last executing test programs: 1m32.900805734s ago: executing program 1 (id=261): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000100)='c:::\x00', 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000140)) syz_emit_vhci(&(0x7f0000001540)=@HCI_SCODATA_PKT={0x3, {0x0, 0x90}, "e0ec62c122083e14aeaa774fee50006a43d42682c6e82cdd220e05e29fa3f79c7b52b61a7e6f41d7aa43b598739d826c249396af41527f8e5a7c4ff297919ed04f1a71c5ccae02a5b2ccd8000100124c70a9f4272923e50d1c98e119318d87e86909069b85fe955b12ed6a3118676eab414767f6a6bc2a99eb1f00cd9d143103d8d1e3fd211f7812b283cbc2517b3aeb"}, 0x94) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/packet\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0xfff) creat(&(0x7f0000000280)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r4 = dup(r3) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r3}}) 1m29.631154215s ago: executing program 1 (id=266): munmap(&(0x7f0000004000/0x2000)=nil, 0x2000) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x20082, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file1\x00', r1, &(0x7f0000000100)='./file1\x00') r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x40049366, 0x0) r4 = userfaultfd(0x801) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0xadf197caff3c819) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r4, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f000076e000/0x4000)=nil, 0x400000, 0x0, 0x2}) socket$inet6(0xa, 0x0, 0x0) r5 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r5, 0xc04064a0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$dri(0x0, 0xd21, 0x0) 1m28.084278247s ago: executing program 0 (id=268): r0 = socket$inet6(0xa, 0x2, 0x3a) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/129, 0x81}], 0x1) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) syz_io_uring_setup(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r4, 0xc0347c03, &(0x7f0000000840)={{}, {}, 0x0, [0x2]}) mount(&(0x7f0000000180)=@nullb, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='bfs\x00', 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000080)=[{0x3d}, {0x6, 0x0, 0x0, 0x7ffffdc2}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6}]}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r5}, 0x10) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc05c5340, &(0x7f0000002d40)) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000540)=0x96, 0x4) sendto$inet6(r0, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0) 1m26.955091901s ago: executing program 1 (id=270): writev(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='io.stat\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', 0x0}) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) syz_emit_vhci(&(0x7f00000005c0)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_LE_HOST_SUPPORTED}}, 0x7) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x4, 0x3c0, 0xe8, 0x1f0, 0x0, 0x2d8, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32, @ANYBLOB="10007d"], 0x2c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000003c0)=ANY=[@ANYRESHEX=r4, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18020000000000ff00000000010000028500000041000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 1m25.324543569s ago: executing program 0 (id=272): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r0, 0x400454c9, 0x1) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'pimreg1\x00', @broadcast}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x6c, &(0x7f0000000000)={&(0x7f0000000640)={{0x14, 0x10, 0x1, 0x0, 0x6}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x18, 0x11, 0x0, 0x1, @connlimit={{0x14}, @val={0x4}}}]}], {0x14, 0x10}}, 0x9c}}, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={0x1, &(0x7f00000004c0)="4ba3868f47a6765374e2b4ebd074f53990b59a84b6c69bbc03ac4933bf3467bdcfb3770d418d3b1447312fda2e1fd0c117a5a97b9f4e8cd975c413288be287590afedbc7df183692afc64680d9c72b6dffef8d225c7e226ec6275b0d167dee33ce4d8838bea59a17c425a5b7e7560c081f5f01185b3686a34161d186c1848b1bb58e844670dc9f2350a520f77192accbdffac1ce659ef82a7c12f0dbf1b08e34dbfbd480b6d124084701a732c53ce9371408ac6479bc4a621259c043e76d11df150be4abecd793f7380c39f83fd6b0233975d3a49d5c5424bf27682e4528cbca4a1ebb5edc5a4519b37e4cbd33f529f7f3e05bbfe64b884dbd4b16c3a2d249b1c2fc849dab114ab3220b6321b7fd296f5f74c638c92c202c3941139d52ca72c7256c64f1401565e75610d2398ba0c474f53e4451176d1cca3dc7ff26e6c4e7a57420954e79c3de6d5cc8e8f3226d76db5029adcf80397d8f65ff60a3e8bc863de9e66559c7a7195a1f73a164f4fedece3c13ac4bf10ed805f9f0d79516f54540c34f00238bf6b336d225a5c8eea8a19f53f9077e367ab827b2503a96450f19e2441b72e41d61fdc15f74ec2cd99b30b94c5a91ceccfe4a32f1e0cf2e38772077287d999d39615055ec1beae2564f1dad9c121f3f4b786f363107664f83fc5edda979859033cdede130b5953650ef8dd3f7e0e88f96c7809ee8ddd0e6fc77e68eb63053286039e500aa69785fd24c20cad681bee30b35a7458768783ce62903ae51b05876d56968b3f01164ba7cb152323ebed80803d66c82b546fdc021e49a476b0a39618e0b5aa1143e38855231d8e0457390eb3b663302d845bf408ca83bc17ed7b8f575f68cf2711aea3017def616f2846b1c2062631d0668a760985bbcae82b320eed82c221f3629cb05b5e7b65de66ccb9f7118d028fae64d30ab7601ab9d2fc0e6966c0d68eef8d0145e717c18d2d23dcf6340d0c3e8bb8202aac8cffe06d4934f7366150e589697b684458040d62996f5d4bf0491b7bda1ac67e16bd23b21598f1bea9cbfdc51fed8e130c73dd76a47ea2f2bf76af3219086e7de2369cfcb619e60bacfc89f8f109623e6aefb966395cde5aa9cf75a6aad5fcde32b36d6ba2caabb9f2cdf52c060b813974d3c232455f6d3298d28db583fa9e2477c9d50fa1cb46248ef1f01010431b54bdc8d28c7c91fad175917ec2a02db589be29bddc9113cfd8619550d3b66773db6179a36450f81219522c63484b73dfb8aa61b825775ab318649ba2dd9a132005dd0b1ecc605375bf5f75fe7364fb2ca9c8c2b7e7bba44634f862cf0e3d96f9d215152d44bfe401f14fb73684e9cb9d1e4ae66ff382c05777d9aef368a1f760189970b11b320845d4c6b0fff2f2caeacca85438fd74d22eb87f5d6b65d8690550881becb429f8f09d4124f1017e844e8fb130c584a4f654b2ced57dfdf4d6a2117976fc460992e9caaedc0a86ebe490d435ed7792f01ce2e35008812444d04afea90c848f5fa77232ad55ee6b90fe4b47174f6b6a9b588c4c10bbddd708f8f98701a737d3889b27be3e7d8fdd1e801a89cd993be7cf0295992170381658ad4277965b91c9bac1c71a4cca0bd86784ca04164684b8fbce4eb8a4912d7983f33ef4dbce4d95b6079829d09fe012b9ac3179ba53bbb25289442b5960b9e1fbca1e3a37cd19f0e67f6aa96515e72b0236618d8e3d02a8c407336ac076d8d527fb397c7fba1eb6b544c67db9aa157deebb8d2bd3719bf32a1f9b17f6ba238ca35e19563276caf5a77bf3abbb0f0bd048d320657b31eed8b2935fc173c0048e12b46b56514e5df961ab2a51cefd61361e2f733f0159e4457b00d95b2b845573f25438e8d8334010f24d58e32c6b846b4f1b5e61abdcce9a2841661c0eab2afe592f1147caf4b61fd93e4b4bc2bfede6ef6766dbbdaea3fdfd6e96d4bab87680d670ce7579770f65449d5d4f58a716e2ec457b752af3b74484568bb9e841e601e3e8be3ed7d888da0858f0e78b3246b1741227a6bea0ddff60fc2c172bc0a00055c500ef329cd028545d6ab9ccc8336a0fa143cc63e599bb04a647cc4ec5f9ad828611c2f7319153a0e620959733bf244907a3d3ee27ef9611786d3b095c77af910ec15a26e23e0c469fcefa8df53d8877dff7e228ea5e76a9fda0ec0e8a0d497742b5358a98869ebcc494af88aa54ee49afd2b64cb131d0b9b912f3f0b266033d8e380cafb275165dc0d5900c1b77483edd20d13d1130c4e32105d84097d15cc4446bd67d8890f89318eea730ffac9982a7aed27890796b063df11a1130ade2cd8188d052b9e4ad90e73945a0c53f527567550452e10a0f722770bd47e9cb6bb337342481af8316fc0699291fc6bd77002f3fd57e434324329495019369194faa7da9394de684568a98aa6a94abadce90604ece886e84af3ae9f69c3a04ee8c075228da2805bf447cdbc094864aae51325c9a28198bfa8d11ff9ec526c4ad332787fc8fa23bcd959da9924dcaf97f215bc2787bade2a490859acb186b47d72942860a3fbf32eb34f604a71601f5a51f7fd8c043729d415aa5e02f6516518f8cd9832c42706b77e7258036cc9e163044bebaba1b8e4ba59f25e8e8dc5a3f982a9658336347f806e840d6ccc0d74c682a3ff4a9d7186c51439bf2da6277357dcf5dedfdf010c689eb06208fc0077276cc1240c09a3a46ff6fbe6a3254ca063931b6ae403d47a3020c5cdb1aad28cc450a871198eff14049ab68522297d44ac516a621670aca34532c528dd057c1815ff8b7014966d7f1d481c5216d65130b3c743f6ed5c83587d3c94c88295f3350e7dad172c743ddef5a43ab0895a8e67c5c8249f08b6200a25602e612d72a076d7621554f2eab20702b2e81c9c0be1e6b09c4f65cb1bb188e1af8fde04487e09ea1e6da96527e2558edefeb4dd0f5ec0ba3379581abc78513e0e230c675c698c585d8848d670a6a5ff1895f82bb302915b5d1537014e0fdcc47fc3ee4d366c187c81ffa9e3a5c5d967ea0e5e1c2db4ae485df6cf53a347faf0b0e082092530ccc23b77f20a44ab152a733a4292480727d85a44a5a5d704caf5d4d20840a3e70415e781ee77f8d4e7877e52d52a35b350a19194ee2e806688238dcc446f9538780d457be44f3ef9b43af695a5397f1986f741d8a4fd1ac10ccaf75690e671e2a526da1db946338b94f9745f0bd457138feccab0215a748f35106464a4431a57f93f35ca179c609b543c688978b247a9310bd109efe787c91b4d6b5b73c245559bc29aa25351b4a199d2d45e2f48c8e8ccf2aa938f3708a73d4ad6abbabe257308a5cd5842fb9b5438f9102d1df8b9c8b4608ad50810d093627f58f22e1c07639984701a3dbfbb2c3925cdd86fa0d3ebea8b10aa604ddf99f38db74b59d07d4d0fff405b83d48acc1b0f9a0fe3795a8b49c490d4a9b6314a62939ccb3daf5c296b2c2446ef465dbbbf24e83361950547e087be4d0524ab7855560b8cbfa137a97ad24590df8ca0062c9d5c4cfaea9709905402235bc4514a6252ea599ea13af741f3b866e4ada0be3002c5ddf9b633114638414402bc1aaebbb4be4210b6a6e3d8e0943bc9af598994d0c6e986cdc05f044ba998e1874804e1860291677e2e5fbe3196411e855506e76369be724913750962069090b0d50d1ed6669de0c43bfdf74a9fc2c00474e79de2858734154c8d38d0c96c61f91ba6799828725b90992fa01676dec8f3c3d7961568748e3afeed1336d3d6e65870440de9b5acddb81fddd509f8ba0f882f3428d18b6b28682e3d07427999753f4cdb0b2a33a6763fe3e7e4a64dd8aa1a5dd74a7a2995f6f1b1ee85c8415c473d5539803fe8d78198021ec362876831aae984e03f656aa9ed56e5f2d8c914e382d49af6dd7edf551f1b63cccccbf42e9f6f6675d58c2debe6a961cf9b375d0bbcb26bb405d5cd1e9d9d38262dba30bbfa9102353907936c4569f6856975836a4a16e1ad219c0a591c06386c49c68de81f81fc3ed71ba7cae697b55600093b3f384761d0debafaa4e42cb99be380c0d6c43b6a069335727137d8cae9c1fac11c3594aaf7014729ca4f6d46cc6e9be108c2956fe2e222a024a239ca3b712066c64fbcde240171dc37d49099b0aed927279af90a16e247e5f4a5a1ecd0809d88f118306d7eff7d462a4edb37e3d49bbc94119385d51b57509f300897486e7c55e87aaec057a36d58b2fd544b72f6e27e1b036a8f5f4e1858775583eca9d40ce7b51044dd11978abe3a263a66e533344ce86e4eefa991ec6158b0ab65285ca075ab5fead1fa12a1cadc4810148df3e127a3697772909c38366324e47ebfe57bbf546773e65940c6c635a4efe4c9cafa540f0a51427e096e96f5f026978d6e6d2152396ae34f2930b94905ded8a80f66eee8dff7776495bcb3b0d8f572f1dd28837df172f61fc4d54628181bb0ab7efdc47075bf287bbdeacef78aae719175067d6851c676f5e473891e5301f8fbd1b33eec1b56a3428ebfe3264a4999fbb73e69d7fda818e07d7f27aa2fa3983670435d8c66ffcd4f0386b25b77db1407ad40fcb5afb70d1dfd8eb2e13860a8aebe4d4448ac5245d5bf18fc92b0eb688246ccc9d68c47787815faf510973259f5a28e1c70e5456caf9d03b226696441a85eccaa8c35495919dc3763a13c988f0c75344a900837344c23a798bb8e3696ddcf502965f9a2f8b17873b9ce6642a8e0464eac6a3eec5326beaa6fb38b8ae2bc92dfded6e3a4481ffce9c4b61154f26359639bc0c19fdfb8db561ba0f266ad74e06c72aa9a4bab7d3a63da514d111ca0ac0de47d0ef4a7302658428c920fa01a2001670e86576c4a18c844eafdc31abb5803ee9ce94d044d118c3e70b60858f8050cf277337d2781fd8864c75203e47c7c77152e1268aeac16f0f05f82fa8c5a31315f932111f7ce972c5001c9bda783a38e49bf4a1f9af03f9eb2541a039b1ace241494048a7746469b4fd022499c175b6df463d0965e5abffaee9bb28403d9922a8034a052c36c2ce32d0002a04715441b60bb1fba1f75712dd793a9d3e0fe88cb1dc53fc98ed8b97c5a9610d9a98cc04d6b2cd0890246c9d0eb0e5252ec7ced2e03bdae1cfdeab17ce595edf17015f1dfc84c25d34ed90b5e427462767c4e04ce0efbab9299f15aa53264b007f4a1560810db220cdb47b570c7ff35cbd0021b6b624bf1f54de7f6ed8de77c76d86b1574117160c9d675b8afbd34109550892879552806cc9c2e7dcad6434e8fb1675ff3f5d26eaae1bd3eb0393dbdc5f5c1a5fff407a0088773825c18087b33a50b57f5a2d552498db4b96524dbb03b4f1d8920f79a85c1157f64c8bc065612fe6dce0d102feaa8cd05062ac29a19bc455355c445f10be976dbd9e7a41e3e4bba731cf0b7e7346da2c7f2de3fa4dc17a8f45641d010732dd81c03230e0ff452829f4ccd13c918849f4df0b50f0b81795cef588924f87348011740bfe08241ab488e0b099fe9021bcb9bed63a34efa2f9acfe19b6bfe957fed2b106fff7e0df282f2834f5e1732e0debd99f261c09a46e5c4f17f6d0a7e1abe53ba6f3f2d41deac1750c8d5a137441b0b92"}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="01808000f8ff"], 0x6) socket(0x0, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x3b) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000040)=@getpolicy={0x64, 0x15, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@local}, 0x6e6bba, 0x2}, [@XFRMA_IF_ID={0x8}, @mark={0xc}]}, 0x64}}, 0x0) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYRES16=r0, @ANYRES8=r5], 0x10}}, 0x1c000008) unshare(0x6020400) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000000)={0x18}, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/100], 0xb8}}, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b800000019000100"/30, @ANYRES32], 0xb8}}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$nl_xfrm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b800000019000100"/35], 0xb8}}, 0x0) 1m25.051510061s ago: executing program 1 (id=273): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x12}, 0xf42}], 0x2c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x4, 0x6, 0x0, 0x0, 0x0, {0x7, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x4000) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d0000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=r5, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c0001000180000000"], 0xb4}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000002c0)={'veth1_to_batadv\x00', 0x0}) setsockopt$packet_int(r7, 0x107, 0x14, &(0x7f0000000200)=0x5, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) sendto$packet(r7, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) 1m23.516076626s ago: executing program 1 (id=276): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x8814) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB="440000005200080927bd7000fc9bdf251c08000600a500000008000100", @ANYRES32=r0, @ANYBLOB="080006000a0000000800060003000000080006000000000008000600640b0000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4004080}, 0x0) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) madvise(&(0x7f00004fb000/0x3000)=nil, 0x3000, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x288, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, [], [], 'batadv0\x00', 'wg1\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x4c00}}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x80000]}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e8) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r3, 0x4b47, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "408eb4bcbd7c662f"}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func_proto={0x2, 0x0, 0x0, 0x4, 0x2}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x2}]}]}, {0x0, [0x2e, 0x5f]}}, 0x0, 0x3c, 0x0, 0x0, 0x1, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000080)=0xb4) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) r6 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/ipc\x00') syz_clone(0x4801100, &(0x7f0000000440)="507e8192211a69955cb025d5b753bd07411c84b19ca6e7a9595c2a6717025d1d887b4ed4541be9c48be2efcef4207f58541c62b52173816963f6904fb336bf4eb250fe85ba5e81", 0x47, &(0x7f0000000040), &(0x7f00000004c0), &(0x7f0000000500)="24a03d7f580dbdd8ae") dup2(r6, 0xffffffffffffffff) 1m21.4577346s ago: executing program 0 (id=280): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000002c0)={0x0, 0xfffd, 0xb79, 0xb802, 0x0, "13001000000500"}) r2 = socket$inet(0x2, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r3, &(0x7f0000000080)=[{&(0x7f0000001a80)=""/102386, 0x18ff2}], 0x1, 0x10000, 0x0) fstat(r3, &(0x7f0000001000)) r4 = dup3(r2, 0xffffffffffffffff, 0x0) stat(&(0x7f00000005c0)='./file0\x00', 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = syz_open_dev$cec(&(0x7f0000004140), 0x0, 0x0) poll(&(0x7f0000004200)=[{r6}, {}], 0x2, 0x0) setsockopt$packet_int(r5, 0x107, 0x3, &(0x7f0000000080)=0x2, 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c8a12000000000000004084000000101d600400", @ANYRES32=0x0, @ANYRESHEX=r1], 0x3c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000005e000100"/18, @ANYRES32], 0x1c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x7, 0x7800, 0x7fff, 0x0, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x64, 0x0, 0x3, 0x2f, 0x0, @private, @multicast2, {[@generic={0x82, 0xb, "56ed2161e687e58552"}, @rr={0x7, 0x3, 0xaa}, @ssrr={0x89, 0x3, 0xe4}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000003c0)={'syztnl1\x00', &(0x7f0000000340)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0x0, 0x0, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, 0x1, 0x7, 0x9, 0x101}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, 0x0, 0x8002) sendmsg$nl_generic(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c1000003e0007012ebd700004101c000100000004000002041001"], 0x101c}}, 0x0) 1m20.808912238s ago: executing program 0 (id=281): ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x40305829, &(0x7f00000002c0)={0xa, "3a820000001300000000"}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r3, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$sock(r3, &(0x7f0000000580)={&(0x7f0000000480)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0x80000000, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x1}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="23855d8aaea07e8c3dea5c", 0xb}], 0x1}, 0x800) sendmsg$rds(r3, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000050002000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000040c00098008000140ff"], 0x90}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x217c}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000140)=0x10001, 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) 1m20.804327582s ago: executing program 1 (id=282): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x100400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) set_mempolicy(0x0, &(0x7f00000003c0)=0x8000000000000001, 0xe0) syz_usbip_server_init(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet(0x2, 0x80000, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0xfffffffffffffef0) listen(r2, 0x0) fchdir(0xffffffffffffffff) syz_usbip_server_init(0x4) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000040)=ANY=[]) socket$nl_crypto(0x10, 0x3, 0x15) r5 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x32315559, 0x8}}) r6 = creat(&(0x7f0000000e00)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) write$UHID_GET_REPORT_REPLY(r6, &(0x7f0000000200), 0xa) open(&(0x7f0000000080)='./file2aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) syz_emit_vhci(0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socket$kcm(0x2, 0xa, 0x2) 1m19.596638303s ago: executing program 0 (id=284): socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000480)={r4, 0x2}, 0x8) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_clone(0x20011, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/124, 0x7c}, {&(0x7f00000001c0)=""/158, 0x9e}], 0x2, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002a00090000000000000000000400002c08000c80"], 0x1c}}, 0x0) 1m13.307598242s ago: executing program 0 (id=290): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r3, 0x0, 0x800008ec0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) preadv2(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/120, 0x78}], 0x1, 0x0, 0x9, 0x1) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000040)={0x1, 0x5}, 0x2) r5 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$sock_int(r5, 0x1, 0x25, &(0x7f0000000080)=0xff, 0x4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r5, &(0x7f0000000100)="80000fdc2208a1ce", 0x8, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000006280)=[{{0x0, 0x24, 0x0}}], 0x1, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000001c0), 0x2) socket(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x5}, 0x2) write$cgroup_subtree(r3, 