last executing test programs: 2m41.309270281s ago: executing program 0 (id=180): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 2m39.066165022s ago: executing program 0 (id=183): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c06000000"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000002000000000000000400070000000000100000000000000020"], 0x24, 0x0) 2m34.996922064s ago: executing program 0 (id=184): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe80000000aa000004"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) 2m33.515430826s ago: executing program 0 (id=188): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000082"]) 2m31.998759852s ago: executing program 0 (id=191): r0 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fc}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x6) futex(&(0x7f000000cffc), 0x6, 0x3d, 0x0, 0x0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800ff7f000000000000000001820a741000000000006300"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xa89) sendto$inet(r2, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0x6, 0x0, 0x0, 0x0, @time, {0x7}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"272be5806cd46d7b9ff797a0"}}, {}], 0x70) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x150, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x146, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}]}}]}, 0x150}}, 0x0) 2m22.850273014s ago: executing program 0 (id=194): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x3ff, 0x12) 1m26.235006437s ago: executing program 1 (id=252): r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r0, &(0x7f00000000c0)="3f033608260812002c001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c152bfdf9435e3ffe", 0x47, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 1m25.292061598s ago: executing program 1 (id=254): openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0xfefd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r5 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x39c) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r6, r4, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r7, &(0x7f0000000240)=[{&(0x7f0000000140)="f9aced89f174d7ee8162d8af47da9b2d9f6d2121d4fa87d34ad531814294a95cf79eb84aba490a8d33b28d63bc13445abac137393b0052c52bd12806f9d1b423452648a99b456e37e1b5ed1edabafef4b5ad19179608dc711f4a5bdb452fdc342d051b4fbdaed8239a35ddcb8a18014e2cd41a780a7c", 0x76}], 0x1, 0x3, 0xd4bd) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000040)=0x10000) sendmmsg$inet6(r3, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) 1m22.901400792s ago: executing program 1 (id=256): socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fc}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x6) futex(&(0x7f000000cffc), 0x6, 0x3d, 0x0, 0x0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800ff7f000000000000000001820a741000000000006300"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa89) sendto$inet(r1, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) 1m22.900029675s ago: executing program 2 (id=257): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe80000000aa000004"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r5, @ANYBLOB, @ANYRESHEX=r7]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000002000000000000000400070000000000100000000000000020"], 0x24, 0x0) 1m21.783422382s ago: executing program 2 (id=258): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe80000000aa000004"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) 1m20.318496133s ago: executing program 2 (id=259): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x6905, &(0x7f0000000280)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000000)=0x0, &(0x7f0000000240)) syz_emit_ethernet(0x3b6, &(0x7f00000003c0)=ANY=[], 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000800)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) dup(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000004000)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffff, 0x0, "7e12105588e633bbb1df022dace17a32d211ee"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x2) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) syslog(0x2, &(0x7f0000001100)=""/4086, 0xff6) socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b0001000000010904"], 0x0) 1m14.946088602s ago: executing program 2 (id=266): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe80000000aa000004"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b0000"], 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX]) 1m14.916270359s ago: executing program 1 (id=267): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe80000000aa000004"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) write$dsp(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0x40045010, &(0x7f0000000080)) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX]) 1m9.150088661s ago: executing program 1 (id=268): bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001500)={0xffffffffffffffff, &(0x7f0000000500)="f4970e2c0873301b0f5d46eec8427fabe7ea068c0face18b6d966eed077db6af4d14ff9cf780147ce1313cb9674a364a5c247b04a8e21dce3550dd959e7dcd0759ce15a61dd85d12ebc2d3ee0b60ebec8828045c122a5d3095bd1a09ff31"}, 0x20) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbf8}, 0x59) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_usb_connect(0x0, 0x2d, &(0x7f0000000540)=ANY=[@ANYBLOB="1201000074020440fd0701009948010203010902"], 0x0) 1m9.124768905s ago: executing program 2 (id=269): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r6 = dup(r5) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000002000000000000000400070000000000100000000000000020"], 0x24, 0x0) 1m6.660831729s ago: executing program 2 (id=274): openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0xfefd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r5 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/813]}, 0x3a5) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r6, r4, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r7, &(0x7f0000000240)=[{&(0x7f0000000140)="f9aced89f174d7ee8162d8af47da9b2d9f6d2121d4fa87d34ad531814294a95cf79eb84aba490a8d33b28d63bc13445abac137393b0052c52bd12806f9d1b423452648a99b456e37e1b5ed1edabafef4b5ad19179608dc711f4a5bdb452fdc342d051b4fbdaed8239a35ddcb8a18014e2cd41a780a7c", 0x76}], 0x1, 0x3, 0xd4bd) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000040)=0x10000) sendmmsg$inet6(r3, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) 1m3.106029125s ago: executing program 1 (id=276): socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fc}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x6) futex(&(0x7f000000cffc), 0x6, 0x3d, 0x0, 0x0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800ff7f000000000000000001820a741000000000006300"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000010010000"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa89) sendto$inet(r1, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) 11.973662567s ago: executing program 3 (id=321): socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fc}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x6) futex(&(0x7f000000cffc), 0x6, 0x3d, 0x0, 0x0, 0x2) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x18}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800ff7f000000000000000001820a741000000000006300"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xa89) sendto$inet(r1, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) 10.353576232s ago: executing program 4 (id=323): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000100001ff00000000000000000000000a2c000000050a01020000000000000000020000000900030073797a32000000000900010073797a300000000014000000020a031747d21400000000000000000014000000110001"], 0x68}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="14000000100001000b000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a320000"], 0xe8}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 9.90804776s ago: executing program 4 (id=324): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe800000"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, 0x0, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000002000000000000000400070000000000100000000000000020"], 0x24, 0x0) 8.393733589s ago: executing program 4 (id=325): r0 = socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7fc}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) getpgid(0xffffffffffffffff) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x6) futex(&(0x7f000000cffc), 0x6, 0x3d, 0x0, 0x0, 0x2) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800ff7f000000000000000001820a741000000000006300"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18, 0x7000000}, 0xf401}], 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007ed, &(0x7f0000008400)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='highspeed\x00', 0xa) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xa89) sendto$inet(r2, &(0x7f0000000300)="a3", 0x1, 0x2c091, 0x0, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r4, &(0x7f00000005c0)=[{0x6, 0x0, 0x0, 0x0, @time, {0x7}, {}, @ext={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"272be5806cd46d7b9ff797a0"}}, {}], 0x70) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newqdisc={0x150, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x146, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}]}}]}, 0x150}}, 0x0) 7.797676727s ago: executing program 3 (id=326): openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0xfefd) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r5 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"/816]}, 0x3a8) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r6, r4, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r6, &(0x7f0000000240), 0x0}, 0x20) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) pwritev(r7, &(0x7f0000000240)=[{&(0x7f0000000140)="f9aced89f174d7ee8162d8af47da9b2d9f6d2121d4fa87d34ad531814294a95cf79eb84aba490a8d33b28d63bc13445abac137393b0052c52bd12806f9d1b423452648a99b456e37e1b5ed1edabafef4b5ad19179608dc711f4a5bdb452fdc342d051b4fbdaed8239a35ddcb8a18014e2cd41a780a7c", 0x76}], 0x1, 0x3, 0xd4bd) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000040)=0x10000) sendmmsg$inet6(r3, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) 6.537216354s ago: executing program 3 (id=327): r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x808, 0x0, {}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "2d321210305fdd5c03c5d1f8a57fa7aa6444089990f7560d5cbbf98876cebe698acbb563fafdd608e6eac401d230f1662d4797e39aed927a9d92efd5acfaed9d"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000100)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0], 0x48}}, 0x0) 6.354025349s ago: executing program 3 (id=328): bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001500)={0xffffffffffffffff, &(0x7f0000000500)="f4970e2c0873301b0f5d46eec8427fabe7ea068c0face18b6d966eed077db6af4d14ff9cf780147ce1313cb9674a364a5c247b04a8e21dce3550dd959e7dcd0759ce15a61dd85d12ebc2d3ee0b60ebec8828045c122a5d3095bd1a09ff31"}, 0x20) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbf8}, 0x59) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540), 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x2, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_usb_connect(0x0, 0x2d, &(0x7f0000000540)=ANY=[@ANYBLOB="1201000074020440fd0701009948010203010902"], 0x0) 2.751577129s ago: executing program 4 (id=329): openat$kvm(0xffffffffffffff9c, 0x0, 0x10000, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000007d000000"], &(0x7f00000000c0)='GPL\x00'}, 0x90) socket$inet(0x2, 0x80003, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r5, r4, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r5, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r3}, 0x20) r6 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_STD(r6, 0x40085618, &(0x7f0000000040)=0x10000) sendmmsg$inet6(r3, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x7ffff000}], 0x11}}], 0x2, 0x0) 2.646080316s ago: executing program 3 (id=330): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff00000000fe80000000aa000004"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) 1.709931104s ago: executing program 4 (id=331): clock_gettime(0x1, &(0x7f00000000c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0xf0f041}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount_setattr(r2, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x100004, 0x0, 0x0, {r2}}, 0x20) r3 = syz_open_dev$vcsn(0x0, 0xfff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r3) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x802, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18050}, 0x4040000) setsockopt$inet6_buf(r5, 0x29, 0x39, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, 0x0, 0x9) sendto$inet6(r6, &(0x7f0000000100)="ea", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x5}, 0x8) 667.015695ms ago: executing program 3 (id=332): clock_gettime(0x1, &(0x7f00000000c0)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) timer_create(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = syz_open_dev$vbi(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000080)={0xf0f041}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mount_setattr(r2, &(0x7f0000000240)='./file0\x00', 0x0, &(0x7f0000000280)={0x100004, 0x0, 0x0, {r2}}, 0x20) r3 = syz_open_dev$vcsn(0x0, 0xfff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r3) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r4, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x802, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18050}, 0x4040000) setsockopt$inet6_buf(r5, 0x29, 0x39, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) pwritev2(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x5405, 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r6, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, 0x0, 0x9) sendto$inet6(r6, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000340)={0x0, 0x5}, 0x8) 0s ago: executing program 4 (id=333): creat(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x87}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x4e0c01) syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600000000000000000000a652ff0000"], 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) write$dsp(r3, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r3, 0x5001, 0x0) ioctl$SNDCTL_DSP_STEREO(r3, 0x40045010, &(0x7f0000000080)) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)='2', 0x1}], 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000002000000000000000400070000000000100000000000000020"], 0x24, 0x0) kernel console output (not intermixed with test programs): uous mode [ 86.445235][ T29] audit: type=1400 audit(1724722433.259:121): avc: denied { read write } for pid=5228 comm="syz-executor" name="loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.511496][ T29] audit: type=1400 audit(1724722433.289:122): avc: denied { open } for pid=5228 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=652 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.558407][ T29] audit: type=1400 audit(1724722433.289:123): avc: denied { ioctl } for pid=5228 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=652 