./syz-executor exec"[9539] was attempted by " [ 826.323751][ T29] audit: type=1400 audit(1726557645.735:612): avc: denied { attach_queue } for pid=10200 comm="syz.1.700" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 826.546077][T10033] hsr_slave_0: entered promiscuous mode [ 826.624112][T10033] hsr_slave_1: entered promiscuous mode [ 827.193710][T10278] 9pnet_fd: Insufficient options for proto=fd [ 827.897613][ T29] audit: type=1400 audit(1726557646.525:613): avc: denied { map } for pid=10273 comm="syz.2.714" path="/dev/hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 828.069533][ T29] audit: type=1400 audit(1726557646.525:614): avc: denied { execute } for pid=10273 comm="syz.2.714" path="/dev/hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 828.160597][ T29] audit: type=1400 audit(1726557647.215:615): avc: denied { mount } for pid=10272 comm="syz.1.715" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 828.306082][T10288] binder: 10281:10288 ioctl 4018620d 9999999999999999 returned -22 [ 829.498754][T10289] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 829.900736][ T29] audit: type=1400 audit(1726557647.355:616): avc: denied { unmount } for pid=9544 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 830.040709][ T29] audit: type=1400 audit(1726557647.725:617): avc: denied { getattr } for pid=10281 comm="syz.3.717" name="/" dev="dax" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 830.116004][T10283] netlink: 'syz.2.714': attribute type 21 has an invalid length. [ 830.128125][T10283] netlink: 152 bytes leftover after parsing attributes in process `syz.2.714'. [ 830.140115][T10293] netlink: 632 bytes leftover after parsing attributes in process `syz.4.718'. [ 830.164020][ T9535] Bluetooth: hci7: Invalid handle: 0xe300 > 0x0eff [ 830.202339][ T29] audit: type=1326 audit(1726557649.635:618): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10292 comm="syz.4.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115897def9 code=0x7ffc0000 [ 830.246757][ T29] audit: type=1326 audit(1726557649.665:619): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10292 comm="syz.4.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f115897def9 code=0x7ffc0000 [ 830.278193][ T29] audit: type=1326 audit(1726557649.665:620): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10292 comm="syz.4.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115897def9 code=0x7ffc0000 [ 830.361075][ T29] audit: type=1326 audit(1726557649.665:621): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10292 comm="syz.4.718" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115897def9 code=0x7ffc0000 [ 830.889757][T10312] netlink: 40 bytes leftover after parsing attributes in process `syz.3.721'. [ 831.557848][T10306] netlink: 24 bytes leftover after parsing attributes in process `syz.3.721'. [ 831.599728][ T29] kauditd_printk_skb: 49 callbacks suppressed [ 831.599747][ T29] audit: type=1400 audit(1726557651.035:671): avc: denied { read } for pid=10302 comm="syz.1.728" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 831.838289][T10309] sp0: Synchronizing with TNC [ 832.056018][T10315] 9pnet_fd: Insufficient options for proto=fd [ 832.116973][T10311] netlink: 4 bytes leftover after parsing attributes in process `syz.2.720'. [ 832.227058][T10033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 832.299868][T10033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 832.425916][T10033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 832.441834][T10325] sctp: [Deprecated]: syz.3.722 (pid 10325) Use of struct sctp_assoc_value in delayed_ack socket option. [ 832.441834][T10325] Use struct sctp_sack_info instead [ 832.470117][T10033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 832.566460][T10309] libceph: resolve '0.0' (ret=-3): failed [ 832.953064][T10033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 833.108490][T10033] 8021q: adding VLAN 0 to HW filter on device team0 [ 833.297025][ T61] bridge0: port 1(bridge_slave_0) entered blocking state [ 833.304186][ T61] bridge0: port 1(bridge_slave_0) entered forwarding state [ 833.425099][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 833.432276][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 834.599158][T10033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 836.025700][T10033] veth0_vlan: entered promiscuous mode [ 836.116664][T10033] veth1_vlan: entered promiscuous mode [ 836.206376][T10033] veth0_macvtap: entered promiscuous mode [ 836.261841][T10033] veth1_macvtap: entered promiscuous mode [ 836.465130][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 836.522400][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 836.572949][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 836.626170][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 836.643391][ T29] audit: type=1400 