0x0, 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) 28.702273613s ago: executing program 3 (id=338): openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = getuid() stat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, r5) setsockopt(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000002300)="851bf0ea44d0c5de23007aa811723ce9d478a626c148adf492d83475cc071b28032cebb39f1631ab1540db2961cd", 0x2e) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x5c0, 0x0, 0xffffffff, 0x0, 0x368, 0x878, 0x878, 0xffffffff, 0x878, 0x878, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@private=0xa010100, @ipv4=@dev={0xac, 0x14, 0x14, 0x38}, @icmp_id=0x65, @icmp_id=0x67}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [0xffffff00, 0xffffff00, 0xff, 0xffffff00], [0x0, 0xffffffff, 0x0, 0xff], 'tunl0\x00', 'veth1_to_hsr\x00', {}, {}, 0x32, 0x6, 0x9, 0x24}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x2, @ipv6=@mcast2, @ipv4=@loopback, @icmp_id=0x67, @port=0x4e20}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x4, @ipv4=@multicast1, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @port=0x4e24, @icmp_id=0x67}}}, {{@ipv6={@empty, @mcast2, [0xffffff00, 0xffffffff, 0xff, 0xffffffff], [0x0, 0xffffff00, 0xffffff00], 'veth0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x2f, 0x8, 0x2}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private=0xa010100, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}, @icmp_id=0x67, @port=0x4e21}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) syz_open_dev$loop(0x0, 0x6, 0x82200) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r7, &(0x7f0000003000), 0x201, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) 27.294089674s ago: executing program 3 (id=341): r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = msgget(0x3, 0x213) semop(r4, &(0x7f0000000400)=[{0x0, 0x1000, 0x1800}], 0x1) r5 = msgget(0x2, 0x20) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000440)={{0x2, 0x0, 0x0, 0x0, 0x0, 0x181}}) msgsnd(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="0300000000000000a36e65a35170c8e7e1d210be9fc62e1150b39375c54d49523e8bb1bf7114200bf7756105e7e3f801981b4d9a6b29b69927"], 0x4f, 0x800) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000280)=""/125) semctl$IPC_STAT(0xffffffffffffffff, 0x0, 0x2, 0x0) preadv(r3, 0x0, 0x0, 0xa6, 0x6) r6 = shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_RMID(r6, 0x0) r7 = msgget(0x2, 0x0) msgctl$MSG_STAT(r7, 0xb, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) msgget(0x1, 0x501) msgrcv(0x0, &(0x7f0000000080), 0x69, 0x1, 0x2000) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/address_bits', 0x210080, 0x35) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000005c0)=@newtaction={0x84, 0x30, 0x1, 0x0, 0x0, {}, [{0x70, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x500, 0x30000008, 0x5, 0x0, 0x4, {0x3, 0x2, 0x8, 0x4, 0x0, 0x2}, {0x9, 0x1, 0xfef, 0x7, 0x6, 0x7}, 0x2, 0x7319, 0xcce8}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 19.110644577s ago: executing program 3 (id=350): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'sit0\x00', 0x0}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ioperm(0x8000000000000006, 0x7, 0x4) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="3082", 0x71, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) r6 = dup(r4) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) mlock(&(0x7f000000d000/0x4000)=nil, 0x4000) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000480)="400f01dfc4c131c6b70e0000009c440f01d1f30f1eebc7442400d5000000c744240200509f08c7442406000000000f01142466ba430066b8004866ef67f30f300f00564c0f0766ba2000ed", 0x4b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0xd000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000c40)={0x0, "f93cf6de0500000000000b000000d607"}) 19.085998617s ago: executing program 4 (id=351): ioctl$sock_bt_hci(0xffffffffffffffff, 0x800448d3, &(0x7f0000000100)) socket$rds(0x15, 0x5, 0x0) setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) creat(&(0x7f0000001200)='./file0\x00', 0x41) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, r3, {0x7, 0x1f, 0x1, 0x61f285}}, 0x50) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x20, &(0x7f0000000780)=[&(0x7f0000000440)={0xfffffffe, 0x20011004, 0x4, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)='!', 0xb7f40}]) r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24, 0x24, 0x4, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x3, 0xe}}}, 0x24}}, 0x0) getsockname$packet(r6, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x90, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x2}}, [@filter_kind_options=@f_matchall={{0xd}, {0x5c, 0x2, [@TCA_MATCHALL_ACT={0x58, 0x2, [@m_simple={0x54, 0x1, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0xb, 0x3, '.,\\-\\{\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0x2, 0x10000000, 0x7, 0x1}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}]}]}}]}, 0x90}}, 0x801) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) listen(r5, 0x0) 16.929964326s ago: executing program 4 (id=353): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = userfaultfd(0x801) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x5}) r6 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x62181) writev(r6, &(0x7f0000000580), 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000004882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r8, 0xca, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a0012fb, 0x2759, 0x7, 0x0, 0x0, r7, &(0x7f0000000000)="98", 0x3e8000072a, 0x1000000, 0x0, 0x10}]) syz_genetlink_get_family_id$nfc(0x0, r4) sendmsg$NFC_CMD_DEV_UP(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x80400c1) syz_open_dev$sg(0x0, 0x0, 0x0) 14.918002244s ago: executing program 4 (id=355): socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[], 0x15) r3 = dup(r2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) io_setup(0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = socket$nl_generic(0x11, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, @address_reply}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[]) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfffffffa, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback, r1, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0, 0x10, 0x6, @void, @value}, 0x94) 14.685440202s ago: executing program 3 (id=357): write$binfmt_aout(0xffffffffffffffff, 0x0, 0x8a) stat(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) poll(0x0, 0x0, 0xfefd) listen(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$inet(0x2, 0x80003, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x2dc) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) pwritev(r4, &(0x7f0000000240)=[{0x0}], 0x1, 0x3, 0xd4bd) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010400000000000000000100000008000240000000020900010073797a300000000014000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x605, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x14}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x6c}}, 0x0) sendmsg$NFT_MSG_GETSET(r5, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x14, 0xa, 0xa, 0x101}, 0x14}}, 0x0) 8.250876424s ago: executing program 4 (id=360): socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000480)={r4, 0x2}, 0x8) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) syz_usb_connect(0x0, 0x24, 0x0, 0x0) syz_clone(0x20011, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/124, 0x7c}, {&(0x7f00000001c0)=""/158, 0x9e}], 0x2, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000002a00090000000000000000000400002c08000c80"], 0x1c}}, 0x0) 8.249920651s ago: executing program 2 (id=368): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) r2 = add_key$user(&(0x7f00000004c0), &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnetconf={0x14, 0x52, 0x311}, 0x14}}, 0x0) read(r7, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@RTM_NEWMDB={0x38, 0x1e, 0x1e5, 0x0, 0x0, {0x7, r8}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000000)=""/128, 0x4e, 0x80, 0x1, 0x0, 0x0, @void, @value}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000540)={'lo\x00', &(0x7f0000000280)=@ethtool_per_queue_op={0x28, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19cf, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4b]}}) keyctl$chown(0x4, r2, r1, 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x1ed37e, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, 0x0) read$FUSE(r10, &(0x7f00000042c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fchown(r9, r11, 0x0) 8.249142099s ago: executing program 3 (id=361): socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[], 0x15) r3 = dup(r2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) io_setup(0x8, &(0x7f0000004200)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = socket$nl_generic(0x11, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, @address_reply}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[]) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfffffffa, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback, r1, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0, 0x10, 0x6, @void, @value}, 0x94) 6.492097078s ago: executing program 2 (id=362): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x20, 0x14, 0x7a3cc0df0763377f, 0x0, 0x0, {0x10, 0x24}, [@INET_DIAG_REQ_BYTECODE={0xc, 0x1, "e497bcf95d47c554"}]}, 0x20}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) syz_io_uring_setup(0x0, 0x0, &(0x7f0000000000), 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x410, 0x218, 0xe8, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@random="64059bf280de"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'dvmrp0\x00', 'sit0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@arp={@multicast1, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'hsr0\x00', 'netdevsim0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "ec759c9bd8abef17d071680057cd9a6d71ad0e76926c26a2c1ab2520dfb4ce00814bdaac3aa171fdd8a6cca413899529bed424eb7511bd4aa223ebea3bcf29b0"}}}, {{@arp={@broadcast, @private, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv0\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@multicast, @remote, @empty}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, &(0x7f00000001c0)={0x2d}) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(0xffffffffffffffff, 0x3b85, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 6.012861073s ago: executing program 2 (id=363): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r5, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r5, 0xc0045002, &(0x7f0000000040)) ppoll(&(0x7f0000000340)=[{r5}], 0x1, &(0x7f00000003c0), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x2c, r1, 0x462, 0x70bd2a, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8001, 0x14}}}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x2810}, @NL80211_ATTR_SCAN_FREQUENCIES={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008080}, 0x4000) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r6 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r6, 0x0, 0x2, 0x4048814, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1}, 0x20) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x5, r7, 0x0, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0x0) keyctl$get_security(0x11, r7, &(0x7f0000000100)=""/109, 0x6d) 5.02444075s ago: executing program 2 (id=364): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)) unshare(0x20000400) r5 = syz_io_uring_setup(0x2334, &(0x7f0000000140)={0x0, 0x422c, 0x100, 0x3, 0x2ba}, &(0x7f00000001c0), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_PBUF_RING(r5, 0x16, &(0x7f0000000780)={&(0x7f0000001000), 0x0, 0x4}, 0x1) r6 = syz_io_uring_setup(0x1ba, &(0x7f0000000240)={0x0, 0x2, 0x10100, 0x2, 0x4, 0x0, r5}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000600)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x80}) fcntl$dupfd(r3, 0x406, r1) io_uring_enter(r6, 0x5e40, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sched_setscheduler(0x0, 0x1, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000080), 0x6) 4.878441764s ago: executing program 4 (id=365): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = io_uring_setup(0x1b92, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xfffffffd, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x2}, 0x10) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)={0x8041}, 0x10) socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000100)=@nullb, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='f2fs\x00', 0x0, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000300)={0x0, 0x1, 0x7}) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) mq_timedreceive(r6, &(0x7f0000000840)=""/37, 0x25, 0x4, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000440)=""/249, 0xf9, 0x359) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2.736122997s ago: executing program 2 (id=366): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = dup(0xffffffffffffffff) bind$unix(r1, &(0x7f00000001c0)=@abs={0xa, 0x2}, 0x6e) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) read$msr(r2, &(0x7f0000032fc0)=""/102400, 0x19000) bpf$PROG_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r3 = mq_open(&(0x7f0000000000)='.+:#-%\x00', 0x40, 0x0, 0x0) mq_getsetattr(r3, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x20, 0x4, 0x4, 0x10005, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) close(r4) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffa46cac04a71837dd60120008000000bbfe800000ccb793bad8e6678000000000000000"], 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socketpair(0x1, 0x805, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f00000013c0), r6) dup2(r6, r5) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r6, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x311) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 1.469411103s ago: executing program 4 (id=367): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='ext4_sync_fs\x00', r2}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x201}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x2000400) socket$rxrpc(0x21, 0x2, 0xbd3c1087d8bc2287) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$NS_GET_USERNS(r5, 0xb701, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="02c83020001c0001000b0204004c000000020804000300030803", @ANYRESOCT=0x0], 0x25) syz_emit_vhci(&(0x7f0000000940)=ANY=[@ANYBLOB="0300001ff2db08640a4e0246153e38cdd19fb6bb90e3f76ad74e1466287ea6a2c1c6c0f948f7c4e0029e242ac8494cccd23a77aae0be2e35186217af7708a3efbc424b3eee764b5b8f0749261b9238cc7ab0a89a69fc393e726078395fde068582c4a3fa08e97b120cb280dac4313dede3ff4761409b7cec44da289e4714116e86da4c38100aef6a4f0e259395e936cdbc33e492a3d5bb46b4bc5602f30509c80071d4274bb357f0ad7793d08f2a3ce8829dab4e0e51a2b1d19a3f19f5b17dde2909cee6a5c5daf96275e5204d2f6598d86f799acc", @ANYRES8=r5, @ANYRESOCT=r5, @ANYRES64], 0x23) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000001a80)=""/102387, 0x18ff3}], 0x1, 0x1ffffc, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) iopl(0x9) r7 = openat$cgroup_ro(r6, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r7, 0x2352a000) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) getsockopt$inet_tcp_buf(r8, 0x6, 0x1a, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000980)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r4, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000dc0)={0x1c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="e3ea0667f3e4"}]}, 0x28}}, 0x0) sync() 390.020435ms ago: executing program 3 (id=369): socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000500)=ANY=[], 0x15) r3 = dup(r2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x15) io_setup(0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) r4 = socket$nl_generic(0x11, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @private}, @address_reply}}}}, 0x0) sendmsg(r4, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[]) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000080)={0xfffffffa, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41000, 0x44, '\x00', 0x0, @fallback, r1, 0x8, &(0x7f00000004c0)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0, 0x10, 0x6, @void, @value}, 0x94) 0s ago: executing program 2 (id=370): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000580)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$ppp(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_emit_ethernet(0x1e, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xfffffffffffffe2a}}]}, 0x3c}}, 0x0) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r4 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r4, &(0x7f0000019680)=""/102392, 0x18ff8) socket$inet_udplite(0x2, 0x2, 0x88) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r5, 0x3ba0, &(0x7f0000000180)={0x48}) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0xa, 0xa5, 0x9, 0xfffffffffffffffd, 0x5292a4a3d19cf242, 0x3e, 0x7, 0x21e, 0x40, 0x23e, 0x9, 0x7, 0x38, 0x2, 0x4d, 0x10, 0x9}, [{0x1, 0x25, 0x10001, 0x2, 0x4, 0x2f0, 0x2, 0x80000000}, {0x6474e551, 0x7, 0x0, 0x100000000, 0x7, 0x1, 0x88b2, 0x5}], "09a100017766d32340fdf0a4e8014cc141778926fff4358f0f75", ['\x00']}, 0x1ca) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[], 0x8c}}, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_setup(0xd2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000000104010800000000000000000200000005000100040000000a000200000000080200000340000000040500010004000000822815063928069430000000"], 0x38}, 0x1, 0x0, 0x0, 0x11}, 0xc000) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x40, 0x0, r6, 0x0, 0x0, 0x0, 0x140, 0x1}) kernel console output (not intermixed with test programs): 210.516986][ T6134] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.525925][ T6134] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.617619][ T6375] input: syz1 as /devices/virtual/input/input8 [ 210.626369][ T6134] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.421493][ T6130] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.448651][ T6129] veth0_vlan: entered promiscuous mode [ 211.544879][ T6127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.584666][ T6129] veth1_vlan: entered promiscuous mode [ 211.656096][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.663290][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.867819][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.874988][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.926405][ T6129] veth0_macvtap: entered promiscuous mode [ 211.938244][ T1830] bridge_slave_1: left allmulticast mode [ 211.945455][ T1830] bridge_slave_1: left promiscuous mode [ 211.951196][ T1830] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.973809][ T1830] bridge_slave_0: left allmulticast mode [ 211.979497][ T1830] bridge_slave_0: left promiscuous mode [ 212.002609][ T1830] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.173352][ T1830] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 213.193827][ T1830] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 213.211552][ T1830] bond0 (unregistering): Released all slaves [ 213.292374][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.321445][ T6127] veth0_vlan: entered promiscuous mode [ 213.340559][ T6129] veth1_macvtap: entered promiscuous mode [ 213.361475][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.380516][ T6130] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.426537][ T6130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.573252][ T29] audit: type=1400 audit(1728903122.523:377): avc: denied { read } for pid=6410 comm="syz.1.171" name="sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 213.779649][ T29] audit: type=1400 audit(1728903122.533:378): avc: denied { accept } for pid=6410 comm="syz.1.171" lport=50547 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 214.176850][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.191180][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.201539][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.212300][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.255330][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 214.275618][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.294839][ T6129] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.357200][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.379229][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.381303][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.660967][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.743602][ T29] audit: type=1400 audit(1728903123.413:379): avc: denied { create } for pid=6419 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 214.806006][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 214.907523][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.960662][ T29] audit: type=1400 audit(1728903123.463:380): avc: denied { write } for pid=6419 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 215.030407][ T6129] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 215.065791][ T29] audit: type=1400 audit(1728903123.523:381): avc: denied { create } for pid=6419 comm="syz.1.