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 86.692372][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.716632][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.733167][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.754887][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.766674][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.782635][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.797826][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.853582][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.855845][ T3015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.865865][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.883200][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.883331][ T3015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.893754][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.893770][ T5218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.893788][ T5218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.895629][ T5218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.546570][ T46] cfg80211: failed to load regulatory.db [ 87.616379][ T5218] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.637130][ T5218] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.662220][ T5218] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.677522][ T5218] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.707015][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.727966][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.752103][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.762941][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.772837][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.783480][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.793475][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.804045][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.816032][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.956311][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.991175][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.007610][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.028379][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.046220][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.057255][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.075069][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.087249][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.111786][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.126628][ T5232] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.135566][ T5232] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.146531][ T5232] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.156262][ T5232] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.935550][ T3044] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.999502][ T3044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.217253][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.238317][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.420604][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 90.843387][ T5325] 9pnet_fd: Insufficient options for proto=fd [ 91.587813][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 91.587835][ T29] audit: type=1400 audit(1724722437.659:149): avc: denied { mounton } for pid=5318 comm="syz.2.3" path="/0/file0" dev="tmpfs" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 91.654740][ C1] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 91.770950][ T3044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.809802][ T3044] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.833499][ T5324] syz.2.3 (5324): drop_caches: 2 [ 92.096719][ T3015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.185341][ T3015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.270884][ T29] audit: type=1400 audit(1724722439.089:150): avc: denied { create } for pid=5326 comm="syz.3.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 92.414002][ T3015] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.419751][ T29] audit: type=1400 audit(1724722439.189:151): avc: denied { read write } for pid=5326 comm="syz.3.8" name="virtual_nci" dev="devtmpfs" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 92.491800][ T3015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.216544][ T29] audit: type=1400 audit(1724722439.189:152): avc: denied { open } for pid=5326 comm="syz.3.8" path="/dev/virtual_nci" dev="devtmpfs" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.272289][ T29] audit: type=1400 audit(1724722439.419:153): avc: denied { read } for pid=5328 comm="syz.2.9" name="ptp0" dev="devtmpfs" ino=1075 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 93.301863][ T29] audit: type=1400 audit(1724722439.419:154): avc: denied { open } for pid=5328 comm="syz.2.9" path="/dev/ptp0" dev="devtmpfs" ino=1075 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 93.370147][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.379081][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.411130][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 93.437596][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.450768][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.464718][ T29] audit: type=1400 audit(1724722440.219:155): avc: denied { create } for pid=5339 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 93.497397][ T29] audit: type=1400 audit(1724722440.269:156): avc: denied { read } for pid=5326 comm="syz.3.8" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 93.735201][ T29] audit: type=1400 audit(1724722440.309:157): avc: denied { open } for pid=5326 comm="syz.3.8" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 94.683249][ T29] audit: type=1400 audit(1724722441.499:158): avc: denied { create } for pid=5339 comm="syz.0.1" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 95.019340][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 96.122991][ T5356] syz.4.5 (5356): drop_caches: 2 [ 96.129461][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 96.170485][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 96.792332][ T5363] syz.3.12 (5363): drop_caches: 2 [ 96.792492][ T5358] syz.1.2 (5358): drop_caches: 2 [ 96.846096][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 96.871490][ T5358] 9pnet_fd: Insufficient options for proto=fd [ 97.409177][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 97.446197][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 104.325826][ T5399] syz.1.19 (5399): drop_caches: 2 [ 106.975775][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 106.975817][ T29] audit: type=1400 audit(1724722453.789:162): avc: denied { read } for pid=5404 comm="syz.0.22" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 107.989975][ T5412] vivid-007: kernel_thread() failed [ 108.001456][ T5406] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 108.039986][ T29] audit: type=1400 audit(1724722453.789:163): avc: denied { open } for pid=5404 comm="syz.0.22" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 108.063572][ T29] audit: type=1400 audit(1724722454.819:164): avc: denied { ioctl } for pid=5404 comm="syz.0.22" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 110.282844][ T5423] syz.2.23 (5423): drop_caches: 2 [ 111.026677][ T29] audit: type=1400 audit(1724722456.569:165): avc: denied { write } for pid=5418 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 111.595646][ T29] audit: type=1326 audit(1724722457.199:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5418 comm="syz.3.24" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6189f79e79 code=0x0 [ 111.774666][ T29] audit: type=1400 audit(1724722458.169:167): avc: denied { create } for pid=5418 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.883210][ T29] audit: type=1400 audit(1724722458.249:168): avc: denied { setopt } for pid=5418 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.958562][ T29] audit: type=1400 audit(1724722458.749:169): avc: denied { open } for pid=5430 comm="syz.2.26" path="/dev/ptyq9" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 112.066357][ T29] audit: type=1400 audit(1724722458.819:170): avc: denied { create } for pid=5430 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 113.354862][ T5449] syz.3.28 (5449): drop_caches: 2 [ 115.718115][ T5435] syz.1.25 (5435): drop_caches: 2 [ 115.988255][ T5464] syz.4.30 (5464): drop_caches: 2 [ 116.801345][ T29] audit: type=1400 audit(1724722463.599:171): avc: denied { create } for pid=5456 comm="syz.0.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 116.969938][ T29] audit: type=1400 audit(1724722463.669:172): avc: denied { write } for pid=5456 comm="syz.0.31" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.276235][ T29] audit: type=1400 audit(1724722463.699:173): avc: denied { map } for pid=5456 comm="syz.0.31" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 118.307459][ T29] audit: type=1400 audit(1724722463.699:174): avc: denied { execute } for pid=5456 comm="syz.0.31" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 118.443113][ T29] audit: type=1400 audit(1724722463.709:175): avc: denied { read } for pid=5462 comm="syz.3.32" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 119.575362][ T29] audit: type=1400 audit(1724722463.709:176): avc: denied { open } for pid=5462 comm="syz.3.32" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 119.603004][ T29] audit: type=1400 audit(1724722463.789:177): avc: denied { create } for pid=5462 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.787616][ T29] audit: type=1400 audit(1724722463.829:178): avc: denied { write } for pid=5462 comm="syz.3.32" path="socket:[6991]" dev="sockfs" ino=6991 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 119.916945][ T29] audit: type=1400 audit(1724722463.849:179): avc: denied { create } for pid=5462 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 120.006939][ T29] audit: type=1400 audit(1724722463.869:180): avc: denied { ioctl } for pid=5468 comm="syz.4.33" path="socket:[7685]" dev="sockfs" ino=7685 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 120.205457][ T29] audit: type=1400 audit(1724722464.169:181): avc: denied { write } for pid=5468 comm="syz.4.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 120.229572][ T29] audit: type=1400 audit(1724722465.049:182): avc: denied { create } for pid=5462 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 121.561210][ T5490] syz.0.37 (5490): drop_caches: 2 [ 122.594114][ T5494] syz.4.38 (5494): drop_caches: 2 [ 123.532681][ T5500] vivid-007: kernel_thread() failed [ 124.690092][ T5230] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 124.703483][ T5230] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 124.715971][ T5230] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 124.730641][ T5230] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 124.740806][ T5230] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 124.748548][ T5230] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 124.827907][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 124.827928][ T29] audit: type=1400 audit(1724722471.639:185): avc: denied { mounton } for pid=5511 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 125.151451][ T5516] syz.3.42 (5516): drop_caches: 2 [ 126.828365][ T5230] Bluetooth: hci5: command tx timeout [ 128.403684][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 128.937366][ T5230] Bluetooth: hci5: command tx timeout [ 129.167396][ T5237] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 129.459442][ T5237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 129.539664][ T5237] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 129.573036][ T5237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 129.620641][ T5237] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 129.629681][ T5237] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 129.803543][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.824429][ T29] audit: type=1400 audit(1724722476.639:186): avc: denied { setopt } for pid=5527 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 129.954447][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.166161][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.034171][ T5237] Bluetooth: hci5: command tx timeout [ 131.151443][ T29] audit: type=1400 audit(1724722477.959:187): avc: denied { ioctl } for pid=5533 comm="syz.3.46" path="/dev/raw-gadget" dev="devtmpfs" ino=734 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 131.600210][ T5277] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 131.726254][ T5237] Bluetooth: hci2: command tx timeout [ 131.949512][ T5277] usb 4-1: Using ep0 maxpacket: 8 [ 132.567207][ T5277] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 132.609585][ T5277] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 132.620762][ T5277] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.853669][ T5557] syz.4.49 (5557): drop_caches: 2 [ 133.189474][ T5237] Bluetooth: hci5: command tx timeout [ 133.461034][ T5277] usb 4-1: config 0 descriptor?? [ 133.570917][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.577883][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.680329][ T5277] usb 4-1: can't set config #0, error -71 [ 133.722906][ T5277] usb 4-1: USB disconnect, device number 2 [ 133.771538][ T29] audit: type=1400 audit(1724722480.549:188): avc: denied { unmount } for pid=5228 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 133.812683][ T5237] Bluetooth: hci2: command tx timeout [ 133.912992][ T5567] syz.4.51 (5567): drop_caches: 2 [ 134.947714][ T5511] chnl_net:caif_netlink_parms(): no params data found [ 135.048960][ T35] bridge_slave_1: left allmulticast mode [ 135.057283][ T35] bridge_slave_1: left promiscuous mode [ 135.098971][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.332925][ T35] bridge_slave_0: left allmulticast mode [ 135.341493][ T35] bridge_slave_0: left promiscuous mode [ 135.361355][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.862919][ T5237] Bluetooth: hci2: command tx timeout [ 136.589124][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 136.668668][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 136.695125][ T35] bond0 (unregistering): Released all slaves [ 136.967507][ T5585] syz.4.55 (5585): drop_caches: 2 [ 137.951194][ T5237] Bluetooth: hci2: command tx timeout [ 137.967280][ T29] audit: type=1400 audit(1724722484.779:189): avc: denied { search } for pid=4885 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 138.195038][ T29] audit: type=1400 audit(1724722484.989:190): avc: denied { create } for pid=5594 comm="syz.4.