last executing test programs: 51.380109189s ago: executing program 0 (id=1558): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000180)=0x3) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001100)=@base={0x12, 0x9, 0xe, 0x8, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000118110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x498, 0x320, 0xa, 0x148, 0x368, 0x60, 0x400, 0x2a8, 0x2a8, 0x400, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x2f8, 0x368, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x8601, 0x6, './file0\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4f8) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r6, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0xc002a0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0xa48, 0x0, 0xa, 0x148, 0x918, 0x60, 0x9b0, 0x2a8, 0x2a8, 0x9b0, 0x2a8, 0x3, 0x0, {[{{@ip={@multicast2, @multicast2, 0x0, 0x0, 'bridge0\x00', 'rose0\x00'}, 0x0, 0x8a8, 0x918, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'veth1_to_team\x00', {0x0, 0x0, 0x2, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@u32={{0x7e0}, {[{}, {[{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2}]}, {}, {}, {[{}, {0x0, 0x2}]}, {}, {}, {}, {[{}, {}, {}, {}, {}, {}, {}, {}, {0xfffffffc}]}]}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b9f28413d9d8ad470ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc2d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0xaa8) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000000040)={0xa, 0xe21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) 50.210422821s ago: executing program 0 (id=1559): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000004440)=@base={0x9, 0x4, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x4}, 0x38) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r4) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in=@local}}, 0xe8) r6 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r4, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000005280)) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000180), 0xe800, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) syz_usb_control_io(r3, &(0x7f00000011c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000002740), r2) sendmsg$IEEE802154_LIST_PHY(r2, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, r8, 0x72b}, 0x14}}, 0x0) 47.723690492s ago: executing program 2 (id=1549): socket$nl_rdma(0x10, 0x3, 0x14) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x6, 0x401}, 0x14}}, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000000800000000000000000000000000000500030006000000068100000000000900010073797a30000000000400048000c9bc01b6c238b92c76751625a6db17ab05dce8d3c3a952c49c02f561932516a69642b07a3b1e0c11b28072cc3a289c430ef099f615a229edf8fc96be1ee5fe2d0925455cebbebffa3508fdf13e79913f827966b9e118545f9dd95007e84fa4d894714d833bbd7f60e99286abd2c34099c1232acb1b603868ee30df5dbb9460164b73a0a516390b7dc8fbf4c4ba2634cc0550db14f8db28c69d14"], 0x34}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x6) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002140)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x97}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3}, {}, {}, {0x0, 0x200}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x10001}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 46.623983489s ago: executing program 2 (id=1565): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x7) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) setsockopt$inet_tcp_int(r4, 0x6, 0x0, &(0x7f00000002c0)=0x3f, 0x4) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) r5 = syz_io_uring_setup(0xd79, &(0x7f00000035c0)={0x0, 0xfffffffd, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000003580)=0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r6, r7, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r8, 0x80, &(0x7f0000000300)=@in={0x2, 0x0, @local}}) io_uring_enter(r5, 0x291c, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r8, 0x84, 0x84, 0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bridge\x00', 0xfffffe53) sendto$inet6(r3, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) 42.686340743s ago: executing program 2 (id=1567): sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="24000000000000000000f8ffffff000071d58249736ed0d8bd6010fc1299ef79945a5f94de6cf982b11412725bd941194a26413ef8fd53f1b604dd769cd065927c30576953eee766062a3a157b658117907861746377aaaa5be5cc343f50000000"], 0x10}, {&(0x7f00000008c0)={0x194, 0x26, 0x444, 0x70bd28, 0x25dfdbff, "", [@typed={0x14, 0x95, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @loopback}}, @typed={0x8, 0x12e, 0x0, 0x0, @u32=0x8}, @nested={0x168, 0x2e, 0x0, 0x1, [@generic="48cc2e0118e98f0559b2fc400300f731138507ca0e4cd0438b30440a745b287aded7d88a181040cb10b14bad199260a3e2f8e3780b599f6743566bd539d002a57480bb86d1cd9fc5636472d979fb12227583f7609a213004f2582088c92240c9feb8346155430ddfdafd40d7850813b8413625ac095d5b1028c931af681279132aab77da5923d89f38233e792e26b2345f75e871000df38a41034d8b37146848b8f7c652e61ded63bd45706c3d2fc6fc945a1fb827c65ef42bc979c5cf50facdcf50e93b594012de73e519a25e54543e86c0", @generic, @generic="6c2ece959e0c2e2602113b408540f536fce889a81fca2bc8aacab500abe2427128a2f8477652dc2c71eca3258ef0e5e654958d049bc2f8676f28c63d8f800af661b13eb1d11026889288071ea3c6df64d05fa22a6fba588fa193b33c3c896869c4ad8b04af30244775f470a82862d0ac450b2e86a088975782e99ad19e23abdd43c4c2eed6365e8b38f9c7dca28038f4495c"]}]}, 