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 215.085771][ T6129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.106838][ T6129] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.219218][ T6129] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.231780][ T6129] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.249365][ T6129] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.258580][ T6129] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.281959][ T6127] veth1_vlan: entered promiscuous mode [ 215.434426][ T6425] infiniband syz2: set active [ 215.439342][ T6425] infiniband syz2: added team_slave_1 [ 215.446718][ T6425] syz2: rxe_create_cq: returned err = -12 [ 215.452903][ T6425] infiniband syz2: Couldn't create ib_mad CQ [ 215.459079][ T6425] infiniband syz2: Couldn't open port 1 [ 215.485302][ T6425] RDS/IB: syz2: added [ 215.489725][ T6425] smc: adding ib device syz2 with port count 1 [ 215.496102][ T6425] smc: ib device syz2 port 1 has pnetid [ 215.749050][ T6127] veth0_macvtap: entered promiscuous mode [ 215.913347][ T3002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.931675][ T3002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.510212][ T6127] veth1_macvtap: entered promiscuous mode [ 216.581578][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.610573][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.631706][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.673385][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.690288][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.720896][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.742979][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.990340][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.002267][ T6127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.026624][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.037478][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.048960][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.059976][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.077460][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.111491][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.140643][ T6127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.158049][ T6127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.175582][ T6127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.198450][ T6274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.306570][ T6127] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.338991][ T6127] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.339861][ T6274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.349073][ T6127] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.365007][ T6127] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.437288][ T6130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.520060][ T6130] veth0_vlan: entered promiscuous mode [ 217.531426][ T6130] veth1_vlan: entered promiscuous mode [ 217.555343][ T6130] veth0_macvtap: entered promiscuous mode [ 217.565841][ T6130] veth1_macvtap: entered promiscuous mode [ 217.581413][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.591918][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.601836][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.612349][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.622276][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.632804][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.642684][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.658883][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.680482][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.703178][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.940287][ T6130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.487440][ T29] audit: type=1400 audit(1728903127.453:382): avc: denied { connect } for pid=6471 comm="syz.1.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 218.534215][ T29] audit: type=1400 audit(1728903127.453:383): avc: denied { name_connect } for pid=6471 comm="syz.1.175" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 218.555360][ T29] audit: type=1400 audit(1728903127.513:384): avc: denied { getopt } for pid=6471 comm="syz.1.175" lport=60804 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 218.655227][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.673122][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.758767][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.871238][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.919391][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.943041][ T6490] Zero length message leads to an empty skb [ 219.345968][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.407993][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.449498][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.486323][ T6130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 219.523131][ T6130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.590659][ T6130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.708256][ T1830] hsr_slave_0: left promiscuous mode [ 219.734412][ T1830] hsr_slave_1: left promiscuous mode [ 219.833888][ T1830] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 219.913128][ T1830] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 219.973644][ T1830] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 220.024652][ T1830] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 220.101906][ T1830] veth1_macvtap: left promiscuous mode [ 220.109048][ T1830] veth0_macvtap: left promiscuous mode [ 220.118014][ T1830] veth1_vlan: left promiscuous mode [ 220.123554][ T1830] veth0_vlan: left promiscuous mode [ 220.806216][ T1830] team0 (unregistering): Port device team_slave_1 removed [ 220.856188][ T1830] team0 (unregistering): Port device team_slave_0 removed [ 222.373914][ T29] audit: type=1400 audit(1728903131.133:385): avc: denied { connect } for pid=6510 comm="syz.1.178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 222.647578][ T29] audit: type=1400 audit(1728903131.133:386): avc: denied { setopt } for pid=6510 comm="syz.1.178" laddr=172.20.20.170 lport=3 faddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 223.095854][ T6487] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.136075][ T6487] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.143260][ T6487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.160749][ T6130] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.197804][ T6130] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.208933][ T6130] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.217958][ T6130] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.269613][ T6513] workqueue: Failed to create a rescuer kthread for wq "wg-crypt-wireguard%d": -EINTR [ 226.166369][ T6545] autofs: Bad value for 'fd' [ 227.182930][ T29] audit: type=1400 audit(1728903136.123:387): avc: denied { create } for pid=6553 comm="syz.4.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 228.209278][ T6564] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 228.436155][ T6564] syz.4.185: attempt to access beyond end of device [ 228.436155][ T6564] nbd4: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 228.449846][ T6564] SQUASHFS error: Failed to read block 0x0: -5 [ 228.456308][ T6564] unable to read squashfs_super_block [ 228.470703][ T29] audit: type=1400 audit(1728903136.663:388): avc: denied { write } for pid=6552 comm="syz.2.184" name="cgroup.subtree_control" dev="cgroup2" ino=188 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 228.722342][ T29] audit: type=1400 audit(1728903136.673:389): avc: denied { open } for pid=6552 comm="syz.2.184" path="" dev="cgroup2" ino=188 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 228.823497][ T6574] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 229.156229][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.156318][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.445395][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.276694][ T6274] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.294777][ T6274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.312977][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.475209][ T3002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.487080][ T3002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.367631][ T29] audit: type=1400 audit(1728903145.393:390): avc: denied { mount } for pid=6601 comm="syz.3.157" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 240.323762][ T29] audit: type=1400 audit(1728903148.643:391): avc: denied { read } for pid=6622 comm="syz.2.194" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 241.195484][ T29] audit: type=1400 audit(1728903148.643:392): avc: denied { open } for pid=6622 comm="syz.2.194" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 241.195576][ T29] audit: type=1400 audit(1728903148.663:393): avc: denied { ioctl } for pid=6622 comm="syz.2.194" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 241.195658][ T29] audit: type=1400 audit(1728903148.673:394): avc: denied { set_context_mgr } for pid=6622 comm="syz.2.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 241.195741][ T29] audit: type=1400 audit(1728903149.713:395): avc: denied { map } for pid=6622 comm="syz.2.194" path="socket:[14852]" dev="sockfs" ino=14852 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 241.195825][ T29] audit: type=1400 audit(1728903149.713:396): avc: denied { accept } for pid=6622 comm="syz.2.194" path="socket:[14852]" dev="sockfs" ino=14852 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 241.622283][ T29] audit: type=1400 audit(1728903150.583:397): avc: denied { execute } for pid=6623 comm="syz.1.193" path=2F6D656D66643A01FDAE2E2BA68CB63F32193994532C7C783F55655BBDE1210333BC2723FF179B25F35B64202097F5479741C2D8F05571E62BA56C940BB607175CFB0421E4C4B1A21CFF433B94510DB67D9CEC430BCFEBE49A52E52C8203202864656C6574656429 dev="hugetlbfs" ino=14867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 242.331285][ T5228] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 242.341579][ T5228] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 242.350052][ T5228] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 242.359155][ T5228] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 242.557327][ T5228] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 242.572041][ T5228] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 243.252557][ T6653] Failed to initialize the IGMP autojoin socket (err -2) [ 243.853567][ T6666] MTD: Attempt to mount non-MTD device "/dev/nbd2" [ 243.865018][ T6666] cramfs: wrong magic [ 243.880114][ T29] audit: type=1400 audit(1728903152.783:398): avc: denied { map } for pid=6659 comm="syz.2.199" path="/dev/bus/usb/005/001" dev="devtmpfs" ino=722 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 243.961795][ T6667] netlink: 4 bytes leftover after parsing attributes in process `syz.2.199'. [ 244.806677][ T6653] chnl_net:caif_netlink_parms(): no params data found [ 245.255985][ T5228] Bluetooth: hci2: command tx timeout [ 245.620297][ T6653] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.664417][ T6653] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.675269][ T6653] bridge_slave_0: entered allmulticast mode [ 245.683576][ T6653] bridge_slave_0: entered promiscuous mode [ 245.706032][ T6653] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.716670][ T6653] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.725698][ T6653] bridge_slave_1: entered allmulticast mode [ 245.733102][ T6640] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 245.739112][ T6640] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 245.745723][ T6640] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 245.753177][ T6640] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 245.759131][ T6640] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 245.767924][ T6653] bridge_slave_1: entered promiscuous mode [ 245.768615][ T6640] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 245.785148][ T6640] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 245.791103][ T6640] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 245.802130][ T6640] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 245.809631][ T6640] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 245.816316][ T6640] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 245.824825][ T6640] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 245.832637][ T6640] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 245.838795][ T6640] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 245.855021][ T6640] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 245.929862][ T5234] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 245.947046][ T5234] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 245.955964][ T5234] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 245.968983][ T5234] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 245.979306][ T5234] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 245.991895][ T5234] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 246.121340][ T6700] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 246.160045][ T6703] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.206748][ T6704] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.251648][ T6653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.277640][ T6665] Failed to initialize the IGMP autojoin socket (err -2) [ 246.279859][ T6703] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 246.374899][ T6707] ptrace attach of "./syz-executor exec"[6130] was attempted by "./syz-executor exec"[6707] [ 246.390309][ T6707] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 247.025298][ T5234] Bluetooth: hci3: command 0x0c1a tx timeout [ 247.243370][ T29] audit: type=1400 audit(1728903156.203:399): avc: denied { getopt } for pid=6702 comm="syz.2.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 247.279279][ T6703] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 247.311278][ T6653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.361492][ T29] audit: type=1400 audit(1728903156.323:400): avc: denied { bind } for pid=6702 comm="syz.2.202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 247.718047][ T29] audit: type=1326 audit(1728903156.543:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6711 comm="syz.3.203" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe61897dff9 code=0x0 [ 247.829107][ T5228] Bluetooth: hci6: command 0x0c1a tx timeout [ 247.894181][ T5234] Bluetooth: hci7: command 0x0c1a tx timeout [ 247.902675][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 248.079580][ T5228] Bluetooth: hci4: command tx timeout [ 248.260428][ T3096] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.104049][ T5228] Bluetooth: hci3: command 0x0c1a tx timeout [ 249.430515][ T3096] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.649250][ T6653] team0: Port device team_slave_0 added [ 249.902968][ T5228] Bluetooth: hci6: command 0x0c1a tx timeout [ 249.976687][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 249.983039][ T5228] Bluetooth: hci7: command 0x0c1a tx timeout [ 250.424476][ T6653] team0: Port device team_slave_1 added [ 250.512028][ T3096] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.770718][ T5228] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 250.818796][ T5228] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 250.844959][ T5228] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 250.861193][ T5228] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 250.871923][ T5228] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 250.880387][ T5228] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 250.950951][ T3096] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.977712][ T6653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.015298][ T6653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.166266][ T6653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.179470][ T6653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.186564][ T5234] Bluetooth: hci3: command 0x0c1a tx timeout [ 251.193341][ T6653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.219833][ T6653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.965277][ T6746] Failed to initialize the IGMP autojoin socket (err -2) [ 252.003024][ T5234] Bluetooth: hci6: command 0x0c1a tx timeout [ 252.053766][ T5234] Bluetooth: hci7: command 0x0c1a tx timeout [ 252.059835][ T5234] Bluetooth: hci2: command 0x040f tx timeout [ 252.263087][ T5228] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 252.273020][ T5228] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 252.282467][ T5228] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 252.317762][ T5228] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 252.347813][ T6653] hsr_slave_0: entered promiscuous mode [ 252.364931][ T6766] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 252.390585][ T5228] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 252.403117][ T5228] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 252.403397][ T6653] hsr_slave_1: entered promiscuous mode [ 252.538868][ T6773] ptrace attach of "./syz-executor exec"[6134] was attempted by "./syz-executor exec"[6773] [ 252.554613][ T6773] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 252.934672][ T5228] Bluetooth: hci0: command tx timeout [ 253.413934][ T6763] ALSA: seq fatal error: cannot create timer (-22) [ 253.444368][ T6761] Failed to initialize the IGMP autojoin socket (err -2) [ 253.507019][ T3096] bridge_slave_1: left