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 138.350814][ T5529] chnl_net:caif_netlink_parms(): no params data found [ 139.439527][ T5511] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.532149][ T5511] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.642360][ T5511] bridge_slave_0: entered allmulticast mode [ 139.653282][ T5511] bridge_slave_0: entered promiscuous mode [ 140.295449][ T5614] syz.4.60 (5614): drop_caches: 2 [ 140.533568][ T29] audit: type=1326 audit(1724722486.719:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5608 comm="syz.3.59" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6189f79e79 code=0x0 [ 140.981671][ T5511] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.019536][ T5511] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.026799][ T5511] bridge_slave_1: entered allmulticast mode [ 141.035401][ T5511] bridge_slave_1: entered promiscuous mode [ 141.098090][ T29] audit: type=1400 audit(1724722487.909:192): avc: denied { read } for pid=5622 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.130690][ T29] audit: type=1400 audit(1724722487.909:193): avc: denied { open } for pid=5622 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.273629][ T29] audit: type=1400 audit(1724722487.909:194): avc: denied { getattr } for pid=5622 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1411 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 141.381680][ T29] audit: type=1400 audit(1724722487.929:195): avc: denied { getattr } for pid=5622 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 141.866735][ T29] audit: type=1400 audit(1724722488.679:196): avc: denied { read } for pid=5627 comm="sed" name="eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 142.001112][ T29] audit: type=1400 audit(1724722488.759:197): avc: denied { open } for pid=5627 comm="sed" path="/run/dhcpcd/hook-state/resolv.conf/eth0.dhcp" dev="tmpfs" ino=1447 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 142.075530][ T5511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 142.107427][ T5529] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.119666][ T5529] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.126899][ T5529] bridge_slave_0: entered allmulticast mode [ 142.193667][ T5529] bridge_slave_0: entered promiscuous mode [ 142.242786][ T5511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 142.373508][ T35] hsr_slave_0: left promiscuous mode [ 142.427787][ T35] hsr_slave_1: left promiscuous mode [ 142.448979][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.469876][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.487250][ T29] audit: type=1400 audit(1724722489.289:198): avc: denied { write } for pid=5619 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1410 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 142.514852][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.537323][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.657804][ T35] veth1_macvtap: left promiscuous mode [ 142.675096][ T35] veth0_macvtap: left promiscuous mode [ 142.692305][ T35] veth1_vlan: left promiscuous mode [ 142.706583][ T35] veth0_vlan: left promiscuous mode [ 144.536399][ T5652] syz.0.65 (5652): drop_caches: 2 [ 144.588683][ T5652] 9pnet_fd: Insufficient options for proto=fd [ 147.080974][ T5664] vivid-007: kernel_thread() failed [ 147.435451][ T5671] syz.3.68 (5671): drop_caches: 2 [ 147.460461][ T5671] 9pnet_fd: Insufficient options for proto=fd [ 147.730647][ T35] team0 (unregistering): Port device team_slave_1 removed [ 148.725579][ T35] team0 (unregistering): Port device team_slave_0 removed [ 148.881094][ T5681] syz.4.70 (5681): drop_caches: 2 [ 151.364507][ T5694] syz.0.73 (5694): drop_caches: 2 [ 154.068353][ T5529] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.106233][ T5529] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.124947][ T5529] bridge_slave_1: entered allmulticast mode [ 154.152409][ T5529] bridge_slave_1: entered promiscuous mode [ 154.314853][ T5511] team0: Port device team_slave_0 added [ 154.810492][ T5529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.404964][ T5711] vivid-007: kernel_thread() failed [ 155.583820][ T5511] team0: Port device team_slave_1 added [ 156.056864][ T5722] syz.0.79 (5722): drop_caches: 2 [ 156.625522][ T5529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.922111][ T5529] team0: Port device team_slave_0 added [ 156.939660][ T5511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.958255][ T5511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.039514][ T5511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.078903][ T5511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.086099][ T5511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.116393][ T5511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.187106][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 157.187122][ T29] audit: type=1400 audit(1724722503.999:205): avc: denied { create } for pid=5723 comm="syz.0.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 157.244087][ T5529] team0: Port device team_slave_1 added [ 158.735602][ T5529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.760470][ T5529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.810726][ T5529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.887727][ T5529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.907943][ T5529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.945156][ T5529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.151430][ T5511] hsr_slave_0: entered promiscuous mode [ 159.243111][ T5511] hsr_slave_1: entered promiscuous mode [ 159.319310][ T5511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.326916][ T5511] Cannot create hsr debugfs directory [ 161.926876][ T5529] hsr_slave_0: entered promiscuous mode [ 161.991661][ T5529] hsr_slave_1: entered promiscuous mode [ 162.175535][ T5529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.220159][ T5529] Cannot create hsr debugfs directory [ 162.424713][ T5765] syz.4.85 (5765): drop_caches: 2 [ 163.433106][ T5771] 9pnet_fd: Insufficient options for proto=fd [ 164.095896][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.422153][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 169.628244][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.463976][ T5799] syz.3.92 (5799): drop_caches: 2 [ 171.133216][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.544100][ T5808] syz.0.94 (5808): drop_caches: 2 [ 172.878719][ T5810] vivid-002: disconnect [ 173.189076][ T5816] syz.4.96 (5816): drop_caches: 2 [ 174.834376][ T5810] vivid-002: reconnect [ 175.245666][ T35] bridge_slave_1: left allmulticast mode [ 175.306474][ T35] bridge_slave_1: left promiscuous mode [ 175.371673][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.591304][ T5230] Bluetooth: hci4: command 0x1003 tx timeout [ 176.629571][ T5237] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 176.920420][ T35] bridge_slave_0: left allmulticast mode [ 176.947739][ T35] bridge_slave_0: left promiscuous mode [ 176.979480][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.756672][ T5853] 9pnet_fd: Insufficient options for proto=fd [ 180.792617][ T5864] vivid-007: kernel_thread() failed [ 181.049424][ T5277] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 183.480270][ T5887] syz.0.107 (5887): drop_caches: 2 [ 183.650325][ T5230] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 183.660215][ T5230] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 183.668849][ T5230] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 183.678174][ T5230] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 183.694153][ T5230] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 183.711748][ T5230] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 183.778354][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 184.762976][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 184.842395][ T35] bond0 (unregistering): Released all slaves [ 185.416882][ T5899] vivid-004: disconnect [ 185.901278][ T5237] Bluetooth: hci4: command tx timeout [ 185.949160][ T5897] vivid-004: reconnect [ 186.512221][ T29] audit: type=1400 audit(1724722533.329:206): avc: denied { create } for pid=5901 comm="syz.4.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 186.602227][ T5230] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 186.611620][ T5230] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 186.620099][ T5230] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 186.695650][ T29] audit: type=1400 audit(1724722533.359:207): avc: denied { connect } for pid=5901 comm="syz.4.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 186.715279][ T5230] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 186.723718][ T5230] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 186.749945][ T29] audit: type=1400 audit(1724722533.559:208): avc: denied { write } for pid=5901 comm="syz.4.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 186.771662][ T5230] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 186.940969][ T5237] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 186.969917][ T5237] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 186.981352][ T5237] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 187.003912][ T5237] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 187.012001][ T5237] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 187.023406][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 187.346546][ T35] hsr_slave_0: left promiscuous mode [ 187.372754][ T35] hsr_slave_1: left promiscuous mode [ 187.392164][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 187.417260][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 187.456126][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 187.479855][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 187.575424][ T35] veth1_macvtap: left promiscuous mode [ 187.592784][ T35] veth0_macvtap: left promiscuous mode [ 187.598694][ T35] veth1_vlan: left promiscuous mode [ 187.607164][ T35] veth0_vlan: left promiscuous mode [ 187.959922][ T5924] syz.0.112 (5924): drop_caches: 2 [ 188.149561][ T5237] Bluetooth: hci4: command tx timeout [ 188.900676][ T5237] Bluetooth: hci6: command tx timeout [ 188.994619][ T29] audit: type=1400 audit(1724722535.789:209): avc: denied { append } for pid=5901 comm="syz.4.111" name="dlm-control" dev="devtmpfs" ino=94 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 188.995281][ T5903] dlm: no locking on control device [ 189.060120][ T5237] Bluetooth: hci3: command tx timeout [ 189.485343][ T5930] dlm: no locking on control device [ 189.863602][ T35] team0 (unregistering): Port device team_slave_1 removed [ 189.962053][ T35] team0 (unregistering): Port device team_slave_0 removed [ 190.184681][ T5237] Bluetooth: hci4: command tx timeout [ 190.556284][ T5902] netlink: 292 bytes leftover after parsing attributes in process `syz.4.111'. [ 190.675544][ T5930] netlink: 292 bytes leftover after parsing attributes in process `syz.0.113'. [ 190.990230][ T5237] Bluetooth: hci6: command tx timeout [ 191.192717][ T5942] syz.4.114 (5942): drop_caches: 2 [ 191.236570][ T5942] 9pnet_fd: Insufficient options for proto=fd [ 191.352737][ T5230] Bluetooth: hci3: command tx timeout [ 192.279459][ T5237] Bluetooth: hci4: command tx timeout [ 193.059472][ T5237] Bluetooth: hci6: command tx timeout [ 193.380699][ T5237] Bluetooth: hci3: command tx timeout [ 193.835237][ T29] audit: type=1400 audit(1724722540.329:210): avc: denied { write } for pid=5950 comm="syz.4.117" name="udp" dev="proc" ino=4026532895 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 193.999704][ T5277] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 194.403435][ T29] audit: type=1400 audit(1724722541.219:211): avc: denied { mounton } for pid=5955 comm="syz.4.118" path="/37/bus" dev="tmpfs" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 195.040769][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.052720][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.189372][ T5237] Bluetooth: hci6: command tx timeout [ 195.215632][ T5277] usb 1-1: device not accepting address 3, error -71 [ 195.257231][ T5957] ecryptfs_parse_options: eCryptfs: unrecognized option [l] [ 195.286170][ T5957] ecryptfs_parse_options: eCryptfs: unrecognized option [io%bfq.io_serviced_recuÔèrsiÆ‹¡}͸ʼ(©zmÔbE1ôƬÐqd1 ˜K/dev/nullb0] [ 195.300299][ T5957] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 195.315499][ T5957] Error parsing options; rc = [-22] [ 195.460327][ T5237] Bluetooth: hci3: command tx timeout [ 195.520318][ T5966] vivid-001: disconnect [ 196.537722][ T5888] chnl_net:caif_netlink_parms(): no params data found [ 196.726616][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.834480][ T5964] vivid-001: reconnect [ 196.923337][ T5906] chnl_net:caif_netlink_parms(): no params data found [ 196.981438][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.163897][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.357088][ T5888] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.374941][ T5888] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.408611][ T5888] bridge_slave_0: entered allmulticast mode [ 197.430753][ T5888] bridge_slave_0: entered promiscuous mode [ 197.451340][ T5888] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.458532][ T5888] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.476618][ T5888] bridge_slave_1: entered allmulticast mode [ 197.487249][ T5888] bridge_slave_1: entered promiscuous mode [ 198.237637][ T5982] vivid-007: kernel_thread() failed [ 198.672996][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.498049][ T5994] vivid-007: kernel_thread() failed [ 199.965536][ T5888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.981457][ T5998] dlm: no locking on control device [ 199.998964][ T5888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 200.834943][ T5910] chnl_net:caif_netlink_parms(): no params data found [ 200.916492][ T5906] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.066708][ T5906] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.074732][ T5906] bridge_slave_0: entered allmulticast mode [ 201.082925][ T5906] bridge_slave_0: entered promiscuous mode [ 201.142019][ T5888] team0: Port device team_slave_0 added [ 201.989840][ T5998] netlink: 292 bytes leftover after parsing attributes in process `syz.0.122'. [ 202.142493][ T5906] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.172307][ T5906] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.188760][ T5906] bridge_slave_1: entered allmulticast mode [ 202.206575][ T5906] bridge_slave_1: entered promiscuous mode [ 202.232581][ T5888] team0: Port device team_slave_1 added [ 202.339445][ T5237] Bluetooth: hci1: command 0x0406 tx timeout [ 202.348542][ T5227] Bluetooth: hci0: command 0x0406 tx timeout [ 202.609490][ T5277] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 202.793292][ T5906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.820178][ T5277] usb 5-1: Using ep0 maxpacket: 8 [ 202.852802][ T5277] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 202.869370][ T5277] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 202.879049][ T5277] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 202.898804][ T35] bridge_slave_1: left allmulticast mode [ 202.909549][ T35] bridge_slave_1: left promiscuous mode [ 202.924419][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.966560][ T5277] usb 5-1: config 0 descriptor?? [ 203.006808][ T35] bridge_slave_0: left allmulticast mode [ 203.037524][ T5277] iowarrior 5-1:0.0: no interrupt-in endpoint found [ 203.078423][ T35] bridge_slave_0: left promiscuous mode [ 203.107584][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.161435][ T35] bridge_slave_1: left