audit(1726557656.075:672): avc: denied { setattr } for pid=10369 comm="syz.3.729" name="/" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 836.687499][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 836.714546][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 836.737665][ T29] audit: type=1400 audit(1726557656.105:673): avc: denied { write } for pid=10369 comm="syz.3.729" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 836.789853][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 836.877927][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 836.897636][ T29] audit: type=1400 audit(1726557656.105:674): avc: denied { open } for pid=10369 comm="syz.3.729" path="/21/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 836.967691][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 836.984501][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.679658][T10033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 837.687130][ T29] audit: type=1400 audit(1726557656.505:675): avc: denied { watch_reads } for pid=10375 comm="syz.1.730" path="/19/net_prio.prioidx" dev="tmpfs" ino=119 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 837.906366][T10387] netlink: 12 bytes leftover after parsing attributes in process `syz.4.731'. [ 837.924382][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 837.961716][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 837.975391][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 837.990116][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 838.040269][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 838.114158][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 838.222435][ T29] audit: type=1400 audit(1726557657.645:676): avc: denied { watch } for pid=10390 comm="syz.1.733" path="/20/file0" dev="tmpfs" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 838.977610][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 839.001647][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 839.049051][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 839.060492][ T29] audit: type=1400 audit(1726557658.495:677): avc: denied { mounton } for pid=10383 comm="syz.3.732" path="/22/file0" dev="tmpfs" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 839.091507][T10393] fuse: Unknown parameter 'use00000000000000000000' [ 839.101268][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 839.123679][T10033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 839.163023][T10033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 839.956052][T10033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 840.033462][ T29] audit: type=1400 audit(1726557658.685:678): avc: denied { ioctl } for pid=10396 comm="syz.2.734" path="socket:[40493]" dev="sockfs" ino=40493 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 840.394535][T10033] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 840.401441][T10388] can0: slcan on ttyprintk. [ 840.451110][T10033] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 840.542315][T10033] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 841.141321][T10033] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 841.710300][T10419] Context (ID=0x0) not attached to queue pair (handle=0x2:0x0) [ 841.811637][T10383] can0 (unregistered): slcan off ttyprintk. [ 842.204330][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 842.263322][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 842.471831][ T61] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 842.505216][ T61] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 842.833798][T10442] sp0: Synchronizing with TNC [ 842.871042][T10443] /dev/sg0: Can't lookup blockdev [ 843.003079][T10444] vhci_hcd: invalid port number 0 [ 843.320697][T10454] netlink: 'syz.2.742': attribute type 1 has an invalid length. [ 843.579369][ T29] audit: type=1800 audit(1726557662.995:679): pid=10462 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.0.667" name="/" dev="fuse" ino=1 res=0 errno=0 [ 847.745880][T10476] Bluetooth: hci6: command 0x0406 tx timeout [ 847.752261][T10476] Bluetooth: hci8: command 0x0406 tx timeout [ 847.758911][T10476] Bluetooth: hci9: command 0x0406 tx timeout [ 847.764948][T10476] Bluetooth: hci7: command 0x0406 tx timeout [ 847.922686][T10509] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.750'. [ 852.526351][T10520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32792 sclass=netlink_route_socket pid=10520 comm=syz.1.752 [ 852.554479][T10520] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 852.633951][T10522] 9pnet_fd: Insufficient options for proto=fd [ 852.695669][T10520] batadv_slave_0: entered allmulticast mode [ 853.118769][T10512] block nbd1: shutting down sockets [ 856.473638][ T29] audit: type=1400 audit(1726557675.895:680): avc: denied { mount } for pid=10526 comm="syz.2.755" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 