last executing test programs: 5.269698431s ago: executing program 0 (id=352): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 5.248523657s ago: executing program 0 (id=353): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x38, 0x0, &(0x7f0000000240)) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {0x6}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1]}, 0x45c) syz_usb_connect(0x0, 0x2d, &(0x7f00000005c0)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904000001dbcc7a000905", @ANYRES32], 0x0) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000f2cff4)={0x77540947ed9a168d}) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, r4) r5 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000500)={0x7, {{0xa, 0x4e23, 0x0, @empty, 0x9}}, {{0xa, 0x4e24, 0xfffffffa, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x6}}}, 0x108) keyctl$get_security(0x11, 0x0, &(0x7f0000000040)=""/3, 0x3) ioctl$UI_END_FF_UPLOAD(r0, 0x8000552c, 0x0) 4.885431583s ago: executing program 3 (id=355): r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x3fffffffd, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000100)={{r2}, 0x3a2, 0x7fffffffffffffff, 0x1}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r3, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r3, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000003c0)=[0x0], 0x1}) prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x10000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r5 = getpid() sched_setscheduler(r5, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r8 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r8, 0x0) r9 = socket$vsock_stream(0x28, 0x1, 0x0) futex(&(0x7f00000000c0)=0x1, 0x7, 0x2, &(0x7f0000000140)={0x77359400}, 0x0, 0x1) writev(r9, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) ioctl$DRM_IOCTL_MODE_GETPLANE(r3, 0xc02064b6, &(0x7f00000001c0)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r3, 0xc02864ca, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000280)={0x1, 0x0, &(0x7f0000000200)=[0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r3, 0xc02064b9, &(0x7f00000002c0)={&(0x7f0000000180)=[0x0, 0x0], &(0x7f0000000040), 0x2, r10}) ioctl$DRM_IOCTL_MODE_ATOMIC(r3, 0xc03864bc, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f00000000c0)=[r11], &(0x7f0000000340)}) symlinkat(&(0x7f0000001040)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00') 4.349405186s ago: executing program 1 (id=358): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1, 0x4, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd703, 0x0, 0x0, 0x0, 0x81}, [@jmp={0x4, 0x1, 0x2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x1, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000002c0)=@multiplanar_mmap={0x0, 0x2, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fafc00"}, 0x0, 0x1, {0x0}}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x2) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000240)={0x1f, 0x0, @none}, 0x0, 0x80800) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time\x00') bind$bt_l2cap(r4, &(0x7f0000000340)={0x1f, 0x0, @none, 0x0, 0x1}, 0xe) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x3, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)=@fd={0x6, 0x2, 0x4, 0x10000, 0x7, {0x0, 0x2710}, {0x1, 0x2, 0x9f, 0x9, 0x7, 0x10, "958131d4"}, 0x8, 0x4, {}, 0x8001}) 3.911490062s ago: executing program 3 (id=361): r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x60240) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000001400)={{0x80}, 'port1\x00', 0xe3, 0x1b1c07}) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000600)=@security={'security\x00', 0x44, 0x4, 0x3c0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x6, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @empty, [], [], 'nr0\x00', 'nr0\x00'}, 0x203, 0xe0, 0x108, 0x8502, {0x700}, [@common=@unspec=@quota={{0x38}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x3}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x4}}}, {{@ipv6={@local, @mcast1, [], [], 'ip6erspan0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) readv(r0, 0x0, 0x0) close_range(r0, r0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x7fff, 0x2) r6 = syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r6, 0xc0445624, &(0x7f0000000200)={0x40, 0x4, "f6bdc12abad991705f3e04209420ec1a152c5c5e74ed6f76451c9930b12c11fd", 0x4, 0x8, 0x1, 0x3, 0x82}) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000000c0)={0xb, 0x1, 0x4, 0x0, 0x7}) ioctl$vim2m_VIDIOC_STREAMOFF(r5, 0x40045612, &(0x7f0000000280)=0x1) 3.85750495s ago: executing program 4 (id=362): r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, &(0x7f0000000480)=""/236, 0x0, 0xec, 0x1, 0x400, 0x10000, @value}, 0x28) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000008000000000000001000000940000000fad413e850000000f00000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) write$sndseq(r4, &(0x7f0000000800)=[{0x20, 0x0, 0x0, 0x0, @time={0x10b, 0x3}, {}, {0x0, 0x3}, @connect={{0x0, 0x9}}}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time={0x2}}], 0x38) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0), 0x602, 0x0) writev(r5, &(0x7f0000000440)=[{&(0x7f0000000040)="93d90400000300", 0x7}, {&(0x7f0000000140)="139776ff", 0x4}], 0x2) truncate(&(0x7f0000000340)='./file0\x00', 0x4) r6 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="5402"], 0x69) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00'}, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480d0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) 3.375617169s ago: executing program 1 (id=364): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 3.309385659s ago: executing program 4 (id=365): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x2200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, 0x0) writev(r3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000004c0)=ANY=[@ANYBLOB="010000000015000072000040"]) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x1b, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.298355183s ago: executing program 1 (id=366): syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86ddf9fffffffffffffffc010000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xa}, 0x20) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000180)="66b80e010f00d0b0060f21a20f01c40f009b2700000066b80c008ee00f3235008000000f30b80e0000000f23d80f21f835800000a00f23f8c9b9490300000f60b932c00a00b9730200000f32328fe858b660002fb90d090000b800680000ba000000000f30", 0x65}], 0x1, 0x0, 0x0, 0x0) openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x40, 0x1}, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x20008000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 3.251752701s ago: executing program 2 (id=367): socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2, 0x4001, @empty}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004808) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000900)='o', 0xfffffdef}], 0x1}, 0x40080d1) 3.017660701s ago: executing program 2 (id=368): syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ibss_ssid, 0xb, 0x0) 2.995272782s ago: executing program 3 (id=369): syz_init_net_socket$ax25(0x3, 0x3, 0xcd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r3) r4 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) rename(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000200)={0x0, 0x0, r5, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r3, 0xc06864ce, &(0x7f0000000440)={r6}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x100000000) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f000000e400)="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", 0x2000, &(0x7f00000009c0)={&(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x27, 0x0, 0x2008c30}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone(0xc800411, 0x0, 0x0, 0x0, 0x0, 0x0) 2.96511253s ago: executing program 4 (id=370): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000080)={0x19}) 2.25336334s ago: executing program 1 (id=371): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80045505, &(0x7f0000000340)=@usbdevfs_driver={0x8, 0x81, 0x0}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000700)={0x3, 0x40, 0xfa02, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}}}, 0x48) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000006c0)='net/route\x00') preadv(r3, &(0x7f00000025c0)=[{&(0x7f0000002500)=""/79, 0x4f}], 0x1, 0x10006c, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000040)=0xfffffffd, 0x4) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, 0x0) 1.8680004s ago: executing program 2 (id=372): io_uring_setup(0x70c3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/11], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000004fff7ffff000000000300000000000000000000000300000000000000000000000000000200000000000000000000000602"], 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) socket$packet(0x11, 0x3, 0x300) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000080)=0x5) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) 1.847255895s ago: executing program 0 (id=373): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000400)=@gcm_256={{0x303}, "42ef717c34ab2a43", "56cdf14f4ca5ff9ad6aa6f53eabefe9b52815efa9092d9f6a4c6b2a511c46103", "4ac8e9f7", "47320352a75d35e7"}, 0x38) write$binfmt_script(r4, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, 0x0) writev(r4, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) close(r4) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x82801, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$sequencer(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="81040808f9ffffff940f"], 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffffffffffff, 0x1c9ae7fffe9a6f34}}, 0x1c) arch_prctl$ARCH_REQ_XCOMP_PERM(0x1023, 0x2) shutdown(r3, 0x1) 1.749685941s ago: executing program 4 (id=374): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'erspan0\x00', 0x0}) 1.749010287s ago: executing program 3 (id=375): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x48, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_FEATURES_WANTED={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}]}]}, 0x48}}, 0x0) 798.757682ms ago: executing program 3 (id=376): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x20008005, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xfffffffffffffecb) 787.225152ms ago: executing program 1 (id=377): socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sched_setaffinity(0x0, 0xfffffef7, &(0x7f0000000740)=0x410000002) r1 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, 0x0, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000240), 0xb, 0x101301) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$USBDEVFS_IOCTL(r2, 0x80045505, &(0x7f0000000340)=@usbdevfs_driver={0x8, 0x81, 0x0}) 509.561871ms ago: executing program 2 (id=378): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 509.302456ms ago: executing program 4 (id=379): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x1000, 0x3}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f00000002c0)={0x73622a85, 0x10a}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000880)={0x4c, 0x0, &(0x7f0000000540)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000940)={@ptr={0x70742a85, 0x1, 0x0, 0x0, 0x3, 0x1e}, @fd={0x66642a85, 0x0, r3}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x29}}, &(0x7f0000000840)={0x0, 0x28, 0x40}}, 0x1000}], 0x0, 0x0, 0x0}) 455.470705ms ago: executing program 0 (id=380): r0 = socket(0x1, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r3, 0x0, 0xff, 0x0, 0x7, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x1, 0xfffffffe}}) 455.135405ms ago: executing program 3 (id=381): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x15, 0x17, 0xee, 0x40, 0xaf0, 0x7a05, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x5, 0x49}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000040)={0x44, &(0x7f0000000ac0)={0x40, 0xe, 0x11, "0790fcc6c828d711efba22764d91ef0000"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup(0xffffffffffffffff) 385.667531ms ago: executing program 2 (id=382): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000b5c0)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 269.58166ms ago: executing program 0 (id=383): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001bc0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @private=0x1a010102}]}}}]}, 0x3c}}, 0x4000080) 268.997266ms ago: executing program 4 (id=384): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, 0x0, 0x0) listen(r4, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="580000001500add427323b470c45b4560a067fffffff81004e22030d00ff0028925aa8002000eaa57b00090080020efffeffe809020000ff0004f03a09000000ffffffffffffffffffffffe7ee0000000000000000020000", 0x58}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000280)={'bond_slave_0\x00', 0x0}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000100)={{0x1, 0x0, 0x0, 0x3}}) 226.509793ms ago: executing program 2 (id=385): socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x492492492492846, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) 45.969023ms ago: executing program 1 (id=386): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\b~'], 0x14}}, 0x4000054) 0s ago: executing program 0 (id=387): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='d', 0x1}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.57' (ED25519) to the list of known hosts. [ 39.818954][ T29] audit: type=1400 audit(1733460317.347:88): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 39.820000][ T5803] cgroup: Unknown subsys name 'net' [ 39.841674][ T29] audit: type=1400 audit(1733460317.347:89): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 39.869084][ T29] audit: type=1400 audit(1733460317.377:90): avc: denied { unmount } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 40.011167][ T5803] cgroup: Unknown subsys name 'cpuset' [ 40.017802][ T5803] cgroup: Unknown subsys name 'rlimit' [ 40.191946][ T29] audit: type=1400 audit(1733460317.727:91): avc: denied { setattr } for pid=5803 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.217540][ T29] audit: type=1400 audit(1733460317.727:92): avc: denied { create } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 40.238084][ T29] audit: type=1400 audit(1733460317.727:93): avc: denied { write } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.240790][ T5807] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 40.258619][ T29] audit: type=1400 audit(1733460317.727:94): avc: denied { read } for pid=5803 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 40.287208][ T29] audit: type=1400 audit(1733460317.737:95): avc: denied { mounton } for pid=5803 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 40.311962][ T29] audit: type=1400 audit(1733460317.737:96): avc: denied { mount } for pid=5803 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 40.335333][ T29] audit: type=1400 audit(1733460317.737:97): avc: denied { read } for pid=5486 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 40.921720][ T5803] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 43.965412][ T5829] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 43.972925][ T5830] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 43.980318][ T5830] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 43.984661][ T5831] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 43.987351][ T5830] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 44.001579][ T5830] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 44.006000][ T5832] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 44.008646][ T5830] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 44.015698][ T5831] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 44.023491][ T5830] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 44.030735][ T5832] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 44.036246][ T5833] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 44.043877][ T5832] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 44.050624][ T5830] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 44.057292][ T5832] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 44.064608][ T5830] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 44.071641][ T5832] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 44.085636][ T5832] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 44.092826][ T5832] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 44.100025][ T5832] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 44.107128][ T5830] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 44.107371][ T5832] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 44.122528][ T5830] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 44.122575][ T5832] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 44.130673][ T5830] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 44.146175][ T5832] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 44.147403][ T5830] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 44.160881][ T5832] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 44.177379][ T5832] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 44.189762][ T5832] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 44.214661][ T5825] chnl_net:caif_netlink_parms(): no params data