0x194}, {&(0x7f0000000b40)={0x308, 0x10, 0x0, 0x70bd28, 0x25dfdbfb, "", [@generic="da9ca712c96b228757d484c75f0efcdb11fcd639008028e172a4e839d8428ab8846fd5aab33bb2d15928e0d17c3405019c0b7542a7908e410d4da4508eb34abae0c0d3185c2659e9cee64ed75f58743a45d1af810e81c2e28fd96408ef252f2fbf3c32185a31c40aa780be35b51ceafe63d70aa3a70b8d86b4f6fab25ec7a450d4aded553b1d538da06af911000d675ebf9a979f", @typed={0xe2, 0x79, 0x0, 0x0, @binary="03b0ca96d59356b72e271cc826f5118ca8bc4ce7031f7a6c4f65fd1fcc442b768e19733f6d3578795c9e7c96f56adfe09a75ca68033c2ff377e96404d1849711b95195f998faefcc04b6cb7750dd6ce7bbe6d680dc01c3f159381d1eb5a6829fa998563968b45d668670b55522e81f911e67bf15bc5e189a652db814a108d5d98492fc36cc15bdfab5e181bf33cc9e3a3f10f1f44590e92fe84d6d48438623740be1f1be0f23bc1b7218a40cb92bf5d7a6a398821a36e0964d792ed22280e10b25203369ecf26f99b42c9fc8995ecec1dec029c0b730c4719a261ab09ea8"}, @nested={0xc6, 0x32, 0x0, 0x1, [@typed={0xc, 0x17, 0x0, 0x0, @u64=0x80}, @generic="48dd44a688fcfb06ad489e6d246c38bcdf0406c206d65ad34bee2a0fa67045bf3c55528701e8af02bddd7807f666439607a200051765fc255d5fb0330a9a902cd7470a9e91a593bd3aead89ba3b5a294bd9a4cd99d183bc0ce30d5166da1c098c5765d7989bd198b2c5b1de6a82265d7a7e71f8dc6e190162d13cc7be4dbc371b6e8a05059e75b82c478a9f27b02783f3464bd8bc4136f95f5ee", @typed={0xc, 0xc1, 0x0, 0x0, @str='debugfs\x00'}, @typed={0x8, 0xfe, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x10c, 0x0, 0x0, @fd}]}, @generic="a045c11cd874e1121194c72c731a7fcec72e8591c210ce33d3ea1d84dba9ef73a3ca6cf85f53274bde8adf12508e93549cf8f9121c61f4cae102540a23df2c916ea89746f9fa928e6e64f8b78fd7cf9bb71843f4f73b236af39d905670b14071f950c76fe79d05d01149ef7a3faf35536781986e65e2af306ff3eef64d9d3c63b34d4081c2447da93885da91593db3ec4ddb65c15a5efbfb590973cb9062714ebba30b2cb3095496174ff9aeddaec3ff9989f986fa"]}, 0x308}], 0x3, 0x0, 0x0, 0x800c854}, 0x4800) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x5) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b19, &(0x7f0000000000)={'wlan1\x00', @local}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc018620c, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000001e00)=[{0x0}, {0x0}, {&(0x7f0000003480)=""/172, 0xac}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/108, 0x6c}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/99, 0x63}}, {{0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}, {&(0x7f0000001d00)=""/172, 0xac}], 0x3, &(0x7f0000001e80)=""/4096, 0x1000}}], 0x3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000000540)=""/251, 0xfb}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/188, 0xbc, 0xdf0e}}], 0x1800, 0x2002, 0x0) close(r3) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x6) 42.667676082s ago: executing program 0 (id=1568): prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x8000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x804e23}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="180100"/13, @ANYRESHEX=r3], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x41000, 0x38, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, 0x0, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x4002, 0x0) accept$phonet_pipe(r6, 0x0, &(0x7f0000000340)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, 0x0) r7 = syz_open_dev$ttys(0xc, 0x2, 0x1) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = fcntl$dupfd(r7, 0x0, r8) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDSIGACCEPT(r9, 0x400455c8, 0x8) 41.41314041s ago: executing program 0 (id=1570): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000180), 0x2, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000640)='FREEZING\x00', 0x9) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6_sctp(0xa, 0x1, 0x84) msgget$private(0x0, 0x4a4) msgctl$IPC_RMID(0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000002240)=ANY=[@ANYRES16, @ANYBLOB="00042bbd7000fbdbdf25060000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000300020000000600040003000000080001007063690011000200303030303a30303a31302e300000000008000300010000000600040003000000"], 0x70}, 0x1, 0x0, 0x0, 0x90}, 0x0) msgsnd(0x0, &(0x7f0000002340)={0x3}, 0x8, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x1a3c82) syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x900) write$cgroup_int(r5, &(0x7f0000000080)=0x2, 0x12) 39.20791149s ago: executing program 0 (id=1581): mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}}) add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) write$binfmt_script(r0, &(0x7f0000000180)={'#! ', './file0/../file0'}, 0x14) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x20100000, &(0x7f00000006c0)='./file1\x00', &(0x7f0000000000), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) preadv(r6, &(0x7f0000000200)=[{&(0x7f0000000100)=""/24, 0x18}, {0x0, 0x2}], 0x2, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="800000002a00090000000000000000000440002c0800170002"], 0x80}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'wpan3\x00'}) 39.206383227s ago: executing program 2 (id=1573): setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000300)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000100)=0x5) mmap(&(0x7f00008db000/0x4000)=nil, 0x4000, 