allmulticast mode [ 253.526920][ T3096] bridge_slave_1: left promiscuous mode [ 253.534958][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.569739][ T3096] bridge_slave_0: left allmulticast mode [ 253.575842][ T3096] bridge_slave_0: left promiscuous mode [ 253.581671][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.992586][ T6784] hub 6-0:1.0: USB hub found [ 253.998498][ T6784] hub 6-0:1.0: 1 port detected [ 254.153170][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 254.464142][ T5228] Bluetooth: hci1: command tx timeout [ 254.948839][ T29] audit: type=1400 audit(1728903163.913:402): avc: denied { connect } for pid=6785 comm="syz.3.214" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 255.070535][ T3096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 255.904419][ T1266] aoe: packet could not be sent on bond0. consider increasing tx_queue_len [ 255.914105][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.922886][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.932707][ T3096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 255.966162][ T3096] bond0 (unregistering): Released all slaves [ 256.150917][ T29] audit: type=1400 audit(1728903165.113:403): avc: denied { write } for pid=6793 comm="syz.2.216" name="ppp" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 256.222999][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 256.533205][ T5228] Bluetooth: hci1: command tx timeout [ 257.006788][ T5234] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 257.020542][ T5234] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 257.034789][ T5234] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 257.053731][ T5234] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 257.065354][ T5234] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 257.077313][ T5234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 257.301759][ T6801] Failed to initialize the IGMP autojoin socket (err -2) [ 257.666712][ T6653] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.828644][ T5234] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 257.838140][ T5234] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 257.849711][ T5234] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 257.862779][ T5234] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 257.872576][ T5234] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 257.879812][ T5234] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 257.954463][ T6653] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.032947][ T3096] hsr_slave_0: left promiscuous mode [ 258.039055][ T3096] hsr_slave_1: left promiscuous mode [ 258.046654][ T3096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 258.069876][ T3096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 258.092804][ T3096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 258.114073][ T3096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 258.155176][ T3096] veth1_macvtap: left promiscuous mode [ 258.160796][ T3096] veth0_macvtap: left promiscuous mode [ 258.167224][ T3096] veth1_vlan: left promiscuous mode [ 258.173034][ T3096] veth0_vlan: left promiscuous mode [ 258.700344][ T5228] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 258.709837][ T5228] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 258.721018][ T5228] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 258.730892][ T5228] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 258.749505][ T5228] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 258.757616][ T5228] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 259.107836][ T3096] team0 (unregistering): Port device team_slave_1 removed [ 259.172559][ T3096] team0 (unregistering): Port device team_slave_0 removed [ 259.834220][ T6653] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.874550][ T6809] Failed to initialize the IGMP autojoin socket (err -2) [ 259.884322][ T6813] Failed to initialize the IGMP autojoin socket (err -2) [ 259.959715][ T6653] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.973076][ T5228] Bluetooth: hci0: command tx timeout [ 260.271345][ T6653] netdevsim netdevsim4 netdevsim0: renamed from eth5 [ 260.361081][ T6653] netdevsim netdevsim4 netdevsim1: renamed from eth6 [ 260.405776][ T3096] bridge_slave_1: left allmulticast mode [ 260.412723][ T3096] bridge_slave_1: left promiscuous mode [ 260.431089][ T3096] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.522603][ T3096] bridge_slave_0: left allmulticast mode [ 260.563080][ T3096] bridge_slave_0: left promiscuous mode [ 260.568893][ T3096] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.264599][ T29] audit: type=1400 audit(1728903171.123:404): avc: denied { write } for pid=6824 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 262.539743][ T5272] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 262.821530][ T5272] usb 4-1: config 0 has an invalid interface number: 212 but max is 0 [ 262.873619][ T5234] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 262.882547][ T5272] usb 4-1: config 0 has no interface number 0 [ 262.906980][ T5272] usb 4-1: config 0 interface 212 altsetting 254 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 262.921194][ T5234] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 262.952890][ T5272] usb 4-1: config 0 interface 212 has no altsetting 0 [ 262.963387][ T5234] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 262.972137][ T5234] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 263.049390][ T5229] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 263.057426][ T5229] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 263.207164][ T4615] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 263.253327][ T4615] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 263.261628][ T4615] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 263.271447][ T4615] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 263.280114][ T4615] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 263.329041][ T4615] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 263.344057][ T5272] usb 4-1: New USB device found, idVendor=05d1, idProduct=2021, bcdDevice=31.00 [ 263.353698][ T5272] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.362340][ T5272] usb 4-1: Product: syz [ 263.367112][ T5272] usb 4-1: Manufacturer: syz [ 263.372400][ T5272] usb 4-1: SerialNumber: syz [ 263.393058][ T29] audit: type=1804 audit(1728903172.343:405): pid=6834 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz.2.222" name="/newroot/22/bus/bus" dev="overlay" ino=141 res=1 errno=0 [ 263.417239][ T5272] usb 4-1: config 0 descriptor?? [ 263.448841][ T5272] ftdi_sio 4-1:0.212: FTDI USB Serial Device converter detected [ 263.457511][ T5272] usb 4-1: Detected FT4232HP [ 263.550990][ T3096] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 263.568833][ T3096] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 263.590331][ T3096] bond0 (unregistering): Released all slaves [ 263.602123][ T6653] netdevsim netdevsim4 netdevsim2: renamed from eth7 [ 263.864116][ T6828] Failed to initialize the IGMP autojoin socket (err -2) [ 263.935551][ T6653] netdevsim netdevsim4 netdevsim3: renamed from eth8 [ 264.034198][ T6832] Failed to initialize the IGMP autojoin socket (err -2) [ 265.302205][ T4615] Bluetooth: hci0: command tx timeout [ 266.347233][ T5234] Bluetooth: hci1: command tx timeout [ 268.443445][ T5234] Bluetooth: hci1: command tx timeout [ 268.600065][ T5272] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 268.609616][ T5272] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 268.779239][ T5272] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 268.805615][ T5272] usb 4-1: USB disconnect, device number 3 [ 268.928714][ T5272] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 268.938714][ T3096] hsr_slave_0: left promiscuous mode [ 268.954473][ T5272] ftdi_sio 4-1:0.212: device disconnected [ 268.960521][ T3096] hsr_slave_1: left promiscuous mode [ 268.970034][ T3096] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 269.000046][ T3096] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 269.038710][ T3096] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 269.073214][ T3096] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 269.108111][ T3096] veth1_macvtap: left promiscuous mode [ 269.115204][ T3096] veth0_macvtap: left promiscuous mode [ 269.120831][ T3096] veth1_vlan: left promiscuous mode [ 269.131233][ T3096] veth0_vlan: left promiscuous mode [ 269.227997][ T4615] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 269.238731][ T4615] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 269.249596][ T4615] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 269.262048][ T4615] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 269.282320][ T4615] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 269.293234][ T4615] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 271.793206][ T5234] Bluetooth: hci0: command tx timeout [ 272.735820][ T6859] netlink: 8 bytes leftover after parsing attributes in process `syz.3.227'. [ 272.774327][ T6857] capability: warning: `syz.2.226' uses deprecated v2 capabilities in a way that may be insecure [ 272.814180][ T4615] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 272.822387][ T4615] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 272.830448][ T4615] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 272.838495][ T4615] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 272.847417][ T4615] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 272.855103][ T4615] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 272.892648][ T3096] team0 (unregistering): Port device team_slave_1 removed [ 272.967619][ T3096] team0 (unregistering): Port device team_slave_0 removed [ 273.132970][ T5271] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 273.299290][ T5271] usb 3-1: Using ep0 maxpacket: 8 [ 273.361823][ T5271] usb 3-1: New USB device found, idVendor=0763, idProduct=2080, bcdDevice=d0.ab [ 273.383862][ T5271] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.413312][ T5271] usb 3-1: Product: syz [ 273.430321][ T5271] usb 3-1: Manufacturer: syz [ 273.441500][ T5271] usb 3-1: SerialNumber: syz [ 273.486984][ T5271] usb 3-1: config 0 descriptor?? [ 273.576399][ T6653] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.630353][ T1830] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.637528][ T1830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.792423][ T1830] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.799609][ T1830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.814659][ T4615] Bluetooth: hci0: command tx timeout [ 273.883379][ T5271] usb 3-1: USB disconnect, device number 2 [ 275.022760][ T4615] Bluetooth: hci1: command tx timeout [ 275.893379][ T4615] Bluetooth: hci0: command tx timeout [ 277.060629][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 277.094000][ T4615] Bluetooth: hci1: command tx timeout [ 277.199962][ T6842] chnl_net:caif_netlink_parms(): no params data found [ 277.489166][ T29] audit: type=1400 audit(1728903186.453:406): avc: denied { setopt } for pid=6875 comm="syz.2.230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 277.696034][ T29] audit: type=1400 audit(1728903186.613:407): avc: denied { name_bind } for pid=6905 comm="syz.3.233" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 278.074947][ T4615] Bluetooth: hci0: command tx timeout [ 278.341975][ T6653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.392524][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.420222][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.465565][ T6861] bridge_slave_0: entered allmulticast mode [ 278.605513][ T6861] bridge_slave_0: entered promiscuous mode [ 283.665994][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.674733][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.731640][ T4615] Bluetooth: hci1: command tx timeout [ 283.739010][ T6861] bridge_slave_1: entered allmulticast mode [ 283.825553][ T6861] bridge_slave_1: entered promiscuous mode [ 283.921024][ T6842] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.941806][ T6842] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.949905][ T6842] bridge_slave_0: entered allmulticast mode [ 283.961795][ T6842] bridge_slave_0: entered promiscuous mode [ 283.991052][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.012645][ T6842] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.031840][ T6842] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.051958][ T6842] bridge_slave_1: entered allmulticast mode [ 284.060552][ T6842] bridge_slave_1: entered promiscuous mode [ 284.078093][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.151468][ T6842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.204749][ T6842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.308706][ T6861] team0: Port device team_slave_0 added [ 284.318471][ T6861] team0: Port device team_slave_1 added [ 284.328198][ T6842] team0: Port device team_slave_0 added [ 284.363829][ T6842] team0: Port device team_slave_1 added [ 284.436299][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.444953][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.474055][ T6842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.535312][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.576488][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.602452][ C0] vkms_vblank_simulate: vblank timer overrun [ 284.647778][ T6861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.661683][ T6842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.736087][ T6934] xt_TCPMSS: Only works on TCP SYN packets [ 284.763528][ T29] audit: type=1400 audit(1728903193.713:408): avc: denied { setopt } for pid=6929 comm="syz.3.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.305975][ T6842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.331945][ C0] vkms_vblank_simulate: vblank timer overrun [ 285.423198][ T6842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.531288][ T6861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.549932][ T6861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.596005][ T29] audit: type=1400 audit(1728903194.553:409): avc: denied { shutdown } for pid=6936 comm="syz.3.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 285.658768][ T6939] netlink: 210596 bytes leftover after parsing attributes in process `syz.3.238'. [ 285.686800][ T6861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.776854][ T5228] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 285.788172][ T5228] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 285.797732][ T5228] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 285.813738][ T5228] Bluetooth: hci1: command tx timeout [ 285.820111][ T5228] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 285.830847][ T5228] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 285.838401][ T5228] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 286.129402][ T6842] hsr_slave_0: entered promiscuous mode [ 286.164919][ T6842] hsr_slave_1: entered promiscuous mode [ 286.175550][ T6842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.203107][ T6842] Cannot create hsr debugfs directory [ 286.353224][ T6861] hsr_slave_0: entered promiscuous mode [ 286.382138][ T6861] hsr_slave_1: entered promiscuous mode [ 286.403280][ T6861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.410898][ T6861] Cannot create hsr debugfs directory [ 286.700675][ T6653] veth0_vlan: entered promiscuous mode [ 286.904680][ T29] audit: type=1400 audit(1728903195.843:410): avc: denied { read } for pid=6944 comm="syz.3.239" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 287.372947][ T29] audit: type=1400 audit(1728903195.853:411): avc: denied { open } for pid=6944 comm="syz.3.239" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 287.397470][ C0] vkms_vblank_simulate: vblank timer overrun [ 287.428181][ T29] audit: type=1400 audit(1728903195.863:412): avc: denied { ioctl } for pid=6944 comm="syz.3.239" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 287.484991][ T6653] veth1_vlan: entered promiscuous mode [ 287.678633][ T52] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.893760][ T4615] Bluetooth: hci4: command tx timeout [ 287.900487][ T5228] Bluetooth: hci1: command 0x0405 tx timeout [ 288.397734][ T52] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.525999][ T6842] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.572269][ T29] audit: type=1400 audit(1728903197.533:413): avc: denied { create } for pid=6956 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 288.574610][ T52] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.601660][ T29] audit: type=1400 audit(1728903197.563:414): avc: denied { bind } for pid=6956 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 288.731282][ T6842] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.812614][ T6940] chnl_net:caif_netlink_parms(): no params data found [ 288.880911][ T52] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 288.980084][ T29] audit: type=1400 audit(1728903197.923:415): avc: denied { write } for pid=6956 comm="syz.3.