found [ 44.264425][ T5825] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.271561][ T5825] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.278622][ T5825] bridge_slave_0: entered allmulticast mode [ 44.284970][ T5825] bridge_slave_0: entered promiscuous mode [ 44.292610][ T5825] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.299646][ T5825] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.307022][ T5825] bridge_slave_1: entered allmulticast mode [ 44.313287][ T5825] bridge_slave_1: entered promiscuous mode [ 44.337132][ T5825] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.348725][ T5825] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.379292][ T5825] team0: Port device team_slave_0 added [ 44.389739][ T5825] team0: Port device team_slave_1 added [ 44.453202][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.460350][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.486409][ T5825] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.507409][ T5825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.514532][ T5825] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.540596][ T5825] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.564583][ T5815] chnl_net:caif_netlink_parms(): no params data found [ 44.583334][ T5825] hsr_slave_0: entered promiscuous mode [ 44.589209][ T5825] hsr_slave_1: entered promiscuous mode [ 44.599065][ T5827] chnl_net:caif_netlink_parms(): no params data found [ 44.607121][ T5820] chnl_net:caif_netlink_parms(): no params data found [ 44.681752][ T5814] chnl_net:caif_netlink_parms(): no params data found [ 44.691351][ T5815] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.698372][ T5815] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.705729][ T5815] bridge_slave_0: entered allmulticast mode [ 44.712153][ T5815] bridge_slave_0: entered promiscuous mode [ 44.719866][ T5827] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.726893][ T5827] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.734178][ T5827] bridge_slave_0: entered allmulticast mode [ 44.740676][ T5827] bridge_slave_0: entered promiscuous mode [ 44.751176][ T5815] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.758210][ T5815] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.765748][ T5815] bridge_slave_1: entered allmulticast mode [ 44.772257][ T5815] bridge_slave_1: entered promiscuous mode [ 44.779853][ T5827] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.786884][ T5827] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.794083][ T5827] bridge_slave_1: entered allmulticast mode [ 44.800801][ T5827] bridge_slave_1: entered promiscuous mode [ 44.825911][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.833015][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.840330][ T5820] bridge_slave_0: entered allmulticast mode [ 44.846497][ T5820] bridge_slave_0: entered promiscuous mode [ 44.862485][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.869590][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.876999][ T5820] bridge_slave_1: entered allmulticast mode [ 44.883307][ T5820] bridge_slave_1: entered promiscuous mode [ 44.890808][ T5827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.902324][ T5815] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.915344][ T5827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.933260][ T5815] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.957562][ T5820] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.967276][ T5827] team0: Port device team_slave_0 added [ 44.975335][ T5814] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.982635][ T5814] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.989665][ T5814] bridge_slave_0: entered allmulticast mode [ 44.996167][ T5814] bridge_slave_0: entered promiscuous mode [ 45.002672][ T5814] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.009681][ T5814] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.016771][ T5814] bridge_slave_1: entered allmulticast mode [ 45.023403][ T5814] bridge_slave_1: entered promiscuous mode [ 45.033766][ T5815] team0: Port device team_slave_0 added [ 45.040374][ T5820] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.050221][ T5827] team0: Port device team_slave_1 added [ 45.061395][ T5815] team0: Port device team_slave_1 added [ 45.085720][ T5814] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.101375][ T5825] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.109041][ T5825] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.116948][ T5815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.124221][ T5815] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.150248][ T5815] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.161781][ T5815] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.168699][ T5815] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.194665][ T5815] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.206331][ T5814] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.219198][ T5820] team0: Port device team_slave_0 added [ 45.225087][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.232082][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.258103][ T5827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.270612][ T5825] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.282671][ T5814] team0: Port device team_slave_0 added [ 45.288890][ T5820] team0: Port device team_slave_1 added [ 45.298427][ T5827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.305483][ T5827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.331701][ T5827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.342579][ T5825] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.352484][ T5814] team0: Port device team_slave_1 added [ 45.374836][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.382098][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.407998][ T5820] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.429062][ T5820] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.436044][ T5820] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.462162][ T5820] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.478077][ T5827] hsr_slave_0: entered promiscuous mode [ 45.483968][ T5827] hsr_slave_1: entered promiscuous mode [ 45.489855][ T5827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.497389][ T5827] Cannot create hsr debugfs directory [ 45.504546][ T5815] hsr_slave_0: entered promiscuous mode [ 45.510503][ T5815] hsr_slave_1: entered promiscuous mode [ 45.516402][ T5815] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.523951][ T5815] Cannot create hsr debugfs directory [ 45.529607][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.537233][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.563314][ T5814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.576096][ T5814] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.583201][ T5814] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.609201][ T5814] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.655999][ T5820] hsr_slave_0: entered promiscuous mode [ 45.661990][ T5820] hsr_slave_1: entered promiscuous mode [ 45.667707][ T5820] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.675254][ T5820] Cannot create hsr debugfs directory [ 45.685533][ T5814] hsr_slave_0: entered promiscuous mode [ 45.691462][ T5814] hsr_slave_1: entered promiscuous mode [ 45.697172][ T5814] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.704762][ T5814] Cannot create hsr debugfs directory [ 45.807129][ T5815] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.816127][ T5815] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.824343][ T5815] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.832206][ T5815] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.855821][ T5827] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.863835][ T5827] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.872231][ T5827] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.880764][ T5827] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.907375][ T5820] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.920448][ T5820] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.932274][ T5825] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.945283][ T5814] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 45.954048][ T5814] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 45.961751][ T5820] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.969570][ T5820] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.980658][ T5814] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 45.988364][ T5814] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 