allmulticast mode [ 203.167116][ T35] bridge_slave_1: left promiscuous mode [ 203.201797][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.226962][ T35] bridge_slave_0: left allmulticast mode [ 203.241261][ T35] bridge_slave_0: left promiscuous mode [ 203.418746][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.804448][ T6032] syz.0.128 (6032): drop_caches: 2 [ 205.036203][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.065776][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.094358][ T35] bond0 (unregistering): Released all slaves [ 205.401787][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.495355][ T5280] usb 5-1: USB disconnect, device number 2 [ 205.546304][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.618734][ T35] bond0 (unregistering): Released all slaves [ 205.672563][ T5906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.819757][ T6037] syz.4.129 (6037): drop_caches: 2 [ 205.964802][ T5888] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.997929][ T5888] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.180515][ T5888] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.865207][ T5910] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.894137][ T5910] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.926551][ T5910] bridge_slave_0: entered allmulticast mode [ 206.949365][ T5910] bridge_slave_0: entered promiscuous mode [ 206.972857][ T5910] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.999822][ T5910] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.050138][ T5910] bridge_slave_1: entered allmulticast mode [ 207.097938][ T5910] bridge_slave_1: entered promiscuous mode [ 207.264469][ T5906] team0: Port device team_slave_0 added [ 207.438657][ T5888] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.467802][ T5888] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.512758][ C0] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 207.530000][ T5888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.578100][ T6042] dlm: no locking on control device [ 207.588686][ T5910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.615579][ T5906] team0: Port device team_slave_1 added [ 207.691396][ T5910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.766746][ T6042] netlink: 292 bytes leftover after parsing attributes in process `syz.4.130'. [ 208.115979][ T29] audit: type=1326 audit(1724722554.929:212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6048 comm="syz.0.132" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f39a7579e79 code=0x0 [ 209.191553][ T5910] team0: Port device team_slave_0 added [ 209.298110][ T5910] team0: Port device team_slave_1 added [ 209.340690][ T5906] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.372636][ T5906] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.475063][ T5906] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.566153][ T6055] dlm: no locking on control device [ 209.589989][ T35] hsr_slave_0: left promiscuous mode [ 209.608139][ T35] hsr_slave_1: left promiscuous mode [ 209.635155][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.654987][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.675887][ T35] hsr_slave_0: left promiscuous mode [ 209.683069][ T35] hsr_slave_1: left promiscuous mode [ 209.699201][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 209.708293][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.723200][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.736765][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.755513][ T35] veth1_macvtap: left promiscuous mode [ 209.762168][ T35] veth0_macvtap: left promiscuous mode [ 209.767948][ T35] veth1_vlan: left promiscuous mode [ 209.776141][ T35] veth0_vlan: left promiscuous mode [ 210.357409][ T35] team0 (unregistering): Port device team_slave_1 removed [ 210.407715][ T35] team0 (unregistering): Port device team_slave_0 removed [ 211.159470][ T25] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 211.284923][ T35] team0 (unregistering): Port device team_slave_1 removed [ 211.352702][ T35] team0 (unregistering): Port device team_slave_0 removed [ 211.381667][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 211.403637][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 211.434932][ T25] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 211.456727][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 211.488494][ T25] usb 5-1: config 0 descriptor?? [ 211.503758][ T25] iowarrior 5-1:0.0: no interrupt-in endpoint found [ 212.042615][ T5888] hsr_slave_0: entered promiscuous mode [ 212.070705][ T5888] hsr_slave_1: entered promiscuous mode [ 212.139911][ T5906] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.150739][ T5906] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.177652][ T5906] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.192980][ T6055] netlink: 292 bytes leftover after parsing attributes in process `syz.0.133'. [ 212.237157][ T5910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.251597][ T5910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.278949][ T5910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.378023][ T5910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.387830][ T5910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.585058][ T5910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.584880][ T25] usb 5-1: USB disconnect, device number 3 [ 213.928366][ T5906] hsr_slave_0: entered promiscuous mode [ 213.944021][ T5906] hsr_slave_1: entered promiscuous mode [ 215.648548][ T6079] syz.4.137 (6079): drop_caches: 2 [ 215.919729][ T6075] vivid-007: kernel_thread() failed [ 216.295241][ T6079] 9pnet_fd: Insufficient options for proto=fd [ 216.815214][ T5906] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.869353][ T5906] Cannot create hsr debugfs directory [ 217.352550][ T6096] syz.4.139 (6096): drop_caches: 2 [ 218.061789][ C0] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 218.190882][ T5910] hsr_slave_0: entered promiscuous mode [ 218.221134][ T5910] hsr_slave_1: entered promiscuous mode [ 218.307925][ T5910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.348844][ T5910] Cannot create hsr debugfs directory [ 218.688186][ T6111] syz.4.141 (6111): drop_caches: 2 [ 221.384618][ T35] bridge_slave_1: left allmulticast mode [ 221.415885][ T35] bridge_slave_1: left promiscuous mode [ 221.441715][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.531071][ T35] bridge_slave_0: left allmulticast mode [ 221.584668][ T35] bridge_slave_0: left promiscuous mode [ 221.630919][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.911597][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.963998][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.983419][ T35] bond0 (unregistering): Released all slaves [ 222.212614][ T35] hsr_slave_0: left promiscuous mode [ 222.263688][ T35] hsr_slave_1: left promiscuous mode [ 222.273226][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 222.288336][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 222.519486][ T6143] syz.0.144 (6143): drop_caches: 2 [ 223.623173][ T6151] syz.0.145 (6151): drop_caches: 2 [ 224.832188][ C1] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 225.005689][ T35] team0 (unregistering): Port device team_slave_1 removed [ 225.076947][ T35] team0 (unregistering): Port device team_slave_0 removed [ 225.572542][ T5888] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.604552][ T5888] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.702263][ T5888] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 225.776457][ T5888] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.289617][ T6181] syz.0.148 (6181): drop_caches: 2 [ 227.237485][ T5906] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.549016][ T6189] syz.0.149 (6189): drop_caches: 2 [ 228.431045][ T5906] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.458076][ T5906] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.571260][ T5906] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.848654][ T5888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.987910][ T5888] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.901959][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.909170][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.938237][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.945639][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.154579][ T6204] vivid-001: disconnect [ 230.906594][ T6201] vivid-001: reconnect [ 230.950202][ T5910] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 230.974318][ T5910] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 231.050247][ T5910] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 231.227860][ T5910] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 231.291766][ T5906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.395884][ T6221] vivid-007: kernel_thread() failed [ 232.598728][ T5906] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.678763][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.686008][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.690017][ T29] audit: type=1400 audit(1724722579.489:213): avc: denied { sys_module } for pid=5888 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 233.158672][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.166523][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.940572][ T5910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.064390][ T6242] syz.0.155 (6242): drop_caches: 2 [ 234.477638][ T5910] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.562745][ T5888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.690687][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.697867][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.863453][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.870941][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.022583][ T6254] syz.0.156 (6254): drop_caches: 2 [ 236.113360][ T5906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.233589][ T5888] veth0_vlan: entered promiscuous mode [ 236.519797][ T6269] 9pnet_fd: Insufficient options for proto=fd [ 237.299171][ T5888] veth1_vlan: entered promiscuous mode [ 237.593021][ T5906] veth0_vlan: entered promiscuous mode [ 237.698814][ T5906] veth1_vlan: entered promiscuous mode [ 237.715634][ T5888] veth0_macvtap: entered promiscuous mode [ 237.810928][ T5888] veth1_macvtap: entered promiscuous mode [ 237.982637][ T5906] veth0_macvtap: entered promiscuous mode [ 238.063340][ T5888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.093392][ T5888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.105255][ T5888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.119387][ T5888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.132245][ T5888] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.161200][ T5906] veth1_macvtap: entered promiscuous mode [ 238.265515][ T5888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.301127][ T5888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.317011][ T5888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.349492][ T5888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.532989][ T5888] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.544910][ T5888] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.558186][ T5888] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.575040][ T5888] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.328314][ T5888] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.399008][ T5906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.433016][ T5906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.447984][ T5906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.499807][ T5906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.520949][ T5906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.546263][ T5906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.627096][ T5906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.667125][ T5910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.808242][ T5906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.882205][ T5906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.888282][ T6290] dlm: no locking on control device [ 239.893185][ T5906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.919574][ T5906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.937108][ T5906] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.950141][ T5906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.968464][ T5906] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.985414][ T5910] veth0_vlan: entered promiscuous mode [ 240.010284][ T6290] netlink: 292 bytes leftover after parsing attributes in process `syz.4.162'. [ 240.032537][ T5906] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.043237][ T5906] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.053776][ T5906] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.062699][ T5906] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.089172][ T5910] veth1_vlan: entered promiscuous mode [ 240.325787][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.604791][ T6296] syz.0.163 (6296): drop_caches: 2 [ 241.423345][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.552717][ T5910] veth0_macvtap: entered promiscuous mode [ 241.587353][ T5910] veth1_macvtap: entered promiscuous mode [ 241.777914][ T29] audit: type=1400 audit(1724722588.579:214): avc: denied { execute } for pid=6299 comm="syz.0.164" path="/62/rdma.current" dev="tmpfs" ino=351 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 241.864444][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.886358][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.914608][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.936945][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.954874][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 241.999315][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.009335][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.035514][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.064382][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 242.129605][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.173845][ T5910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.223620][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.264715][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.289316][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.311866][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.356822][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.373529][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.383598][ T5910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 242.401932][ T5910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.452486][ T5910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.585536][ T5230] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 242.810017][ T5237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 242.820779][ T11] Bluetooth: hci4: Frame reassembly failed (-84) [ 242.821934][ T5237] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 242.842365][ T5237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 242.864697][ T5910] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.882150][ T5237] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 242.893179][ T5237] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 242.941513][ T5910] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.947713][ T6303] dlm: no locking on control device [ 242.950380][ T5910] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.950459][ T5910] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.983054][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.005314][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.039087][ T6303] netlink: 292 bytes leftover after parsing attributes in process `syz.0.165'. [ 243.065697][ T29] audit: type=1400 audit(1724722589.879:215): avc: denied { mount } for pid=5906 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 243.136669][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.313718][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.465077][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.742418][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.764387][ T1300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.775675][ T1300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.933863][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.997233][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.816641][ T11] bridge_slave_1: left allmulticast mode [ 244.823637][ T5230] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 244.830176][ T5229] Bluetooth: hci4: command 0x1003 tx timeout [ 245.573204][ T5230] Bluetooth: hci2: command tx timeout [ 245.637399][ T11] bridge_slave_1: left promiscuous mode [ 245.654778][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.785648][ T11] bridge_slave_0: left allmulticast mode [ 245.807910][ T11] bridge_slave_0: left promiscuous mode [ 245.831359][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.911542][ T29] audit: type=1400 audit(1724722592.719:216): avc: denied { setopt } for pid=6342 comm="syz.0.