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 289.501858][ T6842] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.531807][ T6653] veth0_macvtap: entered promiscuous mode [ 289.600384][ T6940] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.621491][ T6940] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.633420][ T6940] bridge_slave_0: entered allmulticast mode [ 289.640032][ T6940] bridge_slave_0: entered promiscuous mode [ 289.649416][ T6940] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.658226][ T6940] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.665608][ T6940] bridge_slave_1: entered allmulticast mode [ 289.983024][ T5228] Bluetooth: hci4: command tx timeout [ 289.989114][ T6940] bridge_slave_1: entered promiscuous mode [ 290.053163][ T5228] Bluetooth: hci1: command 0x0405 tx timeout [ 290.177086][ T6842] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 290.220551][ T6653] veth1_macvtap: entered promiscuous mode [ 290.326564][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.337088][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.347059][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.357565][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.367857][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.378864][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.396399][ T6653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.406192][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.416685][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.426579][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.437060][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.446912][ T6653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 290.457962][ T6653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.479685][ T6653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.221502][ T6653] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.229883][ T6653] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.238440][ T6653] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.247026][ T6653] netdevsim netdevsim0 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.255744][ T6653] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.264843][ T6653] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.273885][ T6653] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.283134][ T6653] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.291866][ T6653] netdevsim netdevsim2 eth5: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.303965][ T6653] netdevsim netdevsim2 eth6: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.312389][ T6653] netdevsim netdevsim2 eth7: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.321690][ T6653] netdevsim netdevsim2 eth8: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.378251][ T52] bridge_slave_1: left allmulticast mode [ 291.408774][ T52] bridge_slave_1: left promiscuous mode [ 291.434459][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.454587][ T52] bridge_slave_0: left allmulticast mode [ 291.460282][ T52] bridge_slave_0: left promiscuous mode [ 291.467191][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.059731][ T5234] Bluetooth: hci4: command tx timeout [ 292.345124][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 292.358199][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.368835][ T52] bond0 (unregistering): Released all slaves [ 292.385629][ T6940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.398117][ T6940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.640798][ T6986] netlink: 8 bytes leftover after parsing attributes in process `syz.3.245'. [ 292.736214][ T6940] team0: Port device team_slave_0 added [ 292.744004][ T6987] netlink: 12 bytes leftover after parsing attributes in process `syz.3.245'. [ 292.759735][ T6987] geneve2: entered promiscuous mode [ 292.837773][ T6940] team0: Port device team_slave_1 added [ 292.940875][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.950734][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.981645][ T6940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.992731][ T6940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.035083][ T6940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.081597][ T6940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.093848][ T6940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.120965][ T6940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.206565][ T6861] netdevsim netdevsim0 eth4 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.214407][ T6994] syz.3.246: attempt to access beyond end of device [ 293.214407][ T6994] nbd3: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 293.246918][ T6994] SQUASHFS error: Failed to read block 0x0: -5 [ 293.254702][ T6993] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 293.300253][ T6842] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.313787][ T6994] unable to read squashfs_super_block [ 293.366893][ T6861] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.400971][ T6842] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.424149][ T6842] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.461430][ T52] hsr_slave_0: left promiscuous mode [ 293.482173][ T52] hsr_slave_1: left promiscuous mode [ 293.492197][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 293.504973][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 293.515813][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 293.526641][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 293.555883][ T52] veth1_macvtap: left promiscuous mode [ 293.561549][ T52] veth0_macvtap: left promiscuous mode [ 293.567627][ T52] veth1_vlan: left promiscuous mode [ 293.573643][ T52] veth0_vlan: left promiscuous mode [ 294.140085][ T5234] Bluetooth: hci4: command tx timeout [ 294.558584][ T52] team0 (unregistering): Port device team_slave_1 removed [ 294.629446][ T52] team0 (unregistering): Port device team_slave_0 removed [ 295.403147][ T6274] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 295.412108][ T6861] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.419297][ T6274] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.463868][ T6842] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 295.535075][ T6940] hsr_slave_0: entered promiscuous mode [ 295.556054][ T6940] hsr_slave_1: entered promiscuous mode [ 295.577303][ T6940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.594653][ T6940] Cannot create hsr debugfs directory [ 295.611400][ T6861] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.476896][ T6842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.652193][ T6842] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.723828][ T2985] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.730962][ T2985] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.775957][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.784528][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.816668][ T6861] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.869167][ T6940] netdevsim netdevsim2 eth8 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.918673][ T6861] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.947020][ T6861] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 297.003421][ T5274] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 297.020819][ T6940] netdevsim netdevsim2 eth7 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.051281][ T6861] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 297.080297][ T6842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 297.115593][ T6940] netdevsim netdevsim2 eth6 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.184824][ T5274] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 297.210314][ T5274] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 297.221089][ T5274] usb 5-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 297.223578][ T6940] netdevsim netdevsim2 eth5 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.231124][ T5274] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 297.250501][ T5274] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.326353][ T5274] usb 5-1: Quirk or no altset; falling back to MIDI 1.0 [ 297.614209][ T5274] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -12 [ 297.693853][ T6842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.737108][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.842268][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.868088][ T936] usb 5-1: USB disconnect, device number 4 [ 297.887341][ T6940] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.914676][ T6940] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.961287][ T6940] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.974369][ T6940] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 298.019696][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.026858][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.048749][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.055912][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.080923][ T6842] veth0_vlan: entered promiscuous mode [ 298.154610][ T6842] veth1_vlan: entered promiscuous mode [ 298.240837][ T6842] veth0_macvtap: entered promiscuous mode [ 298.268348][ T6842] veth1_macvtap: entered promiscuous mode [ 298.302486][ T6861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.403611][ T6940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.429184][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.458505][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.469106][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.479946][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.490090][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.500987][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.515157][ T6842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.551703][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.575490][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.585998][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.597446][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.634914][ T6842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.654448][ T6842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.686250][ T6842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.879938][ T6940] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.078419][ T6842] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.126892][ T6842] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.179257][ T6842] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.220399][ T6842] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.440998][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.448127][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.569263][ T6940] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.581523][ T6940] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.596696][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.603880][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.626992][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.690575][ T6861] veth0_vlan: entered promiscuous mode [ 299.712608][ T6861] veth1_vlan: entered promiscuous mode [ 299.879310][ T7021] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 299.922794][ T29] audit: type=1400 audit(1728903208.763:416): avc: denied { view } for pid=7023 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 300.240070][ T29] audit: type=1400 audit(1728903208.763:417): avc: denied { bind } for pid=7023 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 300.423109][ T7027] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 300.553165][ T6861] veth0_macvtap: entered promiscuous mode [ 300.600359][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 300.617931][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 300.707866][ T6861] veth1_macvtap: entered promiscuous mode [ 300.820265][ T7036] hub 2-0:1.0: USB hub found [ 300.833206][ T7036] hub 2-0:1.0: 1 port detected [ 301.469328][ T6940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.535578][ T6940] veth0_vlan: entered promiscuous mode [ 301.607488][ T1830] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.619475][ T1830] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.646157][ T6940] veth1_vlan: entered promiscuous mode [ 301.666289][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.686685][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.696750][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.724351][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.771534][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.782959][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.798445][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.811152][ T29] audit: type=1400 audit(1728903210.773:418): avc: denied { mount } for pid=7038 comm="syz.3.253" name="/" dev="afs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 301.835211][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.849795][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.006416][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.023420][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.043053][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.063634][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.098680][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.139755][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.160705][ T6861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.186404][ T6861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.223824][ T6861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.342443][ T6940] veth0_macvtap: entered promiscuous mode [ 302.355153][ T7045] input: syz1 as /devices/virtual/input/input9 [ 302.379740][ T6861] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.406425][ T6861] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.426030][ T6861] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.483341][ T6861] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.521310][ T6940] veth1_macvtap: entered promiscuous mode [ 302.579496][ T7046] bridge: RTM_NEWNEIGH with invalid state 0x0 [ 302.669263][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.708449][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.727327][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.782890][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.792765][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.832909][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.022384][ T29] audit: type=1400 audit(1728903211.983:419): avc: denied { unmount } for pid=6130 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 303.071181][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.081732][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.108041][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 303.119705][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.137284][ T6940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.593637][ T29] audit: type=1400 audit(1728903212.563:420): avc: denied { watch watch_reads } for pid=7051 comm="syz.1.256" path="/1/file0" dev="tmpfs" ino=23 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 303.641045][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.663736][ T29] audit: type=1400 audit(1728903212.593:421): avc: denied { create } for pid=7051 comm="syz.1.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 303.696438][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.717430][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.739252][ T7058] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 303.759848][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.820615][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.850903][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.880107][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.897990][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.908611][ T6940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.919855][ T6940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.932168][ T6940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.035874][ T6940] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.123068][ T6940] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.131849][ T6940] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.173700][ T29] audit: type=1400 audit(1728903213.143:422): avc: denied { unmount } for pid=6130 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 304.208631][ T6940] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.277902][ T29] audit: type=1400 audit(1728903213.233:423): avc: denied { ioctl } for pid=7063 comm="syz.4.257" path="socket:[18375]" dev="sockfs" ino=18375 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 304.800993][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.822968][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.950956][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.958954][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.284211][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.298793][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.585868][ T7087] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 305.594824][ T7087] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 305.604159][ T7087] overlayfs: missing 'lowerdir' [ 306.189818][ T2913] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.212419][ T2913] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.683261][ T29] audit: type=1400 audit(1728903215.543:424): avc: denied { write } for pid=7100 comm="syz.2.237" name="ptp0" dev="devtmpfs" ino=1073 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 307.266187][ T5234] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 308.190552][ T7114] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 308.253360][ T29] audit: type=1400 audit(308.168:425): avc: denied { mounton } for pid=7108 comm="syz.0.262" path="/1/file0" dev="fuse" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=file permissive=1 [ 309.782966][ T29] audit: type=1400 audit(309.758:426): avc: denied { write } for pid=7125 comm="syz.1.266" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 311.221250][ T7147] netlink: 12 bytes leftover after parsing attributes in process `syz.4.267'. [ 311.231530][ T29] audit: type=1400 audit(311.178:427): avc: denied { getopt } for pid=7140 comm="syz.4.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 312.280353][ T7158] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 313.215912][ T7161] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 313.347686][ T29] audit: type=1326 audit(312.278:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7151 comm="syz.0.268" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7d1037dff9 code=0x0 [ 314.038690][ T7166] fuse: Unknown parameter '0x000000000000000900000000000000000000' [ 314.049064][ T7175] tun0: tun_chr_ioctl cmd 35108 [ 314.248421][ T29] audit: type=1400 audit(314.218:429): avc: denied { nlmsg_read } for pid=7173 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 314.522392][ T7189] netlink: 16 bytes leftover after parsing attributes in process `syz.1.273'. [ 315.343800][ T7172] netlink: 8 bytes leftover after parsing attributes in process `syz.4.271'. [ 315.384955][ T29] audit: type=1400 audit(315.368:430): avc: denied { create } for pid=7173 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 317.285898][ T29] audit: type=1326 audit(317.248:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380597dff9 code=0x7ffc0000 [ 317.386347][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.404134][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.427306][ T5234] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 317.461771][ T29] audit: type=1326 audit(317.398:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f380597dff9 code=0x7ffc0000 [ 317.510254][ T29] audit: type=1326 audit(317.398:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380597dff9 code=0x7ffc0000 [ 317.561256][ T29] audit: type=1326 audit(317.398:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380597dff9 code=0x7ffc0000 [ 317.590484][ T29] audit: type=1326 audit(317.398:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f380597cadf code=0x7ffc0000 [ 317.611950][ T7210] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 317.620965][ T29] audit: type=1326 audit(317.418:436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380597dff9 code=0x7ffc0000 [ 317.644228][ T29] audit: type=1326 audit(317.418:437): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7201 comm="syz.4.278" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f380597dff9 code=0x7ffc0000 [ 317.718840][ T5228] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 317.730921][ T5228] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 317.741481][ T5228] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 317.749922][ T5228] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 317.760351][ T5228] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 317.767912][ T5228] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 317.894603][ T5228] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 317.906195][ T5228] Bluetooth: hci0: Injecting HCI hardware error event [ 317.916093][ T5234] Bluetooth: hci0: hardware error 0x00 [ 317.928379][ T7223] netlink: zone id is out of range [ 317.943200][ T7223] netlink: zone id is out of range [ 317.963808][ T7223] netlink: zone id is out of range [ 317.969540][ T7223] netlink: zone id is out of range [ 317.977743][ T7223] netlink: zone id is out of range [ 317.983358][ T7223] netlink: zone id is out of range [ 317.999103][ T7223] netlink: zone id is out of range [ 318.016221][ T7223] netlink: zone id is out of range [ 318.021449][ T7223] netlink: zone id is out of range [ 318.037126][ T7223] netlink: zone id is out of range [ 319.743844][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 319.743903][ T29] audit: type=1400 audit(319.728:463): avc: denied { listen } for pid=7236 comm="syz.2.283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 319.994373][ T5228] Bluetooth: hci5: command tx timeout [ 319.998026][ T5234] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 320.864773][ T7215] chnl_net:caif_netlink_parms(): no params data found [ 320.949623][ T7256] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 321.194053][ T6274] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.582458][ T7271] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(9) [ 321.589864][ T7271] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 321.612391][ T7271] vhci_hcd vhci_hcd.0: Device attached [ 321.764267][ T7285] fuse: Bad value for 'fd' [ 322.395362][ T5234] Bluetooth: hci5: command tx timeout [ 322.477157][ T7262] vlan2: entered allmulticast mode [ 322.491092][ T7262] mac80211_hwsim hwsim36 wlan1: entered allmulticast mode [ 322.518289][ T7262] mac80211_hwsim hwsim36 wlan1: left allmulticast mode [ 322.583075][ T936] vhci_hcd: vhci_device speed not set [ 322.643357][ T936] usb 11-2: new full-speed USB device number 2 using vhci_hcd [ 322.805579][ T6274] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 322.943127][ T7243] Bluetooth: hci3: Opcode 0x0c1a failed: -110 [ 322.970643][ T7215] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.978679][ T5234] Bluetooth: hci3: command 0x0c1a tx timeout [ 322.998491][ T7243] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 323.004709][ T7243] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 323.010644][ T7243] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 323.023402][ T7215] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.031927][ T7215] bridge_slave_0: entered allmulticast mode [ 323.039487][ T7215] bridge_slave_0: entered promiscuous mode [ 324.096571][ T29] audit: type=1400 audit(324.058:464): avc: denied { create } for pid=7306 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 324.336521][ T29] audit: type=1400 audit(324.248:465): avc: denied { connect } for pid=7306 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 324.463327][ T5228] Bluetooth: hci5: command tx timeout [ 324.573051][ T29] audit: type=1400 audit(324.348:466): avc: denied { listen } for pid=7306 comm="syz.2.