46.021880][ T5825] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.044928][ T5827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.056039][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.063094][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.071906][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.078916][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.094939][ T5815] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.106352][ T5827] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.121559][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.128592][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.139820][ T5829] Bluetooth: hci3: command tx timeout [ 46.146610][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.153665][ T3534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.168668][ T5815] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.187539][ T5825] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.201614][ T5814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.212736][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.219783][ T3534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.228007][ T5829] Bluetooth: hci2: command tx timeout [ 46.229770][ T5832] Bluetooth: hci0: command tx timeout [ 46.233399][ T5830] Bluetooth: hci1: command tx timeout [ 46.238721][ T5832] Bluetooth: hci4: command tx timeout [ 46.250964][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.258000][ T3534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.272220][ T5820] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.279478][ T5814] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.295114][ T3534] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.302147][ T3534] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.311916][ T3534] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.313424][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 46.313434][ T29] audit: type=1400 audit(1733460323.847:111): avc: denied { sys_module } for pid=5825 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 46.318943][ T3534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.377474][ T5820] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.397954][ T5825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.414062][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.421144][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.435964][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.443041][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.457429][ T5815] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.487849][ T5820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.501047][ T5820] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.562315][ T5825] veth0_vlan: entered promiscuous mode [ 46.577856][ T5825] veth1_vlan: entered promiscuous mode [ 46.608391][ T5827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.632553][ T5825] veth0_macvtap: entered promiscuous mode [ 46.647627][ T5825] veth1_macvtap: entered promiscuous mode [ 46.659349][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.671964][ T5825] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.687258][ T5825] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.696225][ T5825] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.705354][ T5825] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.714262][ T5825] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.730592][ T5820] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.743606][ T5827] veth0_vlan: entered promiscuous mode [ 46.756335][ T5815] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.765580][ T5827] veth1_vlan: entered promiscuous mode [ 46.784464][ T5814] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.796927][ T5820] veth0_vlan: entered promiscuous mode [ 46.828516][ T5820] veth1_vlan: entered promiscuous mode [ 46.836007][ T5827] veth0_macvtap: entered promiscuous mode [ 46.849471][ T5815] veth0_vlan: entered promiscuous mode [ 46.856691][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.877208][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.890739][ T5820] veth0_macvtap: entered promiscuous mode [ 46.898020][ T5820] veth1_macvtap: entered promiscuous mode [ 46.905933][ T5827] veth1_macvtap: entered promiscuous mode [ 46.917534][ T5815] veth1_vlan: entered promiscuous mode [ 46.929083][ T4857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.935897][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.947883][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.957691][ T4857] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.966047][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.974586][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.985192][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.995078][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.006237][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.017860][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.030256][ T5815] veth0_macvtap: entered promiscuous mode [ 47.040767][ T5820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.051425][ T5820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.061893][ T5820] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.070021][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.075146][ T29] audit: type=1400 audit(1733460324.607:112): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.Aw6fol/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 47.081218][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.108198][ T29] audit: type=1400 audit(1733460324.607:113): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 47.137762][ T5827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.138491][ T29] audit: type=1400 audit(1733460324.607:114): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.Aw6fol/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 47.148314][ T5827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.175354][ T29] audit: type=1400 audit(1733460324.607:115): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 47.185295][ T5827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.209158][ T29] audit: type=1400 audit(1733460324.607:116): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.Aw6fol/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 47.213786][ T5815] veth1_macvtap: entered promiscuous mode [ 47.247276][ T5825] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 47.249837][ T29] audit: type=1400 audit(1733460324.607:117): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/root/syzkaller.Aw6fol/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=6734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 47.292249][ T29] audit: type=1400 audit(1733460324.647:118): avc: denied { unmount } for pid=5825 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.309006][ T5827] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.311959][ T29] audit: type=1400 audit(1733460324.747:119): avc: denied { mounton } for pid=5825 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2724 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 47.321022][ T5827] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.343644][ T29] audit: type=1400 audit(1733460324.747:120): avc: denied { mount } for pid=5825 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 47.382612][ T5827] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.391585][ T5827] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.402872][ T5820] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.411802][ T5820] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.421027][ T5820] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.431270][ T5820] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.443921][ T5899] syz.3.4[5899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.443985][ T5899] syz.3.4[5899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.450659][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.476907][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.486855][ T5899] syz.3.4[5899] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.486950][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.509062][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.519026][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.531896][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.542145][ T5815] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.553234][ T5899] pim6reg1: entered promiscuous mode [ 47.558502][ T5899] pim6reg1: entered allmulticast mode [ 