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 246.183949][ T29] audit: type=1400 audit(1724722592.989:217): avc: denied { accept } for pid=6342 comm="syz.0.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 247.620845][ T5230] Bluetooth: hci2: command tx timeout [ 247.830991][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 248.028305][ T29] audit: type=1400 audit(1724722594.839:218): avc: denied { write } for pid=6366 comm="syz.4.173" name="001" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 248.605683][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 248.759924][ T11] bond0 (unregistering): Released all slaves [ 248.914368][ T6309] chnl_net:caif_netlink_parms(): no params data found [ 249.699558][ T5230] Bluetooth: hci2: command tx timeout [ 249.938041][ T6385] syz.4.176 (6385): drop_caches: 2 [ 249.983876][ T6385] 9pnet_fd: Insufficient options for proto=fd [ 251.045026][ T6390] syz.2.177 (6390): drop_caches: 2 [ 251.859668][ T5230] Bluetooth: hci2: command tx timeout [ 252.238450][ T6396] syz.4.178 (6396): drop_caches: 2 [ 253.754125][ T6408] syz.0.180 (6408): drop_caches: 2 [ 254.089257][ T6404] vivid-007: kernel_thread() failed [ 254.369561][ T6309] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.376771][ T6309] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.489560][ T6309] bridge_slave_0: entered allmulticast mode [ 254.561891][ T6309] bridge_slave_0: entered promiscuous mode [ 254.812584][ T11] hsr_slave_0: left promiscuous mode [ 254.873852][ T11] hsr_slave_1: left promiscuous mode [ 254.917706][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 257.000181][ T6422] syz.0.183 (6422): drop_caches: 2 [ 258.558923][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 258.675224][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 258.691716][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 258.728309][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 258.769401][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 258.903106][ T11] veth1_macvtap: left promiscuous mode [ 258.908717][ T11] veth0_macvtap: left promiscuous mode [ 259.705338][ T6437] syz.0.184 (6437): drop_caches: 2 [ 259.877967][ T11] veth1_vlan: left promiscuous mode [ 259.995835][ T11] veth0_vlan: left promiscuous mode [ 260.331723][ T6448] syz.3.186 (6448): drop_caches: 2 [ 262.288346][ T6469] syz.2.192 (6469): drop_caches: 2 [ 263.371132][ T6464] dlm: no locking on control device [ 263.593797][ T6471] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 265.832010][ T11] team0 (unregistering): Port device team_slave_1 removed [ 266.240851][ T11] team0 (unregistering): Port device team_slave_0 removed [ 270.241019][ T6309] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.248194][ T6309] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.410830][ T6309] bridge_slave_1: entered allmulticast mode [ 270.451292][ T6309] bridge_slave_1: entered promiscuous mode [ 270.617168][ T6464] netlink: 292 bytes leftover after parsing attributes in process `syz.0.191'. [ 270.956625][ T6309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.043406][ T6309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.078627][ T5229] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 271.089100][ T5229] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 271.111993][ T5229] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 271.133678][ T5229] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 271.142974][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 271.169394][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 271.266162][ T6309] team0: Port device team_slave_0 added [ 271.331713][ T6309] team0: Port device team_slave_1 added [ 271.443525][ T6309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.469922][ T6309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.497179][ T6309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.560185][ T6309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.567174][ T6309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.629280][ T6309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.840598][ T6309] hsr_slave_0: entered promiscuous mode [ 271.869490][ T6309] hsr_slave_1: entered promiscuous mode [ 272.114396][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.283197][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.443224][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.582430][ T11] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 272.781201][ T6482] chnl_net:caif_netlink_parms(): no params data found [ 273.219582][ T5230] Bluetooth: hci0: command tx timeout [ 273.415424][ T11] bridge_slave_1: left allmulticast mode [ 273.439391][ T11] bridge_slave_1: left promiscuous mode [ 273.445333][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.465972][ T11] bridge_slave_0: left allmulticast mode [ 273.473356][ T11] bridge_slave_0: left promiscuous mode [ 273.479644][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.965028][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 273.983510][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 274.002926][ T11] bond0 (unregistering): Released all slaves [ 274.351739][ T6482] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.359004][ T6482] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.382656][ T6482] bridge_slave_0: entered allmulticast mode [ 274.396141][ T6482] bridge_slave_0: entered promiscuous mode [ 274.457900][ T6482] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.488961][ T6482] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.497483][ T6482] bridge_slave_1: entered allmulticast mode [ 274.513344][ T6482] bridge_slave_1: entered promiscuous mode [ 274.667865][ T11] hsr_slave_0: left promiscuous mode [ 274.680318][ T11] hsr_slave_1: left promiscuous mode [ 274.687900][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 274.702494][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 274.716765][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.725284][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 274.754905][ T11] veth1_macvtap: left promiscuous mode [ 274.760696][ T11] veth0_macvtap: left promiscuous mode [ 274.766406][ T11] veth1_vlan: left promiscuous mode [ 274.772185][ T11] veth0_vlan: left promiscuous mode [ 275.301530][ T5230] Bluetooth: hci0: command tx timeout [ 275.522134][ T11] team0 (unregistering): Port device team_slave_1 removed [ 275.599284][ T11] team0 (unregistering): Port device team_slave_0 removed [ 276.169072][ T6482] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 276.199131][ T6482] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.384116][ T6482] team0: Port device team_slave_0 added [ 276.441281][ T6482] team0: Port device team_slave_1 added [ 276.566893][ T6482] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.588622][ T6482] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.627840][ T6482] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.649812][ T6482] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.656841][ T6482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.689522][ T6482] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.721709][ T6309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 276.769351][ T6309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 276.782887][ T6309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 276.804111][ T6309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 276.984632][ T6482] hsr_slave_0: entered promiscuous mode [ 277.000514][ T6482] hsr_slave_1: entered promiscuous mode [ 277.019248][ T6482] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 277.026838][ T6482] Cannot create hsr debugfs directory [ 277.379633][ T5230] Bluetooth: hci0: command tx timeout [ 277.491818][ T6309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.589075][ T6309] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.661872][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.669080][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.884113][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.891364][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.241994][ T6482] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 278.275683][ T6482] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 278.314165][ T29] audit: type=1400 audit(1724722625.129:219): avc: denied { rename } for pid=4653 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.340165][ T6482] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 278.364034][ T6482] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 278.416115][ T29] audit: type=1400 audit(1724722625.129:220): avc: denied { unlink } for pid=4653 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.496716][ T29] audit: type=1400 audit(1724722625.129:221): avc: denied { create } for pid=4653 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 278.567729][ T6309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.742973][ T6309] veth0_vlan: entered promiscuous mode [ 278.788899][ T6309] veth1_vlan: entered promiscuous mode [ 278.804556][ T6482] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.886189][ T6482] 8021q: adding VLAN 0 to HW filter on device team0 [ 278.907551][ T6309] veth0_macvtap: entered promiscuous mode [ 278.938597][ T1059] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.945847][ T1059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.983868][ T1059] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.991087][ T1059] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.008422][ T6309] veth1_macvtap: entered promiscuous mode [ 279.103780][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.123823][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.136901][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.152934][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.163318][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.188797][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.203841][ T6309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.218205][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.230404][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.241555][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.252667][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.262882][ T6309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.273659][ T6309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.292868][ T6309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.367863][ T6309] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.378871][ T6309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.388851][ T6309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.398029][ T6309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.452530][ T6482] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.459752][ T5230] Bluetooth: hci0: command tx timeout [ 279.735997][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.769348][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.897930][ T3015] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.925251][ T3015] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.234848][ T6482] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.869865][ T6579] syz.2.195 (6579): drop_caches: 2 [ 282.606997][ T6482] veth0_vlan: entered promiscuous mode [ 282.652808][ T6482] veth1_vlan: entered promiscuous mode [ 282.662990][ T5229] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 282.677934][ T5229] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 282.717645][ T5229] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 282.727750][ T5229] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 282.758641][ T5229] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 282.777763][ T5229] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 282.807755][ T1059] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.011757][ T1059] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.156934][ T1059] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.187733][ T6482] veth0_macvtap: entered promiscuous mode [ 283.312053][ T1059] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.367831][ T6482] veth1_macvtap: entered promiscuous mode [ 283.521328][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.554308][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.579539][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.609545][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.629359][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.646725][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.656633][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.673284][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.691555][ T6482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.718265][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.736282][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.749941][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.766776][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.777208][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.796658][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.807560][ T6482] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.824054][ T6482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.838990][ T6482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.961545][ T6482] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.978626][ T6482] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.992886][ T6482] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.016324][ T6482] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.324634][ T1059] bridge_slave_1: left allmulticast mode [ 284.343653][ T1059] bridge_slave_1: left promiscuous mode [ 284.377997][ T1059] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.409023][ T1059] bridge_slave_0: left allmulticast mode [ 284.421162][ T1059] bridge_slave_0: left promiscuous mode [ 284.427013][ T1059] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.821092][ T5229] Bluetooth: hci3: command tx timeout [ 285.401217][ T1059] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 285.423954][ T1059] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 285.453252][ T1059] bond0 (unregistering): Released all slaves [ 285.724313][ T6595] chnl_net:caif_netlink_parms(): no params data found [ 285.908137][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.961081][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.316491][ T6595] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.331059][ T6595] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.338329][ T6595] bridge_slave_0: entered allmulticast mode [ 286.354665][ T6595] bridge_slave_0: entered promiscuous mode [ 286.378008][ T6595] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.397771][ T6595] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.406616][ T6595] bridge_slave_1: entered allmulticast mode [ 286.425174][ T6595] bridge_slave_1: entered promiscuous mode [ 286.449910][ T1059] hsr_slave_0: left promiscuous mode [ 286.456125][ T1059] hsr_slave_1: left promiscuous mode [ 286.470878][ T1059] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 286.478333][ T1059] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 286.496214][ T1059] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 286.504553][ T1059] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 286.530973][ T1059] veth1_macvtap: left promiscuous mode [ 286.536596][ T1059] veth0_macvtap: left promiscuous mode [ 286.542919][ T1059] veth1_vlan: left promiscuous mode [ 286.548300][ T1059] veth0_vlan: left promiscuous mode [ 286.906669][ T5229] Bluetooth: hci3: command tx timeout [ 287.329112][ T1059] team0 (unregistering): Port device team_slave_1 removed [ 287.406086][ T1059] team0 (unregistering): Port device team_slave_0 removed [ 287.980633][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.988497][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.085380][ T6595] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.114254][ T6595] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.293494][ T6595] team0: Port device team_slave_0 added [ 288.358137][ T6595] team0: Port device team_slave_1 added [ 288.803624][ T6667] syz.2.199 (6667): drop_caches: 2 [ 288.989556][ T5229] Bluetooth: hci3: command tx timeout [ 289.671068][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.678058][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.914261][ T6595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.153575][ T6679] syz.1.201 (6679): drop_caches: 2 [ 291.613958][ T5229] Bluetooth: hci3: command tx timeout [ 291.683060][ T6595] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.989718][ T6664] dlm: no locking on control device [ 292.067204][ T6595] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.157646][ T6595] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.248529][ T6664] netlink: 292 bytes leftover after parsing attributes in process `syz.4.189'. [ 292.258848][ T5230] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 292.366314][ T5230] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 292.375606][ T5230] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 292.385091][ T5230] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 292.394157][ T5230] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 292.401947][ T5230] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 292.620614][ T6690] syz.2.204 (6690): drop_caches: 2 [ 294.041298][ T29] audit: type=1400 audit(1724722640.849:222): avc: denied { create } for pid=6693 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 294.098956][ T29] audit: type=1400 audit(1724722640.889:223): avc: denied { bind } for pid=6693 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 294.190172][ T29] audit: type=1400 audit(1724722640.909:224): avc: denied { setopt } for pid=6693 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 294.220842][ T6595] hsr_slave_0: entered promiscuous mode [ 294.260113][ T6595] hsr_slave_1: entered promiscuous mode [ 294.271350][ T29] audit: type=1400 audit(1724722640.909:225): avc: denied { accept } for pid=6693 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 294.317290][ T6595] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.339806][ T6595] Cannot create hsr debugfs directory [ 294.423413][ T5230] Bluetooth: hci1: command tx timeout [ 294.445907][ T1059] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.502801][ T29] audit: type=1400 audit(1724722641.289:226): avc: denied { read write } for pid=6693 comm="syz.2.205" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 294.653583][ T29] audit: type=1400 audit(1724722641.309:227): avc: denied { open } for pid=6693 comm="syz.2.205" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 294.839363][ T5293] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 294.927406][ T1059] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.226921][ T6708] syz.4.206 (6708): drop_caches: 2 [ 295.279415][ T6708] 9pnet_fd: Insufficient options for proto=fd [ 296.347764][ T5293] usb 3-1: config index 0 descriptor too short (expected 10770, got 27) [ 296.394084][ T5293] usb 3-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 296.470917][ T5293] usb 3-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 296.499598][ T5230] Bluetooth: hci1: command tx timeout [ 296.516570][ T1059] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.549982][ T5293] usb 3-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 296.633654][ T5293] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 296.696425][ T5293] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.719111][ T5293] usb 3-1: Product: syz [ 296.769622][ T5293] usb 3-1: Manufacturer: syz [ 296.774237][ T5293] usb 3-1: SerialNumber: syz [ 296.905471][ T1059] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.140974][ T5293] usb 3-1: USB disconnect, device number 2 [ 297.543194][ T6730] syz.2.211 (6730): drop_caches: 2 [ 298.496338][ T6736] syz.1.210 (6736): drop_caches: 2 [ 298.687698][ T5230] Bluetooth: hci1: command tx timeout [ 299.229698][ T29] audit: type=1326 audit(1724722645.629:228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6734 comm="syz.2.212" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcea8179e79 code=0x0 [ 299.640795][ T6716] netlink: 292 bytes leftover after parsing attributes in process `syz.4.208'. [ 300.083343][ T6745] syz.2.213 (6745): drop_caches: 2 [ 300.139457][ T6745] 9pnet_fd: Insufficient options for proto=fd [ 300.856640][ T5230] Bluetooth: hci1: command tx timeout [ 301.822401][ T6684] chnl_net:caif_netlink_parms(): no params data found [ 301.886184][ T1059] bridge_slave_1: left allmulticast mode [ 301.919608][ T1059] bridge_slave_1: left promiscuous mode [ 301.965771][ T1059] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.062661][ T1059] bridge_slave_0: left allmulticast mode [ 302.068317][ T1059] bridge_slave_0: left promiscuous mode [ 302.123014][ T1059] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.966268][ T6778] syz.2.219 (6778): drop_caches: 2 [ 305.053365][ T6783] syz.4.220 (6783): drop_caches: 2 [ 305.750154][ T6792] syz.4.222 (6792): drop_caches: 2 [ 306.809462][ T6790] dlm: no locking on control device [ 307.000377][ T1059] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 307.013502][ T1059] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 307.024626][ T1059] bond0 (unregistering): Released all slaves [ 308.211733][ T6785] netlink: 292 bytes leftover after parsing attributes in process `syz.2.221'. [ 309.158050][ T6808] syz.4.225 (6808): drop_caches: 2 [ 309.800808][ T5230] Bluetooth: hci6: command 0x0406 tx timeout [ 311.755168][ T6827] syz.1.229 (6827): drop_caches: 2 [ 312.148515][ T6684] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.234993][ T6684] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.300312][ T6684] bridge_slave_0: entered allmulticast mode [ 312.414829][ T6684] bridge_slave_0: entered promiscuous mode [ 313.446388][ T1059] hsr_slave_0: left promiscuous mode [ 313.473398][ C1] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 313.785354][ T1059] hsr_slave_1: left promiscuous mode [ 313.828595][ T1059] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 313.847532][ T1059] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 313.874604][ T1059] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 313.897883][ T1059] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.014182][ T1059] veth1_macvtap: left promiscuous mode [ 314.039534][ T1059] veth0_macvtap: left promiscuous mode [ 314.075916][ T1059] veth1_vlan: left promiscuous mode [ 314.090789][ T1059] veth0_vlan: left promiscuous mode [ 314.134278][ T6839] dlm: no locking on control device [ 315.198625][ T1059] team0 (unregistering): Port device team_slave_1 removed [ 315.263431][ T1059] team0 (unregistering): Port device team_slave_0 removed [ 315.907142][ T6684] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.925653][ T6684] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.938112][ T6684] bridge_slave_1: entered allmulticast mode [ 315.956316][ T6684] bridge_slave_1: entered promiscuous mode [ 315.996357][ T6595] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.018114][ T6839] netlink: 292 bytes leftover after parsing attributes in process `syz.1.231'. [ 316.884100][ T6684] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.918937][ T6595] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.960592][ T6684] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.101202][ T6595] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 317.872987][ T6595] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 317.880570][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.886899][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 319.656588][ T6882] sched: RT throttling activated [ 319.804378][ T6889] syz.2.240 (6889): drop_caches: 2 [ 320.055264][ T29] audit: type=1326 audit(1724722665.559:229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6875 comm="syz.4.239" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2785b79e79 code=0x0 [ 320.283832][ T6684] team0: Port device team_slave_0 added [ 320.652081][ T6684] team0: Port device team_slave_1 added [ 320.952321][ T6684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.972206][ T6684] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.003687][ T6684] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 321.043682][ T6684] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 321.059216][ T6684] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 321.184973][ T6684] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 321.375931][ T6912] syz.2.245 (6912): drop_caches: 2 [ 322.482628][ T6684] hsr_slave_0: entered promiscuous mode [ 322.528129][ T6684] hsr_slave_1: entered promiscuous mode [ 322.543474][ T6684] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 322.578032][ T6684] Cannot create hsr debugfs directory [ 322.747955][ T6595] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.964988][ T6595] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.036137][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.043389][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.230165][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.237415][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.324968][ T46] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 323.605861][ T46] usb 3-1: config index 0 descriptor too short (expected 10770, got 27) [ 323.702587][ T46] usb 3-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 323.773500][ T46] usb 3-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 323.834323][ T46] usb 3-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 323.980958][ T46] usb 3-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 324.061881][ T46] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.121876][ T46] usb 3-1: Product: syz [ 324.126133][ T46] usb 3-1: Manufacturer: syz [ 324.148255][ T46] usb 3-1: SerialNumber: syz [ 324.562436][ T6684] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 324.626087][ T6684] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 324.933825][ T6684] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 324.981474][ T6684] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 325.586825][ T6595] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.900356][ T46] usb 3-1: USB disconnect, device number 3 [ 325.909819][ T5275] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 326.022341][ T6595] veth0_vlan: entered promiscuous mode [ 326.163762][ T5275] usb 5-1: config index 0 descriptor too short (expected 10770, got 27) [ 326.180756][ T6595] veth1_vlan: entered promiscuous mode [ 326.196524][ T5275] usb 5-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 326.225201][ T5275] usb 5-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 326.263273][ T5275] usb 5-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 326.286512][ T6684] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.332190][ T5275] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 326.567780][ T6961] syz.2.250 (6961): drop_caches: 2 [ 326.741650][ T5275] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.369777][ T5275] usb 5-1: Product: syz [ 327.398025][ T6684] 8021q: adding VLAN 0 to HW filter on device team0 [ 327.419321][ T5275] usb 5-1: Manufacturer: syz [ 327.433018][ T5275] usb 5-1: SerialNumber: syz [ 327.475962][ T6595] veth0_macvtap: entered promiscuous mode [ 327.569201][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.576386][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 328.130314][ T6966] syz.2.251 (6966): drop_caches: 2 [ 328.209671][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.216894][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 328.263634][ T6595] veth1_macvtap: entered promiscuous mode [ 328.299716][ T5275] usb 5-1: USB disconnect, device number 4 [ 328.636840][ T6971] syz.4.253 (6971): drop_caches: 2 [ 329.675152][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 329.685840][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.696331][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 329.711520][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.721763][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 329.732250][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.744868][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 