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 325.094190][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 325.100424][ T5228] Bluetooth: hci1: command 0x0405 tx timeout [ 325.212033][ T7243] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 325.378498][ T7243] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 325.385255][ T7243] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 325.395204][ T7243] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 325.401813][ T7243] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 325.407763][ T7243] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 325.417943][ T6274] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.743859][ T7243] Bluetooth: hci5: Opcode 0x0406 failed: -4 [ 325.848489][ T7215] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.745441][ T7215] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.761470][ T7215] bridge_slave_1: entered allmulticast mode [ 326.781206][ T7215] bridge_slave_1: entered promiscuous mode [ 326.869013][ T29] audit: type=1400 audit(326.038:467): avc: denied { create } for pid=7326 comm="syz.4.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 327.022648][ T6274] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.378077][ T7340] binder: BINDER_SET_CONTEXT_MGR already set [ 327.384688][ T7340] binder: 7334:7340 ioctl 4018620d 200001c0 returned -16 [ 327.571033][ T29] audit: type=1400 audit(327.318:468): avc: denied { map } for pid=7334 comm="syz.4.292" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 327.597088][ T5234] Bluetooth: hci1: command 0x0405 tx timeout [ 327.604725][ T5234] Bluetooth: hci5: command 0x0c1a tx timeout [ 327.610755][ T5234] Bluetooth: hci4: command 0x0c1a tx timeout [ 328.154785][ T7276] vhci_hcd: connection reset by peer [ 328.246031][ T7215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.613038][ T3096] vhci_hcd: stop threads [ 328.617345][ T3096] vhci_hcd: release socket [ 328.634307][ T7215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.661806][ T3096] vhci_hcd: disconnect device [ 328.857077][ T936] vhci_hcd: vhci_device speed not set [ 328.929871][ T7215] team0: Port device team_slave_0 added [ 329.025170][ T7215] team0: Port device team_slave_1 added [ 329.657010][ T5234] Bluetooth: hci5: command 0x0c1a tx timeout [ 329.663449][ T4615] Bluetooth: hci1: command 0x0405 tx timeout [ 329.676496][ T5228] Bluetooth: hci4: command 0x0c1a tx timeout [ 330.025314][ T6274] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.304834][ T7215] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.325491][ T7215] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.407941][ T7215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.487666][ T29] audit: type=1400 audit(330.458:469): avc: denied { create } for pid=7367 comm="syz.2.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 330.488410][ T4615] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 330.535417][ T7215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.542510][ T7215] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.578203][ T7215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.608489][ T4615] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 330.624314][ T4615] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 330.628868][ T6274] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.656280][ T6274] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.719265][ T6274] netdevsim netdevsim3 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 330.730085][ T4615] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 330.741143][ T4615] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 330.748780][ T4615] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 330.882066][ T7215] hsr_slave_0: entered promiscuous mode [ 330.958457][ T7215] hsr_slave_1: entered promiscuous mode [ 331.023285][ T7215] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.031324][ T7215] Cannot create hsr debugfs directory [ 331.097043][ T6274] bridge_slave_1: left allmulticast mode [ 331.102789][ T6274] bridge_slave_1: left promiscuous mode [ 331.112114][ T6274] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.200130][ T7387] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 331.221876][ T6274] bridge_slave_0: left allmulticast mode [ 331.227687][ T6274] bridge_slave_0: left promiscuous mode [ 331.233590][ T6274] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.382579][ T7391] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 332.080929][ T5228] Bluetooth: hci4: command 0x0c1a tx timeout [ 332.083114][ T4615] Bluetooth: hci5: command 0x0c1a tx timeout [ 333.144189][ T4615] Bluetooth: hci0: command tx timeout [ 333.450309][ T29] audit: type=1400 audit(333.398:470): avc: denied { append } for pid=7397 comm="syz.2.299" name="btrfs-control" dev="devtmpfs" ino=1117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 335.342994][ T4615] Bluetooth: hci0: command tx timeout [ 335.917543][ T6274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 335.952723][ T6274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 335.974794][ T6274] bond0 (unregistering): Released all slaves [ 336.903796][ T5228] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 336.940087][ T5228] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 337.141826][ T5228] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 337.199562][ T5228] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 337.207272][ T5228] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 337.215043][ T5228] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 337.320153][ T7215] netdevsim netdevsim3 eth4 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.413303][ T4615] Bluetooth: hci0: command tx timeout [ 338.700779][ T7454] trusted_key: syz.4.306 sent an empty control message without MSG_MORE. [ 339.413799][ T5228] Bluetooth: hci6: command tx timeout [ 339.485439][ T7215] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.505267][ T5228] Bluetooth: hci0: command tx timeout [ 339.551659][ T7445] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.622137][ T7445] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.629301][ T7445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.861943][ T7215] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.061260][ T7215] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.308240][ T6274] hsr_slave_0: left promiscuous mode [ 340.360726][ T6274] hsr_slave_1: left promiscuous mode [ 340.383195][ T6274] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 340.396131][ T6274] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 340.416513][ T6274] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 340.435270][ T6274] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 340.511033][ T6274] veth1_macvtap: left promiscuous mode [ 340.531807][ T6274] veth0_macvtap: left promiscuous mode [ 340.543286][ T6274] veth1_vlan: left promiscuous mode [ 340.556694][ T6274] veth0_vlan: left promiscuous mode [ 341.495579][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 342.094886][ T6274] team0 (unregistering): Port device team_slave_1 removed [ 343.248239][ T6274] team0 (unregistering): Port device team_slave_0 removed [ 343.520636][ T7523] SELinux: Context system_u:object_r:var_lib_t:s0 is not valid (left unmapped). [ 343.575007][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 343.649201][ T29] audit: type=1400 audit(343.618:471): avc: denied { relabelto } for pid=7519 comm="syz.4.309" name="file0" dev="tmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:var_lib_t:s0" [ 343.694211][ T7521] SELinux: Context system_u:object_r:modules_object_t:s0 is not valid (left unmapped). [ 343.760027][ T29] audit: type=1400 audit(343.668:472): avc: denied { associate } for pid=7519 comm="syz.4.309" name="file0" dev="tmpfs" ino=132 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:var_lib_t:s0" [ 343.819726][ T29] audit: type=1400 audit(343.788:473): avc: denied { relabelto } for pid=7519 comm="syz.4.309" name="file0" dev="tmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:modules_object_t:s0" [ 343.876410][ T5228] Bluetooth: hci2: ACL packet for unknown connection handle 201 [ 343.892407][ T29] audit: type=1400 audit(343.788:474): avc: denied { associate } for pid=7519 comm="syz.4.309" name="file0" dev="tmpfs" ino=132 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:modules_object_t:s0" [ 345.521127][ T29] audit: type=1400 audit(345.418:475): avc: denied { module_request } for pid=7552 comm="syz.2.311" kmod="net-pf-2-proto-0-type-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 345.660758][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 346.205998][ T5228] Bluetooth: hci4: unexpected event for opcode 0x203c [ 346.297274][ T7361] chnl_net:caif_netlink_parms(): no params data found [ 346.384730][ T7431] chnl_net:caif_netlink_parms(): no params data found [ 346.468146][ T7215] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.536005][ T7215] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.583477][ T7215] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.590633][ T29] audit: type=1400 audit(346.558:476): avc: denied { rmdir } for pid=6653 comm="syz-executor" name="file0" dev="tmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:modules_object_t:s0" [ 346.646122][ T7215] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 347.707327][ T7361] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.723050][ T7361] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.730441][ T7361] bridge_slave_0: entered allmulticast mode [ 347.736662][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 347.744123][ T7361] bridge_slave_0: entered promiscuous mode [ 347.758312][ T7361] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.765999][ T7361] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.773354][ T7361] bridge_slave_1: entered allmulticast mode [ 347.780678][ T7361] bridge_slave_1: entered promiscuous mode [ 347.980594][ T7361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.261143][ T7431] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.419894][ T7431] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.444013][ T7431] bridge_slave_0: entered allmulticast mode [ 348.470444][ T7431] bridge_slave_0: entered promiscuous mode [ 348.508634][ T7361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.562112][ T7431] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.571019][ T7431] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.581378][ T7431] bridge_slave_1: entered allmulticast mode [ 348.597227][ T7431] bridge_slave_1: entered promiscuous mode [ 348.871112][ T6274] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 349.550550][ T7431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.057498][ T6274] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 350.081847][ T7673] netlink: 'syz.4.317': attribute type 29 has an invalid length. [ 350.101023][ T7361] team0: Port device team_slave_0 added [ 350.204654][ T29] audit: type=1400 audit(350.178:477): avc: denied { write } for pid=7674 comm="syz.2.318" path="socket:[21268]" dev="sockfs" ino=21268 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 350.817472][ T7361] team0: Port device team_slave_1 added [ 350.988304][ T29] audit: type=1400 audit(350.808:478): avc: denied { unmount } for pid=6940 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 351.134274][ T7431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.877830][ T6274] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.020517][ T7361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.029943][ T7361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.115512][ T7361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.147289][ T7702] 9pnet_fd: Insufficient options for proto=fd [ 352.763265][ T29] audit: type=1400 audit(352.138:479): avc: denied { shutdown } for pid=7695 comm="syz.4.320" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 352.914920][ T6274] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 353.852011][ T7431] team0: Port device team_slave_0 added [ 353.906215][ T7431] team0: Port device team_slave_1 added [ 353.927692][ T7215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.977076][ T7215] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.992778][ T7361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 354.000013][ T7361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.053189][ T7361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 354.098207][ T7361] hsr_slave_0: entered promiscuous mode [ 354.391500][ T7361] hsr_slave_1: entered promiscuous mode [ 354.462312][ T7361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 354.604603][ T7361] Cannot create hsr debugfs directory [ 355.036828][ T7721] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 355.047023][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.054172][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.719096][ T7721] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 355.725369][ T7721] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 355.726442][ T7431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 355.744983][ T7721] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 355.833249][ T7721] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 355.834221][ T7431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.993164][ T7721] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 356.031146][ T7721] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 356.036968][ T7431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.817842][ T3002] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.824972][ T3002] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.858147][ T7721] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 356.867228][ T7721] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 356.894695][ T7431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.913260][ T7431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.939538][ T29] audit: type=1400 audit(356.898:480): avc: denied { map } for pid=7745 comm="syz.4.326" path="socket:[21570]" dev="sockfs" ino=21570 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 356.939592][ T29] audit: type=1400 audit(356.898:481): avc: denied { read accept } for pid=7745 comm="syz.4.326" path="socket:[21570]" dev="sockfs" ino=21570 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 357.108954][ T5228] Bluetooth: hci3: command 0x0c1a tx timeout [ 357.129951][ T7431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.168846][ T7721] Bluetooth: hci6: Opcode 0x0406 failed: -4 [ 357.864705][ T5228] Bluetooth: hci4: command 0x0c1a tx timeout [ 357.870732][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 357.876868][ T5228] Bluetooth: hci5: command 0x0c1a tx timeout [ 357.893076][ T5228] Bluetooth: hci0: command 0x0c1a tx timeout [ 357.999065][ T7431] hsr_slave_0: entered promiscuous mode [ 358.007810][ T7431] hsr_slave_1: entered promiscuous mode [ 358.324723][ T7431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 358.346645][ T7431] Cannot create hsr debugfs directory [ 358.674816][ T6274] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.943596][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 359.443575][ T6274] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.605927][ T6274] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.694199][ T6274] netdevsim netdevsim0 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 360.532949][ T5228] Bluetooth: hci0: command 0x0c1a tx timeout [ 360.769351][ T6274] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 360.987019][ T6274] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.023472][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 361.192156][ T6274] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.276020][ T7215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.345939][ T6274] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 361.352114][ T29] audit: type=1400 audit(361.328:482): avc: denied { bind } for pid=7793 comm="syz.2.