857.481153][ T29] audit: type=1400 audit(1726557675.895:681): avc: denied { remount } for pid=10526 comm="syz.2.755" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 857.622236][ T29] audit: type=1400 audit(1726557676.875:682): avc: denied { unmount } for pid=9531 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 859.072658][ T1850] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 859.842240][ T1850] usb 4-1: Using ep0 maxpacket: 32 [ 859.879094][ T1850] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x4 has invalid maxpacket 512, setting to 64 [ 860.818408][ T1850] usb 4-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=58.16 [ 860.924778][ T1850] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 860.953312][ T1850] usb 4-1: Product: syz [ 860.963472][ T1850] usb 4-1: Manufacturer: syz [ 860.977312][ T1850] usb 4-1: SerialNumber: syz [ 861.056857][T10568] x_tables: duplicate entry at hook 2 [ 861.081075][ T1850] usb 4-1: config 0 descriptor?? [ 861.109694][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:2. Sending cookies. [ 861.148562][ T1850] usb 4-1: can't set config #0, error -71 [ 861.181145][ T1850] usb 4-1: USB disconnect, device number 17 [ 861.310001][ T29] audit: type=1400 audit(1726557680.745:683): avc: denied { mounton } for pid=10566 comm="syz.3.764" path="/29/file0" dev="tmpfs" ino=180 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 861.997741][ T29] audit: type=1400 audit(1726557681.325:684): avc: denied { ioctl } for pid=10573 comm="syz.0.766" path="socket:[42021]" dev="sockfs" ino=42021 ioctlcmd=0x891b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 862.671526][ T29] audit: type=1400 audit(1726557681.335:685): avc: denied { accept } for pid=10573 comm="syz.0.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 862.915567][ T29] audit: type=1400 audit(1726557681.345:686): avc: denied { bind } for pid=10573 comm="syz.0.766" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 862.945899][ T29] audit: type=1400 audit(1726557681.895:687): avc: denied { egress } for pid=10573 comm="syz.0.766" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 863.965750][T10581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32792 sclass=netlink_route_socket pid=10581 comm=syz.0.768 [ 863.978653][ T29] audit: type=1400 audit(1726557681.895:688): avc: denied { sendto } for pid=10573 comm="syz.0.766" saddr=fe80::1c daddr=ff02::2 netif=teql0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 864.051582][T10581] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 864.129244][T10581] batadv_slave_0: entered allmulticast mode [ 864.321218][ T29] audit: type=1400 audit(1726557682.055:689): avc: denied { recv } for pid=9539 comm="syz-executor" saddr=10.128.0.169 src=30006 daddr=10.128.0.166 dest=58786 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 864.550194][T10577] block nbd0: shutting down sockets [ 864.887231][T10505] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 864.915173][T10505] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 864.925736][T10505] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 864.934356][T10505] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 864.943402][T10505] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 864.951043][T10505] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 865.098315][T10505] Bluetooth: hci1: Controller not accepting commands anymore: ncmd = 0 [ 865.107073][T10505] Bluetooth: hci1: Injecting HCI hardware error event [ 865.117764][T10505] Bluetooth: hci1: hardware error 0x00 [ 865.301544][T10595] syz.1.771 (10595): /proc/10590/oom_adj is deprecated, please use /proc/10590/oom_score_adj instead. [ 866.871890][T10601] netlink: 'syz.0.772': attribute type 1 has an invalid length. [ 867.527592][T10476] Bluetooth: hci0: command tx timeout [ 868.377591][T10505] Bluetooth: hci1: Opcode 0x0c03 failed: -110 [ 869.581992][T10505] Bluetooth: hci0: command tx timeout [ 870.408967][T10628] netlink: 'syz.2.780': attribute type 1 has an invalid length. [ 870.416670][T10628] netlink: 4 bytes leftover after parsing attributes in process `syz.2.780'. [ 870.640895][T10628] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 870.707218][ T52] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 870.787032][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 870.793582][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 871.042906][ T52] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.182721][T10593] chnl_net:caif_netlink_parms(): no params data found [ 871.358624][ T29] audit: type=1400 audit(1726557690.785:690): avc: denied { connect } for pid=10633 comm="syz.0.