47.565327][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.575888][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.586431][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.596960][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.606790][ T5815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.617308][ T5815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.627780][ T5815] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.642184][ T5815] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.650962][ T5815] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.659617][ T5815] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.669150][ T5815] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.697624][ T5814] veth0_vlan: entered promiscuous mode [ 47.715041][ T5814] veth1_vlan: entered promiscuous mode [ 47.747533][ T5814] veth0_macvtap: entered promiscuous mode [ 47.767330][ T5814] veth1_macvtap: entered promiscuous mode [ 47.775854][ T4156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.784344][ T4156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.796773][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.808423][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.818436][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.829377][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.839795][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.851325][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.861266][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 47.871991][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.883152][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.896206][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.908618][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.918690][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.929095][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.939288][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.949814][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.959600][ T5814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 47.970307][ T5814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.980744][ T5814] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.989504][ T5814] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.998344][ T5814] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.007049][ T5814] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.015848][ T5814] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 48.071781][ T4156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.079581][ T4156] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.088745][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.096622][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.120492][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.128300][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.162484][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.182330][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.219817][ T5832] Bluetooth: hci3: command tx timeout [ 48.258007][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.283044][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.294195][ T5910] wg2: entered promiscuous mode [ 48.299635][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.307508][ T5832] Bluetooth: hci1: command tx timeout [ 48.307529][ T5832] Bluetooth: hci2: command tx timeout [ 48.307546][ T5832] Bluetooth: hci0: command tx timeout [ 48.310446][ T5832] Bluetooth: hci4: command tx timeout [ 48.316103][ T5910] wg2: entered allmulticast mode [ 48.338076][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.421302][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 48.465473][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 48.769810][ T5908] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 49.071031][ T5908] usb 1-1: Using ep0 maxpacket: 16 [ 49.085394][ T5908] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 11 [ 49.112986][ T5908] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0xB has invalid wMaxPacketSize 0 [ 49.169852][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 49.169922][ T5937] Illegal XDP return value 4291436544 on prog (id 17) dev N/A, expect packet loss! [ 49.196827][ T5908] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0xB has invalid maxpacket 0 [ 49.211060][ T5922] netlink: 'syz.1.10': attribute type 10 has an invalid length. [ 49.229064][ T5908] usb 1-1: config 1 interface 0 altsetting 3 endpoint 0x8A has invalid wMaxPacketSize 0 [ 49.275031][ T5908] usb 1-1: config 1 interface 0 altsetting 3 bulk endpoint 0x8A has invalid maxpacket 0 [ 49.293447][ T5922] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 49.317774][ T5908] usb 1-1: config 1 interface 0 has no altsetting 0 [ 49.350315][ T5908] usb 1-1: New USB device found, idVendor=04e6, idProduct=0003, bcdDevice= 1.77 [ 49.369567][ T5908] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.395717][ T5908] ums-sddr09 1-1:1.0: USB Mass Storage device detected [ 49.529874][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 49.598487][ T5966] pim6reg1: entered promiscuous mode [ 49.610280][ T5916] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 49.636599][ T5966] pim6reg1: entered allmulticast mode [ 49.647874][ T5916] CIFS mount error: No usable UNC path provided in device string! [ 49.647874][ T5916] [ 49.659612][ T5916] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 49.722161][ T5908] ums-sddr09 1-1:1.0: probe with driver ums-sddr09 failed with error -22 [ 49.732411][ T5908] usb 1-1: USB disconnect, device number 2 [ 50.204993][ T6010] veth1_macvtap: left promiscuous mode [ 50.211393][ T6010] macsec0: entered promiscuous mode [ 50.284646][ T6017] bridge0: port 3(hsr_slave_1) entered blocking state [ 50.292762][ T6017] bridge0: port 3(hsr_slave_1) entered disabled state [ 50.300050][ T6017] hsr_slave_1: entered allmulticast mode [ 50.300314][ T5832] Bluetooth: hci3: command tx timeout [ 50.306183][ T6017] hsr_slave_1: left allmulticast mode [ 50.379872][ T5832] Bluetooth: hci4: command tx timeout [ 50.379947][ T5830] Bluetooth: hci0: command tx timeout [ 50.385280][ T5832] Bluetooth: hci2: command tx timeout [ 50.390745][ T5829] Bluetooth: hci1: command tx timeout [ 50.518970][ T6036] Zero length message leads to an empty skb [ 52.380095][ T5829] Bluetooth: hci3: command tx timeout [ 52.459808][ T5829] Bluetooth: hci2: command tx timeout [ 52.461154][ T5822] Bluetooth: hci1: command tx timeout [ 52.465208][ T5832] Bluetooth: hci0: command tx timeout [ 52.470590][ T5830] Bluetooth: hci4: command tx timeout [ 52.518373][ T6173] pim6reg1: entered promiscuous mode [ 52.542646][ T6173] pim6reg1: entered allmulticast mode [ 53.033930][ T6206] pim6reg1: entered promiscuous mode [ 53.039249][ T6206] pim6reg1: entered allmulticast mode [ 53.359028][ T6241] syz.1.151[6241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.359107][ T6241] syz.1.151[6241] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.467953][ T6319] pim6reg1: entered promiscuous mode [ 54.516873][ T6319] pim6reg1: entered allmulticast mode [ 54.546382][ T6320] syzkaller0: entered promiscuous mode [ 54.552208][ T6320] syzkaller0: entered allmulticast mode [ 54.724230][ T6334] pim6reg1: entered promiscuous mode [ 54.742384][ T6334] pim6reg1: entered allmulticast mode [ 58.880844][ T6375] pim6reg1: entered promiscuous mode [ 58.892266][ T6375] pim6reg1: entered allmulticast mode [ 58.932847][ T6377] pim6reg1: entered promiscuous mode [ 58.938161][ T6377] pim6reg1: entered allmulticast mode [ 59.048501][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 59.048515][ T29] audit: type=1400 audit(1733460336.577:167): avc: denied { create } for pid=6390 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 59.096924][ T29] audit: type=1400 audit(1733460336.577:168): avc: denied { create } for pid=6390 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 59.157822][ T29] audit: type=1400 audit(1733460336.577:169): avc: denied { getopt } for pid=6390 comm="syz.2.220" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 59.252460][ T29] audit: type=1400 audit(1733460336.627:170): avc: denied { read write } for pid=6390 comm="syz.2.220" name="sg0" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 59.283193][ T29] audit: type=1400 audit(1733460336.627:171): avc: denied { open } for pid=6390 comm="syz.2.220" path="/dev/sg0" dev="devtmpfs" ino=725 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 59.361757][ T6406] netlink: 'syz.0.224': attribute type 1 has an invalid length. [ 59.369423][ T6406] netlink: 'syz.0.224': attribute type 3 has an invalid length. [ 59.377114][ T6406] netlink: 224 bytes leftover after parsing attributes in process `syz.0.224'. [ 59.439919][ T1166] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 59.579925][ T29] audit: type=1400 audit(1733460336.717:172): avc: denied { ioctl } for pid=6398 comm="syz.0.224" path="socket:[8956]" dev="sockfs" ino=8956 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.646576][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 59.801407][ T1166] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 59.812173][ T1166] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 59.833680][ T1166] usb 2-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 59.842909][ T1166] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.853379][ T1166] usb 2-1: Product: syz [ 59.863554][ T1166] usb 2-1: Manufacturer: syz [ 59.871903][ T1166] usb 2-1: SerialNumber: syz [ 59.890184][ T1166] usb 2-1: config 0 descriptor?? [ 59.895673][ T6397] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 59.908906][ T6397] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 59.919812][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 59.933656][ T6404] netlink: 20 bytes leftover after parsing attributes in process `syz.3.221'. [ 60.000627][ T0] NOHZ tick-stop error: local softirq work is pending, handler #100!!! [ 60.059430][ T0] NOHZ tick-stop error: local softirq work is pending, handler #41!!! [ 60.068877][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 60.077792][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 60.086282][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 60.129899][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.138317][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.191082][ T6397] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 60.198502][ T6397] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 60.252320][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 16 [ 60.262190][ T25] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 64 [ 60.282063][ T25] usb 5-1: New USB device found, idVendor=0a46, idProduct=9621, bcdDevice=4f.32 [ 60.291136][ T25] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.299345][ T25] usb 5-1: Product: syz [ 60.303802][ T25] usb 5-1: Manufacturer: syz [ 60.309823][ T25] usb 5-1: SerialNumber: syz [ 60.310542][ T29] audit: type=1400 audit(1733460337.827:173): avc: denied { write } for pid=6422 comm="syz.0.232" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 60.339240][ T25] usb 5-1: config 0 descriptor?? [ 60.344726][ T6409] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 60.360030][ T6409] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 60.579557][ T6409] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 60.587926][ T6409] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 60.614108][ T1166] Error reading MAC address [ 60.621423][ T1166] usb 2-1: USB disconnect, device number 2 [ 60.669131][ T6442] vlan0: entered promiscuous mode [ 60.674378][ T6442] vlan0: entered allmulticast mode [ 60.679605][ T6442] veth0_vlan: entered allmulticast mode [ 60.986658][ T29] audit: type=1400 audit(1733460338.517:174): avc: denied { create } for pid=6464 comm="syz.3.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 61.010033][ T25] dm9601: No valid MAC address in EEPROM, using 00:00:00:00:00:00 [ 61.071848][ T29] audit: type=1400 audit(1733460338.597:175): avc: denied { create } for pid=6472 comm="syz.3.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 61.096807][ T29] audit: type=1400 audit(1733460338.627:176): avc: denied { read write } for pid=6472 comm="syz.3.255" name="video8" dev="devtmpfs" ino=951 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 62.096158][ T25] dm9601 5-1:0.0 (unnamed net_device) (uninitialized): Error reading chip ID [ 62.124579][ T25] usb 5-1: USB disconnect, device number 2 [ 62.637295][ T6485] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 62.643275][ T6485] Bluetooth: hci0: Error when powering off device on rfkill (-4) [ 62.655015][ T6485] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 62.661587][ T6485] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 62.676891][ T6485] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 62.683886][ T6485] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 63.327566][ T6485] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 63.334021][ T6485] Bluetooth: hci3: Error when powering off device on rfkill (-4) [ 63.517817][ T6485] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 63.524094][ T6485] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 63.575524][ T6509] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.374067][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 64.374083][ T29] audit: type=1400 audit(1733460341.907:198): avc: denied { create } for pid=6517 comm="syz.2.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.695500][ T29] audit: type=1400 audit(1733460341.997:199): avc: denied { ioctl } for pid=6519 comm="syz.4.267" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 64.728042][ T29] audit: type=1400 audit(1733460342.007:200): avc: denied { lock } for pid=6521 comm="syz.1.266" path="socket:[10434]" dev="sockfs" ino=10434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.755660][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 64.807330][ T29] audit: type=1400 audit(1733460342.287:201): avc: denied { connect } for pid=6517 comm="syz.2.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 64.847184][ T29] audit: type=1400 audit(1733460342.287:202): avc: denied { name_connect } for pid=6517 comm="syz.2.265" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 64.867258][ T29] audit: type=1400 audit(1733460342.377:203): avc: denied { write } for pid=6488 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1705 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.890581][ T29] audit: type=1400 audit(1733460342.377:204): avc: denied { add_name } for pid=6488 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 64.913250][ T29] audit: type=1400 audit(1733460342.377:205): avc: denied { create } for pid=6488 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.935885][ T29] audit: type=1400 audit(1733460342.377:206): avc: denied { write } for pid=6488 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf.lapb4.link" dev="tmpfs" ino=2753 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.961992][ T29] audit: type=1400 audit(1733460342.377:207): avc: denied { append } for pid=6488 comm="dhcpcd-run-hook" name="resolv.conf.lapb4.link" dev="tmpfs" ino=2753 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 64.989536][ T6541] netfs: Couldn't get user pages (rc=-14) [ 66.927498][ T6580] 9pnet: Could not find request transport: rdma˙˙˙˙18446744073709551615 [ 67.188610][ T6597] netlink: 'syz.4.281': attribute type 1 has an invalid length. [ 67.844131][ T6606] overlayfs: refusing to follow metacopy origin for (/file0) [ 68.186256][ T6597] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.659230][ T6614] bond1: (slave ip6gretap1): making interface the new active one [ 68.749617][ T6614] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 68.795899][ T6597] vlan2: entered promiscuous mode [ 68.808508][ T6597] bond1: entered promiscuous mode [ 68.828410][ T6597] ip6gretap1: entered promiscuous mode [ 68.845889][ T6597] vlan2: entered allmulticast mode [ 68.885747][ T6597] bond1: entered allmulticast mode [ 68.903696][ T6597] ip6gretap1: entered allmulticast mode [ 68.930050][ T5823] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 69.573298][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 69.573313][ T29] audit: type=1326 audit(1733460346.607:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85e9576ee7 code=0x7ffc0000 [ 69.602995][ T5823] usb 2-1: Using ep0 maxpacket: 32 [ 69.630970][ T29] audit: type=1326 audit(1733460346.607:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f85e951c129 code=0x7ffc0000 [ 69.662674][ T29] audit: type=1326 audit(1733460346.607:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f85e957ff19 code=0x7ffc0000 [ 69.698003][ T5823] usb 2-1: config index 0 descriptor too short (expected 156, got 27) [ 69.727506][ T5823] usb 2-1: too many endpoints for config 0 interface 0 altsetting 191: 144, using maximum allowed: 30 [ 69.841005][ T29] audit: type=1326 audit(1733460346.667:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85e9576ee7 code=0x7ffc0000 [ 69.864505][ T5823] usb 2-1: config 0 interface 0 altsetting 191 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 69.903565][ T5823] usb 2-1: config 0 interface 0 altsetting 191 has 1 endpoint descriptor, different from the interface descriptor's value: 144 [ 70.034277][ T29] audit: type=1326 audit(1733460346.667:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f85e951c129 