329.787702][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.018623][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.625197][ T6977] vivid-007: kernel_thread() failed [ 330.791250][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.822398][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.842810][ T6595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.965108][ T6987] syz.2.257 (6987): drop_caches: 2 [ 331.262337][ T6595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 331.339011][ T6595] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 331.663582][ T6987] 9pnet: Could not find request transport: fd0x00000000000000080x000000000000000a [ 331.967671][ T6684] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.029675][ T6991] Zero length message leads to an empty skb [ 332.187362][ T6595] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.234263][ T6595] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 332.374555][ T6998] syz.2.258 (6998): drop_caches: 2 [ 332.429321][ T6998] 9pnet_fd: Insufficient options for proto=fd [ 333.362251][ T6595] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.403350][ T6595] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 333.469294][ T25] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 333.712527][ T25] usb 5-1: config index 0 descriptor too short (expected 10770, got 27) [ 333.761756][ T25] usb 5-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 333.833386][ T25] usb 5-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 333.894622][ T25] usb 5-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 333.938885][ T25] usb 5-1: string descriptor 0 read error: -71 [ 333.970441][ T25] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 334.044235][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.062988][ T2561] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.110308][ T2561] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.129961][ T25] usb 5-1: can't set config #48, error -71 [ 334.199908][ T25] usb 5-1: USB disconnect, device number 5 [ 334.374479][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.410562][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.624973][ T6684] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.121417][ T7018] syz.4.261 (7018): drop_caches: 2 [ 337.617889][ T46] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 338.804041][ T6684] veth0_vlan: entered promiscuous mode [ 338.875215][ T6684] veth1_vlan: entered promiscuous mode [ 342.058240][ T7040] syz.1.267 (7040): drop_caches: 2 [ 342.193588][ T7041] syz.2.266 (7041): drop_caches: 2 [ 343.468968][ T7040] 9pnet_fd: Insufficient options for proto=fd [ 343.728519][ T7041] 9pnet_fd: Insufficient options for proto=fd [ 344.645595][ T6684] veth0_macvtap: entered promiscuous mode [ 344.672018][ T6684] veth1_macvtap: entered promiscuous mode [ 344.800199][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 344.848895][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.298538][ T7052] syz.2.269 (7052): drop_caches: 2 [ 346.708458][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.057657][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.149305][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.174312][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.367430][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 347.370503][ T25] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 347.386968][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.330298][ T6684] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.346194][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.356750][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.367792][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.383690][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.966191][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.976931][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.207337][ T25] usb 2-1: device descriptor read/all, error -71 [ 349.439355][ T6684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 349.485644][ T6684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.535855][ T6684] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 351.300677][ T7095] syz.4.278 (7095): drop_caches: 2 [ 353.088460][ T7096] syz.3.277 (7096): drop_caches: 2 [ 358.014177][ T5230] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 358.199849][ T5230] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 358.633030][ T5230] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 358.642979][ T5230] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 358.651941][ T5230] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 358.677532][ T5230] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 361.794148][ T7122] syz.3.283 (7122): drop_caches: 2 [ 362.682162][ T7123] syz.4.282 (7123): drop_caches: 2 [ 364.549454][ T7123] 9pnet_fd: Insufficient options for proto=fd [ 365.221209][ T5229] Bluetooth: hci4: command tx timeout [ 366.239297][ T5293] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 366.454603][ T5224] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 366.577239][ T5293] usb 4-1: config index 0 descriptor too short (expected 10770, got 27) [ 366.641798][ T5293] usb 4-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 366.665118][ T5224] usb 5-1: config index 0 descriptor too short (expected 10770, got 27) [ 366.689711][ T5224] usb 5-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 366.723363][ T5293] usb 4-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 366.728963][ T5224] usb 5-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 366.799711][ T5293] usb 4-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 366.807764][ T5224] usb 5-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 366.855345][ T5237] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 366.865499][ T5237] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 366.878071][ T5237] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 366.887057][ T5224] usb 5-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 366.901829][ T5237] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 366.910129][ T5237] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 366.917759][ T5237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 366.930439][ T5224] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.947589][ T5293] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 366.982355][ T5230] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 367.006260][ T5224] usb 5-1: Product: syz [ 367.006500][ T5230] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 367.022863][ T5230] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 367.032441][ T5224] usb 5-1: Manufacturer: syz [ 367.037053][ T5224] usb 5-1: SerialNumber: syz [ 367.042062][ T5230] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 367.054794][ T5230] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 367.065002][ T5230] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 367.125366][ T5293] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.150216][ T5293] usb 4-1: Product: syz [ 367.154820][ T5293] usb 4-1: Manufacturer: syz [ 367.172242][ T5293] usb 4-1: SerialNumber: syz [ 367.297629][ T7107] chnl_net:caif_netlink_parms(): no params data found [ 367.305484][ T5230] Bluetooth: hci2: command 0x0406 tx timeout [ 367.305493][ T5237] Bluetooth: hci4: command tx timeout [ 368.243235][ T7107] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.260747][ T7107] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.271402][ T7107] bridge_slave_0: entered allmulticast mode [ 368.283856][ T7107] bridge_slave_0: entered promiscuous mode [ 368.357127][ T7107] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.379022][ T7107] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.405696][ T7107] bridge_slave_1: entered allmulticast mode [ 368.431422][ T7107] bridge_slave_1: entered promiscuous mode [ 368.536392][ T5293] usb 4-1: USB disconnect, device number 3 [ 368.675628][ T5224] usb 5-1: USB disconnect, device number 6 [ 368.773802][ T35] bridge_slave_1: left allmulticast mode [ 368.790808][ T35] bridge_slave_1: left promiscuous mode [ 368.798091][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.826972][ T35] bridge_slave_0: left allmulticast mode [ 368.834855][ T35] bridge_slave_0: left promiscuous mode [ 368.849893][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.989045][ T5229] Bluetooth: hci1: command tx timeout [ 369.142073][ T5229] Bluetooth: hci5: command tx timeout [ 369.379660][ T5229] Bluetooth: hci4: command tx timeout [ 369.490710][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 369.505085][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 369.517539][ T35] bond0 (unregistering): Released all slaves [ 369.603514][ T7107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.632277][ T7107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 371.001637][ T7107] team0: Port device team_slave_0 added [ 371.089284][ T5229] Bluetooth: hci1: command tx timeout [ 371.149563][ T35] hsr_slave_0: left promiscuous mode [ 371.196918][ T35] hsr_slave_1: left promiscuous mode [ 371.219250][ T5229] Bluetooth: hci5: command tx timeout [ 371.270782][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 371.461252][ T5229] Bluetooth: hci4: command tx timeout [ 371.511161][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.410272][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 372.428641][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 372.573991][ T35] veth1_macvtap: left promiscuous mode [ 372.583329][ T35] veth0_macvtap: left promiscuous mode [ 372.591673][ T35] veth1_vlan: left promiscuous mode [ 372.597124][ T35] veth0_vlan: left promiscuous mode [ 372.980854][ T7187] syz.3.293 (7187): drop_caches: 2 [ 373.139290][ T5229] Bluetooth: hci1: command tx timeout [ 373.309265][ T5229] Bluetooth: hci5: command tx timeout [ 374.529807][ T46] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 374.775037][ T46] usb 4-1: config index 0 descriptor too short (expected 10770, got 27) [ 374.811909][ T46] usb 4-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 374.863246][ T46] usb 4-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 374.879579][ T46] usb 4-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 374.923725][ T46] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 374.943561][ T46] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.951827][ T46] usb 4-1: Product: syz [ 374.956021][ T46] usb 4-1: Manufacturer: syz [ 374.979841][ T46] usb 4-1: SerialNumber: syz [ 375.345724][ T7202] syz.4.295 (7202): drop_caches: 2 [ 375.447494][ T5229] Bluetooth: hci1: command tx timeout [ 375.453188][ T5229] Bluetooth: hci5: command tx timeout [ 376.421216][ T35] team0 (unregistering): Port device team_slave_1 removed [ 376.466352][ T35] team0 (unregistering): Port device team_slave_0 removed [ 376.597697][ T7206] syz.4.296 (7206): drop_caches: 2 [ 376.636725][ T7206] 9pnet_fd: Insufficient options for proto=fd [ 377.508144][ T46] usb 4-1: USB disconnect, device number 4 [ 378.065616][ T7107] team0: Port device team_slave_1 added [ 379.303042][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.309476][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.484352][ T7107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 379.514389][ T7107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 379.857787][ T7057] Bluetooth: hci2: Frame reassembly failed (-84) [ 379.940051][ T7107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.192012][ T7107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.198995][ T7107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.231656][ T7107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 380.394130][ T7223] syz.4.300 (7223): drop_caches: 2 [ 380.917912][ T7138] chnl_net:caif_netlink_parms(): no params data found [ 381.275963][ T7136] chnl_net:caif_netlink_parms(): no params data found [ 381.420401][ T7107] hsr_slave_0: entered promiscuous mode [ 381.445760][ T7107] hsr_slave_1: entered promiscuous mode [ 381.484286][ T7107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.513536][ T7107] Cannot create hsr debugfs directory [ 381.714874][ T5229] Bluetooth: hci2: command 0x1003 tx timeout [ 381.724035][ T5230] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 383.215965][ T7255] syz.4.303 (7255): drop_caches: 2 [ 384.403530][ T7263] syz.4.304 (7263): drop_caches: 2 [ 384.444294][ T7263] 9pnet_fd: Insufficient options for proto=fd [ 385.631204][ T7273] syz.4.306 (7273): drop_caches: 2 [ 385.780061][ T7273] 9pnet_fd: Insufficient options for proto=fd [ 386.429406][ T7138] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.437918][ T7138] bridge0: port 1(bridge_slave_0) entered disabled state [ 386.509615][ T7138] bridge_slave_0: entered allmulticast mode [ 386.517607][ T7138] bridge_slave_0: entered promiscuous mode [ 386.777175][ T5293] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 386.837603][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 386.874839][ T7138] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.901422][ T7138] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.917227][ T7138] bridge_slave_1: entered allmulticast mode [ 386.946472][ T7138] bridge_slave_1: entered promiscuous mode [ 386.973276][ T7136] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.999361][ T7136] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.006605][ T7136] bridge_slave_0: entered allmulticast mode [ 387.026749][ T7136] bridge_slave_0: entered promiscuous mode [ 387.032863][ T5293] usb 4-1: config index 0 descriptor too short (expected 10770, got 27) [ 387.042057][ T5293] usb 4-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 387.053349][ T5293] usb 4-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 387.063786][ T5293] usb 4-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 387.088725][ T5293] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 387.098147][ T5293] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.106816][ T5293] usb 4-1: Product: syz [ 387.112713][ T5293] usb 4-1: Manufacturer: syz [ 387.117787][ T5293] usb 4-1: SerialNumber: syz [ 387.193997][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.300401][ T7136] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.318955][ T7136] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.343477][ T7136] bridge_slave_1: entered allmulticast mode [ 387.374626][ T7136] bridge_slave_1: entered promiscuous mode [ 387.529079][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.732718][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.768901][ T7138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.790299][ T7136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 387.845427][ T7138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 387.897263][ T7136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.184883][ T7138] team0: Port device team_slave_0 added [ 388.197712][ T7138] team0: Port device team_slave_1 added [ 388.322172][ T7136] team0: Port device team_slave_0 added [ 388.388011][ T7136] team0: Port device team_slave_1 added [ 388.410362][ T5293] usb 4-1: USB