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 871.428351][ T52] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.589164][ T52] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 871.677747][ T5278] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 871.688714][T10639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32792 sclass=netlink_route_socket pid=10639 comm=syz.3.782 [ 871.735899][T10639] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 871.751637][T10505] Bluetooth: hci0: command tx timeout [ 871.784903][T10639] batadv_slave_0: entered allmulticast mode [ 871.918286][ T5278] usb 1-1: Using ep0 maxpacket: 16 [ 871.941312][ T5278] usb 1-1: New USB device found, idVendor=09c0, idProduct=0201, bcdDevice= a.a4 [ 871.960110][ T5278] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 871.970010][ T5278] usb 1-1: Product: syz [ 871.974393][ T5278] usb 1-1: Manufacturer: syz [ 871.982647][ T5278] usb 1-1: SerialNumber: syz [ 872.029460][ T5278] usb 1-1: config 0 descriptor?? [ 872.073573][ T5278] dvb-usb: found a 'Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver' in warm state. [ 872.087943][T10593] bridge0: port 1(bridge_slave_0) entered blocking state [ 872.115940][T10593] bridge0: port 1(bridge_slave_0) entered disabled state [ 872.134239][T10593] bridge_slave_0: entered allmulticast mode [ 872.184893][T10593] bridge_slave_0: entered promiscuous mode [ 872.231632][T10593] bridge0: port 2(bridge_slave_1) entered blocking state [ 872.243058][T10593] bridge0: port 2(bridge_slave_1) entered disabled state [ 872.250700][T10593] bridge_slave_1: entered allmulticast mode [ 872.263058][T10593] bridge_slave_1: entered promiscuous mode [ 872.398856][T10635] block nbd3: shutting down sockets [ 872.506851][T10641] input: syz0 as /devices/virtual/input/input12 [ 872.787053][T10593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 873.822173][T10505] Bluetooth: hci0: command tx timeout [ 874.146815][ T5278] gp8psk: usb in 128 operation failed. [ 874.156340][T10593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 874.197596][ T5278] gp8psk: usb in 137 operation failed. [ 874.227545][ T5278] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 874.252767][ T5278] dvbdev: DVB: registering new adapter (Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver) [ 874.295722][ T52] bridge_slave_1: left allmulticast mode [ 874.338300][ T5278] usb 1-1: media controller created [ 874.358939][ T52] bridge_slave_1: left promiscuous mode [ 874.383580][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 874.430810][ T52] bridge_slave_0: left allmulticast mode [ 874.449067][ T5278] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 874.469154][ T52] bridge_slave_0: left promiscuous mode [ 874.475082][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 874.635291][ T5278] gp8psk_fe: Frontend revision 1 attached [ 874.667137][ T5278] usb 1-1: DVB: registering adapter 1 frontend 0 (Genpix DVB-S)... [ 874.706590][ T5278] dvbdev: dvb_create_media_entity: media entity 'Genpix DVB-S' registered. [ 875.025998][ T5278] gp8psk: usb in 138 operation failed. [ 875.031945][ T5278] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receiver successfully initialized and connected. [ 875.070150][ T5278] gp8psk: found Genpix USB device pID = 201 (hex) [ 875.895826][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 875.924483][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 875.937363][ T52] bond0 (unregistering): Released all slaves [ 876.113971][ T5355] usb 1-1: USB disconnect, device number 8 [ 877.231507][ T5355] dvb-usb: Genpix 8PSK-to-USB2 Rev.1 DVB-S receive successfully deinitialized and disconnected. [ 877.517579][ T8] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 877.547107][T10683] 9pnet_fd: Insufficient options for proto=fd [ 877.575725][T10593] team0: Port device team_slave_0 added [ 877.599202][T10593] team0: Port device team_slave_1 added [ 877.697560][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 877.817972][ T30] INFO: task syz.0.628:9561 blocked for more than 144 seconds. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 877.879143][ T30] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 877.907450][ T29] audit: type=1400 audit(1726557697.335:691): avc: denied { recv } for pid=10681 comm="syz.2.787" saddr=10.128.0.169 src=45546 daddr=10.128.0.166 dest=22 netif=eth0 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 877.908130][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 878.617496][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 878.626218][ T30] task:syz.0.628 state:D stack:27552 pid:9561 tgid:9558 ppid:8796 flags:0x00000004 [ 878.741810][ T8] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 878.767504][ T30] Call Trace: [ 878.770824][ T30] [ 878.773767][ T30] __schedule+0xe37/0x5490 [ 878.792988][ T8] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 878.806919][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 878.814816][ T30] ? __pfx___schedule+0x10/0x10 [ 878.820066][ T8] usb 