code=0x7ffc0000 [ 70.057553][ T5823] usb 2-1: config 0 interface 0 has no altsetting 0 [ 70.063902][ T29] audit: type=1326 audit(1733460346.667:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f85e957ff19 code=0x7ffc0000 [ 70.065742][ T5823] usb 2-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=86.66 [ 70.183370][ T29] audit: type=1326 audit(1733460347.107:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85e9576ee7 code=0x7ffc0000 [ 70.334860][ T6671] netlink: 240 bytes leftover after parsing attributes in process `syz.0.298'. [ 70.386905][ T5823] usb 2-1: New USB device strings: Mfr=85, Product=120, SerialNumber=172 [ 70.395384][ T5823] usb 2-1: Product: syz [ 70.399534][ T5823] usb 2-1: Manufacturer: syz [ 70.404142][ T5823] usb 2-1: SerialNumber: syz [ 70.409591][ T5823] usb 2-1: config 0 descriptor?? [ 70.414870][ T29] audit: type=1326 audit(1733460347.107:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f85e951c129 code=0x7ffc0000 [ 70.438080][ T29] audit: type=1326 audit(1733460347.107:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=449 compat=0 ip=0x7f85e957ff19 code=0x7ffc0000 [ 70.461356][ T29] audit: type=1326 audit(1733460347.137:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6639 comm="syz.0.292" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f85e9576ee7 code=0x7ffc0000 [ 70.485577][ T5823] ldusb 2-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 70.510084][ T5823] ldusb 2-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 70.941793][ T1288] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.958348][ T1288] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.217100][ T6705] 9pnet_fd: Insufficient options for proto=fd [ 71.335245][ T46] usb 2-1: USB disconnect, device number 3 [ 71.370549][ T46] ldusb 2-1:0.0: LD USB Device #0 now disconnected [ 71.758425][ T6725] devtmpfs: Too few inodes for current use [ 72.120446][ T6738] x_tables: duplicate underflow at hook 4 [ 72.256530][ T6742] netlink: 'syz.4.310': attribute type 10 has an invalid length. [ 72.285549][ T6742] team0: Port device netdevsim0 added [ 73.333569][ T6757] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.769603][ T6775] netlink: 8 bytes leftover after parsing attributes in process `syz.3.319'. [ 73.779010][ T6775] netlink: 12 bytes leftover after parsing attributes in process `syz.3.319'. [ 74.684202][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 74.684218][ T29] audit: type=1400 audit(1733460352.217:385): avc: denied { write } for pid=6780 comm="syz.0.323" name="nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 74.949950][ T29] audit: type=1400 audit(1733460352.267:386): avc: denied { execute } for pid=6780 comm="syz.0.323" path="/dev/nullb0" dev="devtmpfs" ino=696 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 74.973045][ C1] vkms_vblank_simulate: vblank timer overrun [ 75.227984][ T6802] netlink: 16 bytes leftover after parsing attributes in process `syz.1.327'. [ 75.928222][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 76.068062][ T8] cfg80211: failed to load regulatory.db [ 76.419836][ T8] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 76.763427][ T8] usb 5-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=26.65 [ 76.773555][ T8] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.782791][ T8] usb 5-1: Product: syz [ 76.788062][ T8] usb 5-1: Manufacturer: syz [ 76.793989][ T8] usb 5-1: SerialNumber: syz [ 76.947260][ T8] usb 5-1: config 0 descriptor?? [ 78.012545][ T29] audit: type=1400 audit(1733460355.527:387): avc: denied { create } for pid=6839 comm="syz.4.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 78.032712][ T29] audit: type=1400 audit(1733460355.527:388): avc: denied { create } for pid=6839 comm="syz.4.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 78.051950][ T29] audit: type=1400 audit(1733460355.527:389): avc: denied { bind } for pid=6839 comm="syz.4.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 78.053894][ T8] cx82310_eth 5-1:0.0: probe with driver cx82310_eth failed with error -22 [ 78.082179][ T8] cxacru 5-1:0.0: usbatm_usb_probe: bind failed: -19! [ 78.090990][ T8] usb 5-1: USB disconnect, device number 3 [ 78.125062][ T6866] netlink: 80 bytes leftover after parsing attributes in process `syz.0.344'. [ 78.176068][ T29] audit: type=1400 audit(1733460355.707:390): avc: denied { write } for pid=6868 comm="syz.2.346" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 78.280203][ T29] audit: type=1400 audit(1733460355.757:391): avc: denied { read write } for pid=6868 comm="syz.2.346" name="raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.304070][ T29] audit: type=1400 audit(1733460355.807:392): avc: denied { open } for pid=6868 comm="syz.2.346" path="/dev/raw-gadget" dev="devtmpfs" ino=820 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.327230][ C1] vkms_vblank_simulate: vblank timer overrun [ 78.333556][ T29] audit: type=1400 audit(1733460355.817:393): avc: denied { ioctl } for pid=6868 comm="syz.2.346" path="/dev/raw-gadget" dev="devtmpfs" ino=820 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.358199][ C1] vkms_vblank_simulate: vblank timer overrun [ 78.368453][ T29] audit: type=1400 audit(1733460355.897:394): avc: denied { create } for pid=6869 comm="syz.1.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 78.388668][ C1] vkms_vblank_simulate: vblank timer overrun [ 79.063085][ T5942] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 79.470354][ T5942] usb 3-1: Using ep0 maxpacket: 16 [ 79.487043][ T5942] usb 3-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 79.499045][ T5942] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.511384][ T5942] usb 3-1: Product: syz [ 79.517790][ T5942] usb 3-1: Manufacturer: syz [ 79.523260][ T5942] usb 3-1: SerialNumber: syz [ 79.541939][ T5942] r8152-cfgselector 3-1: Unknown version 0x0000 [ 79.548253][ T5942] r8152-cfgselector 3-1: config 0 descriptor?? [ 79.599832][ T6905] netlink: 20 bytes leftover after parsing attributes in process `syz.1.356'. [ 79.611066][ T6905] vlan2: entered promiscuous mode [ 79.719752][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 79.719782][ T29] audit: type=1400 audit(1733460357.227:403): avc: denied { listen } for pid=6899 comm="syz.3.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 79.976688][ T29] audit: type=1400 audit(1733460357.227:404): avc: denied { write } for pid=6899 comm="syz.3.355" path="socket:[11668]" dev="sockfs" ino=11668 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 80.019732][ T1166] r8152-cfgselector 3-1: USB disconnect, device number 2 [ 80.048242][ T6911] use of bytesused == 0 is deprecated and will be removed in the future, [ 80.057702][ T6911] use the actual size instead. [ 80.130426][ T6913] block nbd4: shutting down sockets [ 80.524094][ T6921] sg_write: data in/out 231/14 bytes for SCSI command 0x0-- guessing data in; [ 80.524094][ T6921] program syz.4.362 not setting count and/or reply_len properly [ 80.551210][ T6921] netlink: 'syz.4.362': attribute type 10 has an invalid length. [ 80.581444][ T6921] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.588803][ T6921] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.626986][ T6921] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.634125][ T6921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.641447][ T6921] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.648500][ T6921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.694479][ T6921] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 81.259866][ T29] audit: type=1400 audit(1733460358.757:405): avc: denied { create } for pid=6934 comm="syz.2.