disconnect, device number 5 [ 388.878134][ T7293] syz.3.309 (7293): drop_caches: 2 [ 389.100652][ T7138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.140025][ T7138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.279500][ T7138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.509367][ T25] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 389.528839][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 389.556491][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.664636][ T7136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 389.711932][ T25] usb 5-1: Using ep0 maxpacket: 8 [ 389.722427][ T7138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 389.731173][ T25] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 389.760098][ T7138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 389.764017][ T25] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 389.839215][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.847649][ T7138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 389.891191][ T25] usb 5-1: config 0 descriptor?? [ 389.968921][ T25] iowarrior 5-1:0.0: no interrupt-in endpoint found [ 389.984955][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 390.035626][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.167381][ T7136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 390.563322][ T7136] hsr_slave_0: entered promiscuous mode [ 390.612779][ T7136] hsr_slave_1: entered promiscuous mode [ 390.648013][ T7136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.668351][ T7136] Cannot create hsr debugfs directory [ 390.706747][ T7138] hsr_slave_0: entered promiscuous mode [ 390.726935][ T7138] hsr_slave_1: entered promiscuous mode [ 390.755927][ T7138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.768012][ T7138] Cannot create hsr debugfs directory [ 391.112735][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.386567][ T7307] syz.3.310 (7307): drop_caches: 2 [ 392.221288][ T5293] usb 5-1: USB disconnect, device number 7 [ 392.352487][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.529957][ T7313] syz.3.311 (7313): drop_caches: 2 [ 393.720954][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 393.884816][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 394.105089][ T7107] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 394.202169][ T7107] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 394.248644][ T7107] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 394.265513][ T7107] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 394.505026][ T7317] dlm: no locking on control device [ 394.638921][ T7317] netlink: 292 bytes leftover after parsing attributes in process `syz.3.313'. [ 394.749079][ T35] bridge_slave_1: left allmulticast mode [ 394.861454][ T35] bridge_slave_1: left promiscuous mode [ 394.876700][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 394.926962][ T35] bridge_slave_0: left allmulticast mode [ 394.959298][ T35] bridge_slave_0: left promiscuous mode [ 394.969556][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.991740][ T35] bridge_slave_1: left allmulticast mode [ 394.998779][ T35] bridge_slave_1: left promiscuous mode [ 395.030944][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.069406][ T35] bridge_slave_0: left allmulticast mode [ 395.075084][ T35] bridge_slave_0: left promiscuous mode [ 395.103312][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.921174][ T62] Bluetooth: hci2: Frame reassembly failed (-84) [ 396.739397][ T5237] Bluetooth: hci0: command 0x0406 tx timeout [ 397.859323][ T5229] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 398.542641][ T5224] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 399.442594][ T5224] usb 4-1: config index 0 descriptor too short (expected 10770, got 27) [ 399.461780][ T5224] usb 4-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 399.494502][ T5224] usb 4-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 399.508269][ T5224] usb 4-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 400.641879][ T5224] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 400.684769][ T5224] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.697560][ T5224] usb 4-1: Product: syz [ 400.718831][ T5224] usb 4-1: Manufacturer: syz [ 400.757976][ T5224] usb 4-1: can't set config #48, error -71 [ 400.791925][ T5224] usb 4-1: USB disconnect, device number 6 [ 400.803031][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 400.839907][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 400.936968][ T35] bond0 (unregistering): Released all slaves [ 401.365089][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 401.476478][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 401.508158][ T35] bond0 (unregistering): Released all slaves [ 401.624690][ C1] TCP: request_sock_subflow_v6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 402.498894][ T7408] syz.4.322 (7408): drop_caches: 2 [ 403.394247][ T7107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.574062][ T7414] netlink: 28 bytes leftover after parsing attributes in process `syz.4.323'. [ 403.667587][ T7107] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.894623][ T1059] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.901907][ T1059] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.008736][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.015896][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.157594][ T7424] syz.4.324 (7424): drop_caches: 2 [ 405.079396][ T35] hsr_slave_0: left promiscuous mode [ 405.098274][ T35] hsr_slave_1: left promiscuous mode [ 405.126992][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 405.158438][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 405.191492][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 405.220204][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 405.345576][ T35] hsr_slave_0: left promiscuous mode [ 405.399800][ T35] hsr_slave_1: left promiscuous mode [ 405.420190][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 405.444957][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 405.464091][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 405.487645][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 405.568437][ T35] veth1_macvtap: left promiscuous mode [ 405.606713][ T35] veth0_macvtap: left promiscuous mode [ 405.689659][ T35] veth1_vlan: left promiscuous mode [ 405.695077][ T35] veth0_vlan: left promiscuous mode [ 405.831883][ T35] veth1_macvtap: left promiscuous mode [ 405.837501][ T35] veth0_macvtap: left promiscuous mode [ 405.894960][ T7434] dlm: no locking on control device [ 405.906941][ T35] veth1_vlan: left promiscuous mode [ 405.925668][ T35] veth0_vlan: left promiscuous mode [ 407.008262][ T7447] vivid-007: kernel_thread() failed [ 407.108252][ T5237] Bluetooth: hci3: command 0x0406 tx timeout [ 407.200502][ T29] audit: type=1400 audit(1724722754.009:230): avc: denied { connect } for pid=7452 comm="syz.3.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 407.274111][ T29] audit: type=1400 audit(1724722754.009:231): avc: denied { write } for pid=7452 comm="syz.3.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 407.902865][ T5280] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 408.131491][ T5280] usb 4-1: config index 0 descriptor too short (expected 10770, got 27) [ 408.158120][ T5280] usb 4-1: config 48 has too many interfaces: 93, using maximum allowed: 32 [ 408.177266][ T5280] usb 4-1: config 48 has an invalid descriptor of length 0, skipping remainder of the config [ 408.209899][ T5280] usb 4-1: config 48 has 0 interfaces, different from the descriptor's value: 93 [ 408.257720][ T5280] usb 4-1: New USB device found, idVendor=07fd, idProduct=0001, bcdDevice=48.99 [ 408.274642][ T5280] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 408.295870][ T5280] usb 4-1: Product: syz [ 408.316186][ T5280] usb 4-1: Manufacturer: syz [ 408.321430][ T5280] usb 4-1: SerialNumber: syz [ 408.664113][ T35] team0 (unregistering): Port device team_slave_1 removed [ 408.718429][ T35] team0 (unregistering): Port device team_slave_0 removed [ 409.954086][ T35] team0 (unregistering): Port device team_slave_1 removed [ 410.018115][ T35] team0 (unregistering): Port device team_slave_0 removed [ 410.395565][ T5280] usb 4-1: USB disconnect, device number 7 [ 410.699756][ T5237] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 410.719493][ T5237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 410.728278][ T5237] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 410.739017][ T5237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 410.747910][ T5237] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 410.758586][ T5237] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 410.804713][ T7434] netlink: 292 bytes leftover after parsing attributes in process `syz.4.325'. [ 412.099706][ T7470] syz.3.330 (7470): drop_caches: 2 [ 412.580216][ T7473] vivid-004: disconnect [ 412.950018][ T5229] Bluetooth: hci2: command tx timeout [ 413.359086][ T7477] vivid-002: disconnect [ 413.360806][ T7469] vivid-004: reconnect [ 413.768010][ T7138] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 413.941181][ T7482] syz.4.333 (7482): drop_caches: 2 [ 414.978168][ T7482] list_del corruption, ffff88801eed5e90->next is LIST_POISON1 (dead000000000100) [ 414.988702][ T7482] ------------[ cut here ]------------ [ 414.994368][ T7482] kernel BUG at lib/list_debug.c:56! [ 414.999782][ T7482] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 415.006752][ T7482] CPU: 0 UID: 0 PID: 7482 Comm: syz.4.333 Not tainted 6.11.0-rc5-syzkaller #0 [ 415.015618][ T7482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 415.025660][ T7482] RIP: 0010:__list_del_entry_valid_or_report+0x108/0x1c0 [ 415.032696][ T7482] Code: c7 c7 a0 9d b0 8b e8 97 a2 e1 fc 90 0f 0b 48 c7 c7 00 9e b0 8b e8 88 a2 e1 fc 90 0f 0b 48 c7 c7 60 9e b0 8b e8 79 a2 e1 fc 90 <0f> 0b 48 89 ca 48 c7 c7 c0 9e b0 8b e8 67 a2 e1 fc 90 0f 0b 48 89 [ 415.052294][ T7482] RSP: 0018:ffffc900034d7988 EFLAGS: 00010282 [ 415.058347][ T7482] RAX: 000000000000004e RBX: ffff88801eed5dd0 RCX: ffffc9000a015000 [ 415.066313][ T7482] RDX: 0000000000000000 RSI: ffffffff816b9846 RDI: 0000000000000005 [ 415.074284][ T7482] RBP: ffff888016f78800 R08: 0000000000000005 R09: 0000000000000000 [ 415.082257][ T7482] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88807d05b830 [ 415.090228][ T7482] R13: 0000000000000005 R14: ffff88801eed5e90 R15: ffff88801eed5e98 [ 415.098205][ T7482] FS: 00007f27855ff6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 415.107137][ T7482] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.113726][ T7482] CR2: 000000110c420e22 CR3: 00000000585ea000 CR4: 00000000003506f0 [ 415.121701][ T7482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 415.129671][ T7482] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 415.137651][ T7482] Call Trace: [ 415.140927][ T7482] [ 415.143844][ T7482] ? show_regs+0x8c/0xa0 [ 415.148096][ T7482] ? die+0x36/0xa0 [ 415.151811][ T7482] ? do_trap+0x232/0x430 [ 415.156044][ T7482] ? __list_del_entry_valid_or_report+0x108/0x1c0 [ 415.162458][ T7482] ? __list_del_entry_valid_or_report+0x108/0x1c0 [ 415.168866][ T7482] ? do_error_trap+0xf4/0x230 [ 415.173595][ T7482] ? __list_del_entry_valid_or_report+0x108/0x1c0 [ 415.180013][ T7482] ? handle_invalid_op+0x34/0x40 [ 415.184940][ T7482] ? __list_del_entry_valid_or_report+0x108/0x1c0 [ 415.191345][ T7482] ? exc_invalid_op+0x2e/0x50 [ 415.196008][ T7482] ? asm_exc_invalid_op+0x1a/0x20 [ 415.201021][ T7482] ? vprintk+0x86/0xa0 [ 415.205076][ T7482] ? __list_del_entry_valid_or_report+0x108/0x1c0 [ 415.211488][ T7482] ? __list_del_entry_valid_or_report+0x107/0x1c0 [ 415.217895][ T7482] ? __pfx_p9_fd_cancelled+0x10/0x10 [ 415.223179][ T7482] p9_fd_cancelled+0xa2/0x2a0 [ 415.227884][ T7482] ? __pfx_p9_fd_cancelled+0x10/0x10 [ 415.233166][ T7482] p9_client_flush.isra.0+0x34b/0x420 [ 415.238527][ T7482] ? __pfx_p9_client_flush.isra.0+0x10/0x10 [ 415.244413][ T7482] ? _raw_spin_unlock+0x28/0x50 [ 415.249268][ T7482] ? p9_fd_cancel+0x96/0x290 [ 415.253861][ T7482] p9_client_rpc+0xaef/0xc10 [ 415.258444][ T7482] ? __pfx_p9_client_rpc+0x10/0x10 [ 415.263558][ T7482] ? __pfx_autoremove_wake_function+0x10/0x10 [ 415.269629][ T7482] p9_client_getattr_dotl+0xba/0x1e0 [ 415.274909][ T7482] v9fs_fid_iget_dotl+0x1e3/0x390 [ 415.279938][ T7482] v9fs_mount+0x518/0xa50 [ 415.284264][ T7482] ? __pfx_v9fs_mount+0x10/0x10 [ 415.289105][ T7482] ? selinux_sb_eat_lsm_opts+0x594/0x700 [ 415.294757][ T7482] ? cap_capable+0x1cf/0x240 [ 415.299353][ T7482] ? __pfx_v9fs_mount+0x10/0x10 [ 415.304201][ T7482] legacy_get_tree+0x109/0x220 [ 415.308971][ T7482] vfs_get_tree+0x8f/0x380 [ 415.313393][ T7482] path_mount+0x14e6/0x1f20 [ 415.317895][ T7482] ? __pfx_path_mount+0x10/0x10 [ 415.322747][ T7482] ? putname+0x12e/0x170 [ 415.326988][ T7482] ? putname+0x12e/0x170 [ 415.331229][ T7482] __x64_sys_mount+0x294/0x320 [ 415.335989][ T7482] ? __pfx___x64_sys_mount+0x10/0x10 [ 415.341263][ T7482] do_syscall_64+0xcd/0x250 [ 415.345787][ T7482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.351667][ T7482] RIP: 0033:0x7f2785b79e79 [ 415.356074][ T7482] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.375681][ T7482] RSP: 002b:00007f27855ff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 415.384191][ T7482] RAX: ffffffffffffffda RBX: 00007f2785d16130 RCX: 00007f2785b79e79 [ 415.392163][ T7482] RDX: 0000000020000b80 RSI: 0000000020000040 RDI: 0000000000000000 [ 415.400141][ T7482] RBP: 00007f2785be793e R08: 0000000020000280 R09: 0000000000000000 [ 415.408093][ T7482] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 415.416065][ T7482] R13: 0000000000000000 R14: 00007f2785d16130 R15: 00007ffcebd90108 [ 415.424042][ T7482] [ 415.427046][ T7482] Modules linked in: [ 415.434026][ T7482] ---[ end trace 0000000000000000 ]--- [ 415.440344][ T7482] RIP: 0010:__list_del_entry_valid_or_report+0x108/0x1c0 [ 415.447369][ T7482] Code: c7 c7 a0 9d b0 8b e8 97 a2 e1 fc 90 0f 0b 48 c7 c7 00 9e b0 8b e8 88 a2 e1 fc 90 0f 0b 48 c7 c7 60 9e b0 8b e8 79 a2 e1 fc 90 <0f> 0b 48 89 ca 48 c7 c7 c0 9e b0 8b e8 67 a2 e1 fc 90 0f 0b 48 89 [ 415.466999][ T7482] RSP: 0018:ffffc900034d7988 EFLAGS: 00010282 [ 415.473067][ T7482] RAX: 000000000000004e RBX: ffff88801eed5dd0 RCX: ffffc9000a015000 [ 415.481044][ T7482] RDX: 0000000000000000 RSI: ffffffff816b9846 RDI: 0000000000000005 [ 415.489013][ T7482] RBP: ffff888016f78800 R08: 0000000000000005 R09: 0000000000000000 [ 415.497009][ T7482] R10: 0000000000000001 R11: 0000000000000001 R12: ffff88807d05b830 [ 415.505117][ T7482] R13: 0000000000000005 R14: ffff88801eed5e90 R15: ffff88801eed5e98 [ 415.513123][ T7482] FS: 00007f27855ff6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 415.522085][ T7482] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 415.528654][ T7482] CR2: 000000110c420e22 CR3: 00000000585ea000 CR4: 00000000003506f0 [ 415.536705][ T7482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 415.544807][ T7482] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 415.552825][ T7482] Kernel panic - not syncing: Fatal exception [ 415.559141][ T7482] Kernel Offset: disabled [ 415.563454][ T7482] Rebooting in 86400 seconds..