3-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 878.829477][ T30] ? schedule+0x298/0x350 [ 878.833844][ T30] ? __pfx_lock_release+0x10/0x10 [ 878.859018][ T8] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 878.867511][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 878.872228][ T30] ? __mutex_trylock_common+0x78/0x250 [ 878.916369][ T8] usb 3-1: config 0 descriptor?? [ 878.951673][ T30] schedule+0xe7/0x350 [ 878.955783][ T30] schedule_preempt_disabled+0x13/0x30 [ 878.986462][ T30] __mutex_lock+0x5b8/0x9c0 [ 878.991164][ T30] ? nfsd_nl_threads_get_doit+0x1c6/0x7d0 [ 878.997995][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 879.003050][ T30] ? skb_put+0x138/0x1b0 [ 879.011334][ T30] ? __nlmsg_put+0x152/0x1c0 [ 879.018860][ T30] ? nfsd_nl_threads_get_doit+0x1c6/0x7d0 [ 879.027803][ T30] nfsd_nl_threads_get_doit+0x1c6/0x7d0 [ 879.033370][ T30] ? __pfx_nfsd_nl_threads_get_doit+0x10/0x10 [ 879.048025][ T30] ? __pfx_nfsd_nl_threads_get_doit+0x10/0x10 [ 879.054149][ T30] genl_family_rcv_msg_doit+0x202/0x2f0 [ 879.060249][ T30] ? __pfx_genl_family_rcv_msg_doit+0x10/0x10 [ 879.066347][ T30] ? __radix_tree_lookup+0x21f/0x2c0 [ 879.078027][ T30] genl_rcv_msg+0x565/0x800 [ 879.082579][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 879.088242][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 879.093500][ T30] ? __pfx_nfsd_nl_threads_get_doit+0x10/0x10 [ 879.100127][ T30] netlink_rcv_skb+0x16b/0x440 [ 879.104924][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 879.110100][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 879.117351][ T30] ? down_read+0xc9/0x330 [ 879.122197][ T30] ? __pfx_down_read+0x10/0x10 [ 879.127147][ T30] ? netlink_deliver_tap+0x1ae/0xd90 [ 879.136102][ T30] genl_rcv+0x28/0x40 [ 879.140439][ T30] netlink_unicast+0x53c/0x7f0 [ 879.145240][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 879.150725][ T30] netlink_sendmsg+0x8b8/0xd70 [ 879.155523][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 879.160926][ T30] ? __import_iovec+0x1fd/0x6e0 [ 879.165800][ T30] ____sys_sendmsg+0xaaf/0xc90 [ 879.170722][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 879.176327][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 879.181656][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 879.186878][ T30] ? try_to_wake_up+0x14b/0x13e0 [ 879.191964][ T30] ___sys_sendmsg+0x135/0x1e0 [ 879.196674][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 879.201966][ T30] ? find_held_lock+0x2d/0x110 [ 879.206783][ T30] ? __fget_light+0x173/0x210 [ 879.211605][ T30] __sys_sendmsg+0x117/0x1f0 [ 879.216223][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 879.223202][ T30] ? __x64_sys_futex+0x1e1/0x4c0 [ 879.228339][ T30] do_syscall_64+0xcd/0x250 [ 879.232872][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 879.240936][ T30] RIP: 0033:0x7f2506d7def9 [ 879.245393][ T30] RSP: 002b:00007f2507c23038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 879.254365][ T30] RAX: ffffffffffffffda RBX: 00007f2506f36058 RCX: 00007f2506d7def9 [ 879.262708][ T30] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000007 [ 879.270936][ T30] RBP: 00007f2506df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 879.279153][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 879.287177][ T30] R13: 0000000000000000 R14: 00007f2506f36058 R15: 00007fffecf044e8 [ 879.295331][ T30] [ 879.298620][ T30] [ 879.298620][ T30] Showing all locks held in the system: [ 879.306512][ T30] 5 locks held by kworker/0:0/8: [ 879.313247][ T30] #0: ffff888021acb148 ((wq_completion)usb_hub_wq){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 879.326178][ T30] #1: ffffc900000d7d80 ((work_completion)(&hub->events)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 879.337861][ T30] #2: ffff888029589190 (&dev->mutex){....}-{3:3}, at: hub_event+0x1c1/0x4e10 [ 879.346845][ T30] #3: ffff8880605d3190 (&dev->mutex){....}-{3:3}, at: __device_attach+0x7f/0x4b0 [ 879.356340][ T30] #4: ffff888028dc8068 (hcd->bandwidth_mutex){+.+.}-{3:3}, at: usb_set_configuration+0x5fd/0x1c50 [ 879.367298][ T30] 1 lock held by khungtaskd/30: [ 879.372307][ T30] #0: ffffffff8ddba6a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 879.382321][ T30] 3 locks held by kworker/u8:2/35: [ 879.387525][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 879.398833][ T30] #1: ffffc90000ab7d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 879.409451][ T30] #2: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 879.419467][ T30] 4 locks held by kworker/u8:3/52: [ 879.426502][ T30] #0: ffff88801bae3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 879.437032][ T30] #1: ffffc90000bd7d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 879.447070][ T30] #2: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 879.456484][ T30] #3: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: wiphy_unregister+0x13e/0xc10 [ 879.465914][ T30] 2 locks held by kworker/u8:7/1110: [ 879.471335][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 879.482552][ T30] #1: ffffc900041e7d80 ((work_completion)(&map->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 879.493765][ T30] 2 locks held by kworker/u8:8/3370: [ 879.499286][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 879.510607][ T30] #1: ffffc9000a417d80 ((work_completion)(&map->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 879.521831][ T30] 2 locks held by dhcpcd/4887: [ 879.530795][ T30] #0: ffff8880605d16c8 (nlk_cb_mutex-ROUTE){+.