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 361.401872][ T29] audit: type=1400 audit(361.328:483): avc: denied { name_bind } for pid=7793 comm="syz.2.331" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 361.459209][ T29] audit: type=1400 audit(361.328:484): avc: denied { node_bind } for pid=7793 comm="syz.2.331" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 361.517937][ T7215] veth0_vlan: entered promiscuous mode [ 361.566671][ T7215] veth1_vlan: entered promiscuous mode [ 361.583590][ T5228] Bluetooth: hci4: unexpected event for opcode 0x0c26 [ 361.600174][ T29] audit: type=1400 audit(361.368:485): avc: denied { listen } for pid=7793 comm="syz.2.331" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 361.620507][ T29] audit: type=1326 audit(361.378:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7793 comm="syz.2.331" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fab6c37dff9 code=0x0 [ 361.685093][ T6274] netdevsim netdevsim1 eth5: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.729875][ T6274] netdevsim netdevsim1 eth6: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.755274][ T7215] veth0_macvtap: entered promiscuous mode [ 361.800660][ T6274] netdevsim netdevsim1 eth7: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.817216][ T6274] netdevsim netdevsim1 eth8: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.835451][ T7215] veth1_macvtap: entered promiscuous mode [ 361.869929][ T6274] bridge_slave_1: left allmulticast mode [ 361.875746][ T6274] bridge_slave_1: left promiscuous mode [ 361.882079][ T6274] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.898054][ T6274] bridge_slave_0: left allmulticast mode [ 361.906366][ T6274] bridge_slave_0: left promiscuous mode [ 361.914076][ T6274] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.931567][ T6274] bridge_slave_1: left allmulticast mode [ 361.947243][ T6274] bridge_slave_1: left promiscuous mode [ 361.958921][ T6274] bridge0: port 2(bridge_slave_1) entered disabled state [ 362.210737][ T6274] bridge_slave_0: left allmulticast mode [ 362.342909][ T6274] bridge_slave_0: left promiscuous mode [ 362.482262][ T6274] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.420653][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 365.636256][ T6274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 365.659255][ T6274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 365.681230][ T6274] bond0 (unregistering): Released all slaves [ 365.965988][ T6274] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 366.000148][ T6274] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 366.022570][ T6274] bond0 (unregistering): Released all slaves [ 366.069277][ T7361] netdevsim netdevsim1 eth8 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.411680][ T7361] netdevsim netdevsim1 eth7 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 366.520724][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.551730][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.580984][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.599887][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.610300][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.621235][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 366.815386][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 366.919916][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.054608][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 367.233111][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 367.374450][ T7215] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 367.517585][ T7361] netdevsim netdevsim1 eth6 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.968998][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 367.993102][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.012827][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.048104][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.070761][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.092810][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.119687][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.130334][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.160516][ T7215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 368.179185][ T7215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 368.195371][ T7215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 368.222682][ T7215] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.233340][ T7215] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.242114][ T7215] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.250948][ T7215] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 368.287614][ T7361] netdevsim netdevsim1 eth5 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 368.524299][ T7667] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.532137][ T7667] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 368.646834][ T3002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 368.656747][ T3002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.824535][ T6274] hsr_slave_0: left promiscuous mode [ 371.832071][ T6274] hsr_slave_1: left promiscuous mode [ 371.863748][ T6274] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 371.871860][ T6274] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 372.054011][ T6274] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 372.065475][ T6274] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 373.763693][ T6274] hsr_slave_0: left promiscuous mode [ 374.636770][ T6274] hsr_slave_1: left promiscuous mode [ 374.752989][ T6274] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 374.763751][ T6274] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 374.772259][ T6274] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 374.788523][ T6274] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 374.878171][ T6274] veth1_macvtap: left promiscuous mode [ 374.893886][ T6274] veth0_macvtap: left promiscuous mode [ 374.913189][ T6274] veth1_vlan: left promiscuous mode [ 374.918926][ T6274] veth0_vlan: left promiscuous mode [ 374.926318][ T6274] veth1_macvtap: left promiscuous mode [ 374.938031][ T6274] veth0_macvtap: left promiscuous mode [ 374.945711][ T6274] veth1_vlan: left promiscuous mode [ 374.951270][ T6274] veth0_vlan: left promiscuous mode [ 376.501678][ T6274] team0 (unregistering): Port device team_slave_1 removed [ 376.571810][ T6274] team0 (unregistering): Port device team_slave_0 removed [ 377.832676][ T7976] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 378.609291][ T6274] team0 (unregistering): Port device team_slave_1 removed [ 378.732156][ T6274] team0 (unregistering): Port device team_slave_0 removed [ 378.787551][ T1266] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.795017][ T1266] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.855102][ T7431] netdevsim netdevsim0 eth4 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.183117][ T29] audit: type=1400 audit(380.118:487): avc: denied { ioctl } for pid=7991 comm="syz.3.350" path="socket:[22092]" dev="sockfs" ino=22092 ioctlcmd=0x89e8 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 380.230143][ T7431] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.461575][ T8002] fuse: Bad value for 'user_id' [ 380.466818][ T8002] fuse: Bad value for 'user_id' [ 381.821043][ T7431] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.922172][ T29] audit: type=1400 audit(381.868:488): avc: denied { write } for pid=7991 comm="syz.3.350" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 381.967875][ T7431] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 382.489484][ T7361] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 383.419473][ T8025] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 384.053151][ T7361] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 384.214470][ T7361] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 384.376670][ T7361] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 385.781876][ T7431] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 385.823236][ T7361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.841048][ T7431] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 385.874496][ T7361] 8021q: adding VLAN 0 to HW filter on device team0 [ 385.888836][ T7431] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 386.138921][ T7431] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 386.153737][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.160837][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 386.176625][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.183777][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.129273][ T7431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.176001][ T7431] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.254994][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.262134][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.395207][ T1028] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.402360][ T1028] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.016123][ T7431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.024332][ T4615] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 390.035997][ T4615] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 390.046921][ T4615] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 390.066005][ T4615] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 390.077880][ T4615] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 390.087854][ T4615] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 390.330485][ T7431] veth0_vlan: entered promiscuous mode [ 390.472469][ T7431] veth1_vlan: entered promiscuous mode [ 390.557231][ T7431] veth0_macvtap: entered promiscuous mode [ 390.591995][ T7431] veth1_macvtap: entered promiscuous mode [ 390.732094][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.744032][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.754913][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.770033][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.800178][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.817897][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.833353][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 390.853300][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.003879][ T29] audit: type=1400 audit(390.878:489): avc: denied { getopt } for pid=8102 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 391.025340][ T7431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.040864][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 391.080353][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.099316][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 391.110616][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.923090][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 391.939793][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.949813][ T7431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 391.966231][ T7431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.202801][ T4615] Bluetooth: hci0: command tx timeout [ 392.211252][ T7431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.544456][ T8111] netlink: 24 bytes leftover after parsing attributes in process `syz.2.368'. [ 392.587042][ T7431] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.670104][ T7431] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.689651][ T7431] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.699035][ T7431] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.936409][ T7663] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.953708][ T7663] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.969237][ T7663] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.984781][ T7663] netdevsim netdevsim1 eth4: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.047159][ T7663] bridge_slave_1: left allmulticast mode [ 393.054053][ T7663] bridge_slave_1: left promiscuous mode [ 393.059820][ T7663] bridge0: port 2(bridge_slave_1) entered disabled state [ 393.130304][ T7663] bridge_slave_0: left allmulticast mode [ 393.137718][ T7663] bridge_slave_0: left promiscuous mode [ 393.149424][ T7663] bridge0: port 1(bridge_slave_0) entered disabled state [ 394.110011][ T8109] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 394.116166][ T8109] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 394.122154][ T8109] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 394.128212][ T8109] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 394.134843][ T8109] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 394.140944][ T8109] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 394.146937][ T8109] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 394.177993][ T8109] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 394.954158][ T5228] Bluetooth: hci3: command 0x0c1a tx timeout [ 395.336172][ T8148] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.344403][ T8148] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 395.353407][ T8148] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 395.361303][ T8148] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 396.278263][ T5228] Bluetooth: hci0: command 0x040f tx timeout [ 396.284391][ T5228] Bluetooth: hci6: command 0x041b tx timeout [ 396.290431][ T5228] Bluetooth: hci5: command 0x0c1a tx timeout [ 396.293737][ T4615] Bluetooth: hci4: command 0x0c1a tx timeout [ 396.296559][ T5228] Bluetooth: hci2: command 0x040f tx timeout [ 396.586135][ T5234] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 396.595365][ T5234] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 396.605594][ T5234] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 396.618707][ T5234] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 396.627060][ T5234] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 396.638965][ T5234] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 396.811545][ T7663] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 396.840553][ T7663] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 396.852562][ T7663] bond0 (unregistering): Released all slaves [ 397.594171][ T7663] hsr_slave_0: left promiscuous mode [ 397.638302][ T7663] hsr_slave_1: left promiscuous mode [ 397.658101][ T7663] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 397.702664][ T7663] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 397.763966][ T29] audit: type=1400 audit(397.738:490): avc: denied { ioctl } for pid=8165 comm="syz.4.367" path="pid:[4026532924]" dev="nsfs" ino=4026532924 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 397.797528][ T5234] Bluetooth: hci2: ACL packet for unknown connection handle 200 [ 397.809682][ T5234] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 398.322725][ T7663] team0 (unregistering): Port device team_slave_1 removed [ 398.373258][ T5234] Bluetooth: hci0: command 0x040f tx timeout [ 398.480193][ T7663] team0 (unregistering): Port device team_slave_0 removed [ 398.693380][ T5234] Bluetooth: hci1: command tx timeout [ 399.200516][ T8180] netlink: 8 bytes leftover after parsing attributes in process `syz.2.370'. [ 399.412781][ T8181] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 399.511458][ T8181] netlink: 16 bytes leftover after parsing attributes in process `syz.2.370'. [ 399.994336][ T8090] chnl_net:caif_netlink_parms(): no params data found [ 400.430480][ T8090] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.452938][ T5234] Bluetooth: hci0: command 0x040f tx timeout [ 400.459241][ T8090] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.488343][ T8090] bridge_slave_0: entered allmulticast mode [ 400.520341][ T8090] bridge_slave_0: entered promiscuous mode [ 400.564049][ T8154] chnl_net:caif_netlink_parms(): no params data found [ 400.612434][ T8090] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.641476][ T8090] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.659556][ T8090] bridge_slave_1: entered allmulticast mode [ 400.678633][ T8090] bridge_slave_1: entered promiscuous mode [ 400.774297][ T5234] Bluetooth: hci1: command tx timeout [ 400.799852][ T8090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 400.884151][ T8090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 400.956754][ T1028] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.104491][ T1028] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.146288][ T8154] bridge0: port 1(bridge_slave_0) entered blocking state [ 401.154517][ T8154] bridge0: port 1(bridge_slave_0) entered disabled state [ 401.162279][ T8154] bridge_slave_0: entered allmulticast mode [ 401.170801][ T8154] bridge_slave_0: entered promiscuous mode [ 401.221657][ T8090] team0: Port device team_slave_0 added [ 401.270780][ T1028] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.293828][ T8154] bridge0: port 2(bridge_slave_1) entered blocking state [ 401.300991][ T8154] bridge0: port 2(bridge_slave_1) entered disabled state [ 401.310781][ T8154] bridge_slave_1: entered allmulticast mode [ 401.320621][ T8154] bridge_slave_1: entered promiscuous mode [ 401.339712][ T8090] team0: Port device team_slave_1 added [ 401.373524][ T1028] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 401.449433][ T8154] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 401.467894][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.482305][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.517111][ T8090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.545231][ T8154] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 401.566962][ T8090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.583617][ T8090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.618015][ T8090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 401.688715][ T8154] team0: Port device team_slave_0 added [ 401.722498][ T8154] team0: Port device team_slave_1 added [ 401.815555][ T8154] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 401.822552][ T8154] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.852934][ T8154] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 401.882317][ T1028] netdevsim netdevsim0 eth5: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.904057][ T8090] hsr_slave_0: entered promiscuous mode [ 401.924437][ T8090] hsr_slave_1: entered promiscuous mode [ 401.930980][ T8090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 401.940144][ T8090] Cannot create hsr debugfs directory [ 401.946765][ T8154] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 401.955502][ T8154] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 401.982671][ T8154] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 402.007430][ T1028] netdevsim netdevsim0 eth6: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.041830][ T1028] netdevsim netdevsim0 eth7: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.089214][ T1028] netdevsim netdevsim0 eth8: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.149615][ T1028] bridge_slave_1: left allmulticast mode [ 402.163120][ T1028] bridge_slave_1: left promiscuous mode [ 402.168932][ T1028] bridge0: port 2(bridge_slave_1) entered disabled state [ 402.188528][ T1028] bridge_slave_0: left allmulticast mode [ 402.199423][ T1028] bridge_slave_0: left promiscuous mode [ 402.206270][ T1028] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.532972][ T5234] Bluetooth: hci0: command 0x040f tx timeout [ 402.864975][ T5234] Bluetooth: hci1: command tx timeout [ 402.883680][ T1028] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 402.909107][ T1028] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 402.929509][ T1028] bond0 (unregistering): Released all slaves [ 403.056499][ T8154] hsr_slave_0: entered promiscuous mode [ 403.096896][ T8154] hsr_slave_1: entered promiscuous mode [ 403.114281][ T8154] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 403.124455][ T8154] Cannot create hsr debugfs directory [ 403.297480][ T8090] netdevsim netdevsim1 eth4 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.467644][ T8090] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 403.512184][ T1028] hsr_slave_0: left promiscuous mode [ 403.520471][ T1028] hsr_slave_1: left promiscuous mode [ 403.526951][ T1028] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 403.534700][ T1028] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 403.555534][ T1028] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 403.563970][ T1028] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 403.589145][ T1028] veth1_macvtap: left promiscuous mode [ 403.595767][ T1028] veth0_macvtap: left promiscuous mode [ 403.601378][ T1028] veth1_vlan: left promiscuous mode [ 403.607273][ T1028] veth0_vlan: left promiscuous mode [ 404.282499][ T1028] team0 (unregistering): Port device team_slave_1 removed [ 404.348133][ T1028] team0 (unregistering): Port device team_slave_0 removed [ 404.616340][ T5234] Bluetooth: hci0: command 0x040f tx timeout [ 404.866770][ T8090] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 404.943041][ T5234] Bluetooth: hci1: command tx timeout [ 404.960590][ T8090] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.257870][ T8154] netdevsim netdevsim0 eth8 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.299036][ T8090] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 405.309603][ T8090] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 405.321703][ T8090] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 405.348587][ T8090] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 405.364741][ T8154] netdevsim netdevsim0 eth7 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.469115][ T8154] netdevsim netdevsim0 eth6 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.499817][ T8090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.521038][ T8090] 8021q: adding VLAN 0 to HW filter on device team0 [ 405.538427][ T3002] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.545620][ T3002] bridge0: port 1(bridge_slave_0) entered forwarding state [ 405.565440][ T8154] netdevsim netdevsim0 eth5 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 405.591846][ T7663] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.599013][ T7663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 405.859318][ T8090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.940363][ T8090] veth0_vlan: entered promiscuous mode [ 405.962416][ T8090] veth1_vlan: entered promiscuous mode [ 406.018533][ T8090] veth0_macvtap: entered promiscuous mode [ 406.039929][ T8090] veth1_macvtap: entered promiscuous mode [ 406.079001][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.092728][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.108078][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.121660][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.137894][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.152700][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.167715][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 406.179100][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.190859][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 406.207226][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.218761][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.229176][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.241740][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.251996][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.272106][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 406.290649][ T8090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 406.303669][ T30] INFO: task syz.1.193:6623 blocked for more than 144 seconds. [ 406.311278][ T30] Not tainted 6.12.0-rc3-syzkaller-00007-g6485cf5ea253 #0 [ 406.314530][ T8090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 406.319069][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 406.338426][ T8090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 406.362929][ T30] task:syz.1.193 state:D stack:25824 pid:6623 tgid:6623 ppid:5847 flags:0x00000004 [ 406.384124][ T8090] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.440468][ T30] Call Trace: [ 406.472548][ T8090] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.481472][ T30] [ 406.481501][ T30] __schedule+0xef5/0x5750 [ 406.481541][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 406.481585][ T30] ? __pfx___schedule+0x10/0x10 [ 406.481615][ T30] ? schedule+0x298/0x350 [ 406.481643][ T30] ? __pfx_lock_release+0x10/0x10 [ 406.481667][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 406.481706][ T30] ? lock_acquire+0x2f/0xb0 [ 406.481727][ T30] ? schedule+0x1fd/0x350 [ 406.481759][ T30] schedule+0xe7/0x350 [ 406.507904][ T8090] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.548592][ T8090] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 406.549614][ T30] io_schedule+0xbf/0x130 [ 406.573011][ T30] folio_wait_bit_common+0x3d8/0x9b0 [ 406.578363][ T30] ? folio_wait_bit_common+0x13c/0x9b0 [ 406.590204][ T30] ? __pfx_folio_wait_bit_common+0x10/0x10 [ 406.602160][ T30] ? __pfx_wake_page_function+0x10/0x10 [ 406.616462][ T30] ? __pfx___might_resched+0x10/0x10 [ 406.621808][ T30] ? _raw_spin_unlock+0x28/0x50 [ 406.627190][ T30] ? __vma_reservation_common+0x270/0x740 [ 406.633415][ T30] __filemap_get_folio+0x6a4/0xaf0 [ 406.638584][ T30] ? huge_pte_alloc+0x22e/0x3a0 [ 406.643862][ T30] hugetlb_fault+0x16ff/0x2fa0 [ 406.648677][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 406.654436][ T30] handle_mm_fault+0x930/0xaa0 [ 406.659259][ T30] do_user_addr_fault+0x60d/0x13f0 [ 406.666383][ T30] exc_page_fault+0x5c/0xc0 [ 406.670948][ T30] asm_exc_page_fault+0x26/0x30 [ 406.676421][ T30] RIP: 0033:0x7f2590b45a98 [ 406.680880][ T30] RSP: 002b:00007ffd8d208ae8 EFLAGS: 00010246 [ 406.688187][ T30] RAX: 0000000020000640 RBX: 0000000000000004 RCX: 006b6e696c766564 [ 406.697446][ T30] RDX: 0000000000000008 RSI: 006b6e696c766564 RDI: 0000000020000640 [ 406.705846][ T30] RBP: 00007f2590d37a80 R08: 00007f2590a00000 R09: 0000000000000001 [ 406.714400][ T30] R10: 0000000000000001 R11: 0000000000000009 R12: 000000000003b6fc [ 406.722414][ T30] R13: 00007ffd8d208bf0 R14: 0000000000000032 R15: fffffffffffffffe [ 406.738970][ T30] [ 406.742145][ T30] INFO: task syz.1.193:6630 blocked for more than 145 seconds. [ 406.761641][ T30] Not tainted 6.12.0-rc3-syzkaller-00007-g6485cf5ea253 #0 [ 406.770957][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 406.793020][ T30] task:syz.1.193 state:D stack:27760 pid:6630 tgid:6623 ppid:5847 flags:0x00004006 [ 406.812920][ T30] Call Trace: [ 406.816255][ T30] [ 406.819216][ T30] __schedule+0xef5/0x5750 [ 406.843103][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 406.848423][ T30] ? __pfx___schedule+0x10/0x10 [ 406.863140][ T30] ? schedule+0x298/0x350 [ 406.867546][ T30] ? __pfx_lock_release+0x10/0x10 [ 406.874250][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 406.879515][ T30] ? lock_acquire+0x2f/0xb0 [ 406.890588][ T30] ? schedule+0x1fd/0x350 [ 406.895502][ T30] schedule+0xe7/0x350 [ 406.899627][ T30] schedule_preempt_disabled+0x13/0x30 [ 406.913425][ T30] __mutex_lock+0x5b8/0x9c0 [ 406.918019][ T30] ? hugetlb_wp+0x1b4a/0x3320 [ 406.922738][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 406.947807][ T30] ? hugetlb_wp+0x1b4a/0x3320 [ 406.957456][ T30] hugetlb_wp+0x1b4a/0x3320 [ 406.962050][ T30] ? __pfx_hugetlb_wp+0x10/0x10 [ 406.976242][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 406.981690][ T30] ? lock_acquire+0x2f/0xb0 [ 406.988775][ T30] ? hugetlb_fault+0x1141/0x2fa0 [ 406.994795][ T30] hugetlb_fault+0x2248/0x2fa0 [ 406.999614][ T30] ? __pfx_hugetlb_fault+0x10/0x10 [ 407.007869][ T30] ? find_vma+0xc0/0x140 [ 407.012180][ T30] ? __pfx_find_vma+0x10/0x10 [ 407.021695][ T30] handle_mm_fault+0x930/0xaa0 [ 407.027001][ T30] do_user_addr_fault+0x7a3/0x13f0 [ 407.033053][ T30] exc_page_fault+0x5c/0xc0 [ 407.037599][ T30] asm_exc_page_fault+0x26/0x30 [ 407.042450][ T30] RIP: 0010:__put_user_8+0x11/0x20 [ 407.047803][ T30] Code: 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 48 89 cb 48 c1 fb 3f 48 09 d9 0f 01 cb <48> 89 01 31 c9 0f 01 ca c3 cc cc cc cc 66 90 90 90 90 90 90 90 90 [ 407.068992][ T30] RSP: 0018:ffffc900033cfcf8 EFLAGS: 00050202 [ 407.075458][ T30] RAX: 0000000000800000 RBX: 0000000000000000 RCX: 0000000020000020 [ 407.083991][ T30] RDX: 0000000000040000 RSI: ffffffff8218b0bf RDI: ffffffff8bd1a1c0 [ 407.092982][ T30] RBP: ffffc900033cfed0 R08: 0000000000000000 R09: fffffbfff20be7f1 [ 407.101501][ T30] R10: ffffffff905f3f8f R11: 0000000000000000 R12: 0000000000800000 [ 407.110200][ T30] R13: 0000000000000003 R14: 0000000000000000 R15: ffff88807e921600 [ 407.118683][ T30] ? userfaultfd_ioctl+0x1e8f/0x3830 [ 407.124508][ T30] userfaultfd_ioctl+0x1e9b/0x3830 [ 407.129676][ T30] ? __pfx_userfaultfd_ioctl+0x10/0x10 [ 407.135983][ T30] ? ioctl_has_perm.constprop.0.isra.0+0x2ea/0x460 [ 407.142543][ T30] ? ioctl_has_perm.constprop.0.isra.0+0x2f3/0x460 [ 407.149741][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 407.155364][ T30] ? selinux_file_ioctl+0x180/0x270 [ 407.160647][ T30] ? selinux_file_ioctl+0xb4/0x270 [ 407.175042][ T30] ? __pfx_userfaultfd_ioctl+0x10/0x10 [ 407.180583][ T30] ? __x64_sys_ioctl+0x18f/0x220 [ 407.192117][ T30] __x64_sys_ioctl+0x18f/0x220 [ 407.198895][ T30] do_syscall_64+0xcd/0x250 [ 407.209762][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 407.217548][ T30] RIP: 0033:0x7f2590b7dff9 [ 407.222024][ T30] RSP: 002b:00007f25905de038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 407.248378][ T30] RAX: ffffffffffffffda RBX: 00007f2590d36058 RCX: 00007f2590b7dff9 [ 407.258468][ T30] RDX: 0000000020000000 RSI: 00000000c028aa03 RDI: 0000000000000007 [ 407.267054][ T30] RBP: 00007f2590bf0296 R08: 0000000000000000 R09: 0000000000000000 [ 407.275536][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 407.285754][ T30] R13: 0000000000000000 R14: 00007f2590d36058 R15: 00007ffd8d208988 [ 407.294678][ T30] [ 407.297832][ T30] [ 407.297832][ T30] Showing all locks held in the system: [ 407.340723][ T30] 1 lock held by khungtaskd/30: [ 407.345976][ T30] #0: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 407.423655][ T30] 3 locks held by kworker/u8:9/3002: [ 407.429000][ T30] #0: ffff88814b78f948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 407.512982][ T30] #1: ffffc9000a337d80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 407.552921][ T30] #2: ffffffff8fee1768 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcf/0x14d0 [ 407.578152][ T30] 2 locks held by kworker/u8:10/3096: [ 407.612974][ T30] 2 locks held by getty/4979: [ 407.617704][ T30] #0: ffff88814bbf90a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 407.660990][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 407.672405][ T30] 3 locks held by kworker/1:4/5274: [ 407.683139][ T30] #0: ffff88801b080948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 407.700749][ T30] #1: ffffc90004287d80 ((work_completion)(&data->fib_event_work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 407.719474][ T30] #2: ffff88805ad55240 (&data->fib_lock){+.+.}-{3:3}, at: nsim_fib_event_work+0x1bb/0x26d0 [ 407.731175][ T30] 3 locks held by syz.1.193/6623: [ 407.744937][ T30] #0: ffff888032a4a070 (&vma->vm_lock->lock){++++}-{3:3}, at: lock_vma_under_rcu+0x13e/0x980 [ 407.760354][ T30] #1: ffff888140ae6698 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_fault+0x307/0x2fa0 [ 407.774027][ T30] #2: ffff88807cfe18e8 (&resv_map->rw_sema){.+.+}-{3:3}, at: hugetlb_vma_lock_read+0x105/0x140 [ 407.790974][ T30] 2 locks held by syz.1.193/6630: [ 407.797568][ T30] #0: ffff88802ebf3118 (&mm->mmap_lock){++++}-{3:3}, at: lock_mm_and_find_vma+0x35/0x6a0 [ 407.807922][ T30] #1: ffff888140ae6698 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_wp+0x1b4a/0x3320 [ 407.820317][ T30] 1 lock held by syz-executor/6653: [ 407.827446][ T30] #0: ffffffff8fee1768 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 407.836802][ T30] 2 locks held by syz-executor/6940: [ 407.842121][ T30] #0: ffffffff8fee1768 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 407.851694][ T30] #1: ffffffff8e1c3c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x282/0x3b0 [ 407.862197][ T30] 1 lock held by syz-executor/7215: [ 407.868666][ T30] #0: ffffffff8fee1768 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 407.878775][ T30] 1 lock held by syz-executor/8090: [ 407.884443][ T30] #0: ffffffff8fee1768 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 407.894453][ T30] 1 lock held by cmp/8362: [ 407.899013][ T30] [ 407.901362][ T30] ============================================= [ 407.901362][ T30] [ 407.944010][ T30] NMI backtrace for cpu 0 [ 407.948389][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00007-g6485cf5ea253 #0 [ 407.958927][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 407.969013][ T30] Call Trace: [ 407.972321][ T30] [ 407.975301][ T30] dump_stack_lvl+0x116/0x1f0 [ 407.980022][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 407.984985][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 407.991014][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 407.997037][ T30] watchdog+0xf0c/0x1240 [ 408.001313][ T30] ? __pfx_watchdog+0x10/0x10 [ 408.006022][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 408.011263][ T30] ? __kthread_parkme+0x148/0x220 [ 408.016357][ T30] ? __pfx_watchdog+0x10/0x10 [ 408.021046][ T30] kthread+0x2c1/0x3a0 [ 408.025125][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 408.030336][ T30] ? __pfx_kthread+0x10/0x10 [ 408.034934][ T30] ret_from_fork+0x45/0x80 [ 408.039353][ T30] ? __pfx_kthread+0x10/0x10 [ 408.043955][ T30] ret_from_fork_asm+0x1a/0x30 [ 408.048766][ T30] [ 408.052759][ T30] Sending NMI from CPU 0 to CPUs 1: [ 408.058705][ C1] NMI backtrace for cpu 1 [ 408.058721][ C1] CPU: 1 UID: 0 PID: 8154 Comm: syz-executor Not tainted 6.12.0-rc3-syzkaller-00007-g6485cf5ea253 #0 [ 408.058751][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 408.058765][ C1] RIP: 0010:stack_access_ok+0x16/0x200 [ 408.058797][ C1] Code: 00 00 00 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 b8 00 00 00 00 00 fc ff df 41 57 41 56 4c 8d 77 08 41 55 41 54 <49> 89 d4 4c 89 f2 55 48 c1 ea 03 48 89 f5 53 48 89 fb 48 83 ec 08 [ 408.058820][ C1] RSP: 0018:ffffc900092e76a0 EFLAGS: 00000283 [ 408.058839][ C1] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff90fdc6ec [ 408.058856][ C1] RDX: 0000000000000008 RSI: ffffc900092e7a20 RDI: ffffc900092e7738 [ 408.058872][ C1] RBP: ffffc900092e7a20 R08: 0000000000000001 R09: ffffffff90fdc6f0 [ 408.058888][ C1] R10: ffffc900092e7738 R11: 000000000000e1df R12: ffffc900092e7788 [ 408.058904][ C1] R13: ffffc900092e7738 R14: ffffc900092e7740 R15: ffffc900092e7a48 [ 408.058921][ C1] FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 408.058945][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 408.058962][ C1] CR2: 000055fdb4644300 CR3: 000000000df7c000 CR4: 00000000003526f0 [ 408.058978][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 408.058993][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 408.059008][ C1] Call Trace: [ 408.059015][ C1] [ 408.059023][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 408.059052][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 408.059090][ C1] ? nmi_handle+0x1a9/0x5c0 [ 408.059122][ C1] ? stack_access_ok+0x16/0x200 [ 408.059148][ C1] ? default_do_nmi+0x6a/0x160 [ 408.059171][ C1] ? exc_nmi+0x170/0x1e0 [ 408.059192][ C1] ? end_repeat_nmi+0xf/0x53 [ 408.059227][ C1] ? stack_access_ok+0x16/0x200 [ 408.059252][ C1] ? stack_access_ok+0x16/0x200 [ 408.059278][ C1] ? stack_access_ok+0x16/0x200 [ 408.059303][ C1] [ 408.059310][ C1] [ 408.059319][ C1] unwind_next_frame+0x15dd/0x20c0 [ 408.059344][ C1] ? free_unref_page+0x5f4/0xdc0 [ 408.059373][ C1] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 408.059405][ C1] arch_stack_walk+0x95/0x100 [ 408.059435][ C1] ? vfree+0x17a/0x890 [ 408.059461][ C1] stack_trace_save+0x95/0xd0 [ 408.059489][ C1] ? __pfx_stack_trace_save+0x10/0x10 [ 408.059522][ C1] save_stack+0x162/0x1f0 [ 408.059543][ C1] ? __pfx_save_stack+0x10/0x10 [ 408.059564][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 408.059588][ C1] ? free_unref_page+0x5f4/0xdc0 [ 408.059623][ C1] __reset_page_owner+0x8d/0x400 [ 408.059645][ C1] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 408.059672][ C1] free_unref_page+0x5f4/0xdc0 [ 408.059702][ C1] vfree+0x17a/0x890 [ 408.059725][ C1] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 408.059754][ C1] ? __pfx_kcov_close+0x10/0x10 [ 408.059790][ C1] kcov_put+0x2a/0x40 [ 408.059823][ C1] kcov_close+0xd/0x20 [ 408.059856][ C1] __fput+0x3f6/0xb60 [ 408.059883][ C1] ? cleanup_mnt+0x266/0x450 [ 408.059914][ C1] task_work_run+0x14e/0x250 [ 408.059937][ C1] ? __pfx_task_work_run+0x10/0x10 [ 408.059963][ C1] do_exit+0xadd/0x2d70 [ 408.059997][ C1] ? get_signal+0x8f2/0x2770 [ 408.060025][ C1] ? __pfx_do_exit+0x10/0x10 [ 408.060057][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 408.060085][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 408.060119][ C1] do_group_exit+0xd3/0x2a0 [ 408.060154][ C1] get_signal+0x25fb/0x2770 [ 408.060182][ C1] ? vfs_write+0x14d/0x1140 [ 408.060219][ C1] ? __pfx_get_signal+0x10/0x10 [ 408.060246][ C1] ? __pfx_vfs_write+0x10/0x10 [ 408.060285][ C1] arch_do_signal_or_restart+0x90/0x7e0 [ 408.060318][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 408.060355][ C1] ? ksys_write+0x1ad/0x260 [ 408.060390][ C1] ? __pfx_ksys_write+0x10/0x10 [ 408.060430][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 408.060462][ C1] do_syscall_64+0xda/0x250 [ 408.060493][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 408.060523][ C1] RIP: 0033:0x7f775777cadf [ 408.060540][ C1] Code: Unable to access opcode bytes at 0x7f775777cab5. [ 408.060550][ C1] RSP: 002b:00007ffc19f4e150 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 408.060572][ C1] RAX: 0000000000000001 RBX: 0000000000000005 RCX: 00007f775777cadf [ 408.060587][ C1] RDX: 0000000000000001 RSI: 00007ffc19f4e1a0 RDI: 0000000000000005 [ 408.060602][ C1] RBP: 00007f77577f13ae R08: 0000000000000000 R09: 00007ffc19f4dfa7 [ 408.060618][ C1] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 408.060632][ C1] R13: 00007ffc19f4e1a0 R14: 00007f7758464620 R15: 0000000000000003 [ 408.060655][ C1] [ 408.100258][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 408.100276][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc3-syzkaller-00007-g6485cf5ea253 #0 [ 408.100304][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 408.100317][ T30] Call Trace: [ 408.100325][ T30] [ 408.100334][ T30] dump_stack_lvl+0x3d/0x1f0 [ 408.100381][ T30] panic+0x71d/0x800 [ 408.100414][ T30] ? __pfx_panic+0x10/0x10 [ 408.100446][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 408.100475][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 408.100509][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 408.100535][ T30] ? watchdog+0xd76/0x1240 [ 408.100557][ T30] ? watchdog+0xd69/0x1240 [ 408.100582][ T30] watchdog+0xd87/0x1240 [ 408.100609][ T30] ? __pfx_watchdog+0x10/0x10 [ 408.100631][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 408.100661][ T30] ? __kthread_parkme+0x148/0x220 [ 408.100692][ T30] ? __pfx_watchdog+0x10/0x10 [ 408.100715][ T30] kthread+0x2c1/0x3a0 [ 408.100741][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 408.100766][ T30] ? __pfx_kthread+0x10/0x10 [ 408.100795][ T30] ret_from_fork+0x45/0x80 [ 408.100817][ T30] ? __pfx_kthread+0x10/0x10 [ 408.100845][ T30] ret_from_fork_asm+0x1a/0x30 [ 408.100890][ T30] [ 408.640875][ T30] Kernel Offset: disabled [ 408.645188][ T30] Rebooting in 86400 seconds..