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 81.315287][ T29] audit: type=1400 audit(1733460358.767:406): avc: denied { write } for pid=6934 comm="syz.2.367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 81.749779][ T29] audit: type=1400 audit(1733460359.197:407): avc: denied { map } for pid=6938 comm="syz.3.369" path="/dev/dri/card1" dev="devtmpfs" ino=628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 82.006685][ T4857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.018075][ T4857] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.915542][ T6976] binder: BINDER_SET_CONTEXT_MGR already set [ 83.921614][ T29] audit: type=1400 audit(1733460361.447:408): avc: denied { ioctl } for pid=6975 comm="syz.4.379" path="/dev/binderfs/binder0" dev="binder" ino=16 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 83.977369][ T6982] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6tnl0, syncid = 0, id = 0 [ 83.990339][ T6976] binder: 6975:6976 ioctl 4018620d 200002c0 returned -16 [ 84.027810][ T29] audit: type=1400 audit(1733460361.447:409): avc: denied { set_context_mgr } for pid=6975 comm="syz.4.379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 84.055702][ T29] audit: type=1400 audit(1733460361.447:410): avc: denied { map } for pid=6975 comm="syz.4.379" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 84.159879][ T29] audit: type=1400 audit(1733460361.527:411): avc: denied { search } for pid=5174 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 84.355351][ T5823] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 84.379190][ T29] audit: type=1400 audit(1733460361.907:412): avc: denied { ioctl } for pid=6997 comm="syz.0.387" path="socket:[11192]" dev="sockfs" ino=11192 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.390610][ T6998] ------------[ cut here ]------------ [ 84.409392][ T6998] refcount_t: underflow; use-after-free. [ 85.365789][ T6998] WARNING: CPU: 1 PID: 6998 at lib/refcount.c:28 refcount_warn_saturate+0x14a/0x210 [ 85.375245][ T6998] Modules linked in: [ 85.379212][ T6998] CPU: 1 UID: 0 PID: 6998 Comm: syz.0.387 Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 85.389842][ T6998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.399945][ T6998] RIP: 0010:refcount_warn_saturate+0x14a/0x210 [ 85.406114][ T6998] Code: ff 89 de e8 98 23 f9 fc 84 db 0f 85 66 ff ff ff e8 ab 21 f9 fc c6 05 77 cf a6 0b 01 90 48 c7 c7 a0 61 d1 8b e8 47 6b b9 fc 90 <0f> 0b 90 90 e9 43 ff ff ff e8 88 21 f9 fc 0f b6 1d 52 cf a6 0b 31 [ 85.425939][ T6998] RSP: 0018:ffffc90003427930 EFLAGS: 00010282 [ 85.432620][ T6998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90005393000 [ 85.440733][ T6998] RDX: 0000000000080000 RSI: ffffffff815a5166 RDI: 0000000000000001 [ 85.448700][ T6998] RBP: ffff888035e72864 R08: 0000000000000001 R09: 0000000000000000 [ 85.456782][ T6998] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000002 [ 85.464791][ T6998] R13: 0000000000000000 R14: ffff888035e72864 R15: 0000000000000001 [ 85.472819][ T6998] FS: 00007f85ea2dd6c0(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 [ 85.481850][ T6998] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 85.482480][ T5823] usb 4-1: New USB device found, idVendor=0af0, idProduct=7a05, bcdDevice= 0.00 [ 85.488476][ T6998] CR2: 000000110c25f49b CR3: 00000000300be000 CR4: 00000000003526f0 [ 85.505512][ T6998] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 85.513507][ T6998] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 85.521569][ T6998] Call Trace: [ 85.524849][ T6998] [ 85.527374][ T5823] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.527784][ T6998] ? __warn+0xea/0x3c0 [ 85.539839][ T6998] ? refcount_warn_saturate+0x14a/0x210 [ 85.539971][ T5823] usb 4-1: Product: syz [ 85.545372][ T6998] ? report_bug+0x3c0/0x580 [ 85.549501][ T5823] usb 4-1: Manufacturer: syz [ 85.554004][ T6998] ? handle_bug+0x54/0xa0 [ 85.562910][ T6998] ? exc_invalid_op+0x17/0x50 [ 85.567593][ T6998] ? asm_exc_invalid_op+0x1a/0x20 [ 85.567634][ T5823] usb 4-1: SerialNumber: syz [ 85.572647][ T6998] ? __warn_printk+0x1a6/0x350 [ 85.572679][ T6998] ? refcount_warn_saturate+0x14a/0x210 [ 85.572699][ T6998] sk_skb_reason_drop+0x183/0x1a0 [ 85.572720][ T6998] j1939_session_destroy+0x163/0x460 [ 85.572749][ T6998] j1939_session_put+0x64/0x90 [ 85.572767][ T6998] j1939_sk_sendmsg+0xf12/0x1370 [ 85.572798][ T6998] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 85.572826][ T6998] ____sys_sendmsg+0xaaf/0xc90 [ 85.572850][ T6998] ? copy_msghdr_from_user+0x10b/0x160 [ 85.572867][ T6998] ? __pfx_____sys_sendmsg+0x10/0x10 [ 85.572896][ T6998] ___sys_sendmsg+0x135/0x1e0 [ 85.572914][ T6998] ? __pfx____sys_sendmsg+0x10/0x10 [ 85.572934][ T6998] ? __pfx_lock_release+0x10/0x10 [ 85.572951][ T6998] ? trace_lock_acquire+0x14e/0x1f0 [ 85.572986][ T6998] ? __fget_files+0x206/0x3a0 [ 85.577859][ T7005] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 85.582290][ T6998] __sys_sendmsg+0x16e/0x220 [ 85.582313][ T6998] ? __pfx___sys_sendmsg+0x10/0x10 [ 85.582330][ T6998] ? __x64_sys_futex+0x1e1/0x4c0 [ 85.582352][ T6998] ? rcu_is_watching+0x12/0xc0 [ 85.582376][ T6998] ? rcu_is_watching+0x12/0xc0 [ 85.582400][ T6998] do_syscall_64+0xcd/0x250 [ 85.588569][ T7005] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 85.592956][ T6998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.592987][ T6998] RIP: 0033:0x7f85e957ff19 [ 85.600445][ T5823] usb 4-1: config 0 descriptor?? [ 85.602993][ T6998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.634135][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 85.634148][ T29] audit: type=1400 audit(1733460363.167:416): avc: denied { read } for pid=6997 comm="syz.0.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 85.638601][ T6998] RSP: 002b:00007f85ea2dd058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 85.768287][ T6998] RAX: ffffffffffffffda RBX: 00007f85e9745fa0 RCX: 00007f85e957ff19 [ 85.776263][ T6998] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 85.784242][ T6998] RBP: 00007f85e95f3986 R08: 0000000000000000 R09: 0000000000000000 [ 85.792230][ T6998] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 85.800221][ T6998] R13: 0000000000000000 R14: 00007f85e9745fa0 R15: 00007ffff6866a78 [ 85.808203][ T6998] [ 85.811238][ T6998] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 85.818503][ T6998] CPU: 1 UID: 0 PID: 6998 Comm: syz.0.387 Not tainted 6.13.0-rc1-syzkaller-00036-g5076001689e4 #0 [ 85.829077][ T6998] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 85.839112][ T6998] Call Trace: [ 85.842369][ T6998] [ 85.845278][ T6998] dump_stack_lvl+0x3d/0x1f0 [ 85.849853][ T6998] panic+0x71d/0x800 [ 85.853735][ T6998] ? __pfx_panic+0x10/0x10 [ 85.858143][ T6998] ? show_trace_log_lvl+0x29d/0x3d0 [ 85.863331][ T6998] ? refcount_warn_saturate+0x14a/0x210 [ 85.868865][ T6998] check_panic_on_warn+0xab/0xb0 [ 85.873789][ T6998] __warn+0xf6/0x3c0 [ 85.877662][ T6998] ? refcount_warn_saturate+0x14a/0x210 [ 85.883188][ T6998] report_bug+0x3c0/0x580 [ 85.887503][ T6998] handle_bug+0x54/0xa0 [ 85.891646][ T6998] exc_invalid_op+0x17/0x50 [ 85.896142][ T6998] asm_exc_invalid_op+0x1a/0x20 [ 85.900979][ T6998] RIP: 0010:refcount_warn_saturate+0x14a/0x210 [ 85.907120][ T6998] Code: ff 89 de e8 98 23 f9 fc 84 db 0f 85 66 ff ff ff e8 ab 21 f9 fc c6 05 77 cf a6 0b 01 90 48 c7 c7 a0 61 d1 8b e8 47 6b b9 fc 90 <0f> 0b 90 90 e9 43 ff ff ff e8 88 21 f9 fc 0f b6 1d 52 cf a6 0b 31 [ 85.926729][ T6998] RSP: 0018:ffffc90003427930 EFLAGS: 00010282 [ 85.932782][ T6998] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffc90005393000 [ 85.940741][ T6998] RDX: 0000000000080000 RSI: ffffffff815a5166 RDI: 0000000000000001 [ 85.948697][ T6998] RBP: ffff888035e72864 R08: 0000000000000001 R09: 0000000000000000 [ 85.956650][ T6998] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000002 [ 85.964598][ T6998] R13: 0000000000000000 R14: ffff888035e72864 R15: 0000000000000001 [ 85.972551][ T6998] ? __warn_printk+0x1a6/0x350 [ 85.977304][ T6998] sk_skb_reason_drop+0x183/0x1a0 [ 85.982318][ T6998] j1939_session_destroy+0x163/0x460 [ 85.987593][ T6998] j1939_session_put+0x64/0x90 [ 85.992335][ T6998] j1939_sk_sendmsg+0xf12/0x1370 [ 85.997259][ T6998] ? __pfx_j1939_sk_sendmsg+0x10/0x10 [ 86.002621][ T6998] ____sys_sendmsg+0xaaf/0xc90 [ 86.007374][ T6998] ? copy_msghdr_from_user+0x10b/0x160 [ 86.012811][ T6998] ? __pfx_____sys_sendmsg+0x10/0x10 [ 86.018084][ T6998] ___sys_sendmsg+0x135/0x1e0 [ 86.022739][ T6998] ? __pfx____sys_sendmsg+0x10/0x10 [ 86.027921][ T6998] ? __pfx_lock_release+0x10/0x10 [ 86.032926][ T6998] ? trace_lock_acquire+0x14e/0x1f0 [ 86.038118][ T6998] ? __fget_files+0x206/0x3a0 [ 86.042779][ T6998] __sys_sendmsg+0x16e/0x220 [ 86.047349][ T6998] ? __pfx___sys_sendmsg+0x10/0x10 [ 86.052442][ T6998] ? __x64_sys_futex+0x1e1/0x4c0 [ 86.057360][ T6998] ? rcu_is_watching+0x12/0xc0 [ 86.062108][ T6998] ? rcu_is_watching+0x12/0xc0 [ 86.066855][ T6998] do_syscall_64+0xcd/0x250 [ 86.071347][ T6998] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.077229][ T6998] RIP: 0033:0x7f85e957ff19 [ 86.081624][ T6998] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.101208][ T6998] RSP: 002b:00007f85ea2dd058 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 86.109598][ T6998] RAX: ffffffffffffffda RBX: 00007f85e9745fa0 RCX: 00007f85e957ff19 [ 86.117547][ T6998] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 86.125500][ T6998] RBP: 00007f85e95f3986 R08: 0000000000000000 R09: 0000000000000000 [ 86.133448][ T6998] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 86.141395][ T6998] R13: 0000000000000000 R14: 00007f85e9745fa0 R15: 00007ffff6866a78 [ 86.149348][ T6998] [ 86.152529][ T6998] Kernel Offset: disabled [ 86.156830][ T6998] Rebooting in 86400 seconds..