+.}-{3:3}, at: netlink_dump+0x9fe/0xcc0 [ 879.540620][ T30] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_dumpit+0x18f/0x1f0 [ 879.549624][ T30] 2 locks held by getty/4975: [ 879.554307][ T30] #0: ffff88823bd3e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 879.564201][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 879.574409][ T30] 3 locks held by kworker/u8:13/5828: [ 879.580006][ T30] #0: ffff88801cf1d148 ((wq_completion)cfg80211){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 879.590772][ T30] #1: ffffc90003ff7d80 ((work_completion)(&(&rdev->dfs_update_channels_wk)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 879.604492][ T30] #2: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: cfg80211_dfs_channels_update_work+0xd0/0x640 [ 879.615378][ T30] 2 locks held by syz.1.522/9010: [ 879.620488][ T30] #0: ffffffff8fb686f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 879.631724][ T30] #1: ffffffff8e1c7a08 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0xe3/0x1b20 [ 879.642320][ T30] 2 locks held by syz.0.628/9561: [ 879.647366][ T30] #0: ffffffff8fb686f0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 879.656160][ T30] #1: ffffffff8e1c7a08 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_threads_get_doit+0x1c6/0x7d0 [ 879.666355][ T30] 1 lock held by syz-executor/10593: [ 879.671745][ T30] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 879.681328][ T30] 2 locks held by syz.0.788/10689: [ 879.686455][ T30] #0: ffff88801db85cc8 (&nft_net->commit_mutex){+.+.}-{3:3}, at: nf_tables_valid_genid+0x33/0x130 [ 879.697240][ T30] #1: ffffffff8ddc5e38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 879.707442][ T30] [ 879.709831][ T30] ============================================= [ 879.709831][ T30] [ 879.807496][ T30] NMI backtrace for cpu 0 [ 879.811872][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 879.822046][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 879.832119][ T30] Call Trace: [ 879.835408][ T30] [ 879.838341][ T30] dump_stack_lvl+0x116/0x1f0 [ 879.843012][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 879.847942][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 879.853922][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 879.859910][ T30] watchdog+0xf0c/0x1240 [ 879.864176][ T30] ? __pfx_watchdog+0x10/0x10 [ 879.868926][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 879.874163][ T30] ? __kthread_parkme+0x148/0x220 [ 879.879206][ T30] ? __pfx_watchdog+0x10/0x10 [ 879.883891][ T30] kthread+0x2c1/0x3a0 [ 879.887968][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 879.893188][ T30] ? __pfx_kthread+0x10/0x10 [ 879.897789][ T30] ret_from_fork+0x45/0x80 [ 879.902217][ T30] ? __pfx_kthread+0x10/0x10 [ 879.906810][ T30] ret_from_fork_asm+0x1a/0x30 [ 879.911601][ T30] [ 879.918053][ T30] Sending NMI from CPU 0 to CPUs 1: [ 879.923508][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x1a/0x20 [ 880.246162][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 880.253061][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 880.263216][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 880.273265][ T30] Call Trace: [ 880.276539][ T30] [ 880.279483][ T30] dump_stack_lvl+0x3d/0x1f0 [ 880.284103][ T30] panic+0x6dc/0x7c0 [ 880.288015][ T30] ? __pfx_panic+0x10/0x10 [ 880.292437][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 880.297813][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 880.303801][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 880.309173][ T30] ? watchdog+0xd76/0x1240 [ 880.313588][ T30] ? watchdog+0xd69/0x1240 [ 880.318006][ T30] watchdog+0xd87/0x1240 [ 880.322252][ T30] ? __pfx_watchdog+0x10/0x10 [ 880.326924][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 880.332216][ T30] ? __kthread_parkme+0x148/0x220 [ 880.337419][ T30] ? __pfx_watchdog+0x10/0x10 [ 880.342100][ T30] kthread+0x2c1/0x3a0 [ 880.346170][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 880.351376][ T30] ? __pfx_kthread+0x10/0x10 [ 880.355967][ T30] ret_from_fork+0x45/0x80 [ 880.360391][ T30] ? __pfx_kthread+0x10/0x10 [ 880.364996][ T30] ret_from_fork_asm+0x1a/0x30 [ 880.369797][ T30] [ 880.373072][ T30] Kernel Offset: disabled [ 880.377388][ T30] Rebooting in 86400 seconds..