0xb635773f06ebbee6, 0x30, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r4, 0x141601) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffff94, 0x1f4, 0x0, 0x0) 38.096310422s ago: executing program 2 (id=1574): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0xffff7fff, 0x8, 0x8, 0x1111, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190f00003fffffffda0602000000ffe80001dd0000040d001800ea110165000500", 0x27}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000080)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) preadv(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/140, 0x8c}], 0x1, 0x0, 0x0) 36.549853281s ago: executing program 0 (id=1575): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes\x00', 0x275a, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x26}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x0, 0x100008f}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bd2) r1 = syz_open_dev$MSR(&(0x7f0000000180), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="38000000180001000000000000000000030000000000"], 0x38}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_pressure(r3, &(0x7f0000000040)='memory.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r4, &(0x7f0000000080)={'some', 0x20, 0x2000000005, 0x20, 0x10000000fffff}, 0x2f) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x8, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000240), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000001c0)='sched_kthread_stop_ret\x00', r5}, 0x10) close(r4) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_ima(r6, &(0x7f0000000080), &(0x7f00000003c0)=ANY=[@ANYBLOB="634782cbc224c4bcb4e10526c246eea0d2fb85c3b6a2e9041d0f93eac3ea280b48cecdfb00d5f908fa8edc7fe282b6e6d304000000ce9200d4dac455141bf0ee0ffa6a1427e7ea3d9864264f759aadfe9e850a268e9d542df1c407e9a28c8b41790ca7b60100008000000000ae010d9b86a836c184c0b31d61ac66a4258d4c76938cedbd0c1c6df1a7a5ef00000000000000000000000000a4702872c8b4857588573befa9fa3a80d732525a7699a8679d0b17fd918c903929fbdb54d3b426b8e0603cd757a228fb4de64c9e2485cc95526864a98d2eab9ba71ab60425a807973d3a585ccf30d1c8774939dddaae979d85"], 0x9, 0x0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r7, &(0x7f00000000c0)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r7, &(0x7f0000000280)='p', 0x1, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 36.548469889s ago: executing program 2 (id=1576): socket$inet_tcp(0x2, 0x1, 0x0) socket$xdp(0x2c, 0x3, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0xda, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r2 = io_uring_setup(0x3450, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, 0x52}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x12, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x4000) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000240)={0x0, 0x1000000}) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000400)}, 0x10) r5 = socket(0x11, 0x800000002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @private=0xac141437}}) r6 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7800000018002507b9409b14ffff0b7a0204be04050714056406040c5c0009003f0006180a0000000d0085a168d0bf46d32345653610648d270005000a06024e49935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000400160008030a0000000000e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 18.658485066s ago: executing program 3 (id=1601): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000002700)=""/102392, 0x18ff8) r2 = openat$snapshot(0xffffff9c, &(0x7f0000000500), 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r2, 0x400c330d, &(0x7f0000000640)={0x61, 0x3ff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x2000000, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000380)) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x18, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000001fcffff000000ea090000004570200001000000186000000d00000000000000030000008500000057000000b7080000000000007b8af8ff00000000b7080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffff", @ANYBLOB="0000000000000000b70500000800000085000000a500000018110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x3c61, 0x62, &(0x7f0000000300)=""/98, 0x41100, 0x60, '\x00', 0x0, 0x25, r7, 0x8, &(0x7f00000003c0)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000400)=[r0, r0, r0], &(0x7f0000000440)=[{0x0, 0x5, 0x10, 0xa}, {0x4, 0x4, 0xb, 0x7}, {0x0, 0x5, 0x9, 0xa}, {0x3, 0x1, 0x0, 0x5}, {0x0, 0x1, 0xd, 0x7}], 0x10, 0x6, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000002c00000000", @ANYRES64=r4, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x90) r8 = fsopen(&(0x7f0000000000)='ceph\x00', 0x0) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) fsconfig$FSCONFIG_SET_STRING(r8, 0x1, &(0x7f00000000c0)='test_dummy_encryption', &(0x7f0000000180)='auto_da_alloc', 0x0) openat$tcp_congestion(0xffffff9c, &(0x7f00000004c0), 0x1, 0x0) 17.014299511s ago: executing program 1 (id=1603): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007bd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r4 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x2080) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r5}, 0x0, 0x0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004c80)={&(0x7f0000000280)=@proc={0x10, 0x0, 0x25dfdbfd, 0x1}, 0xc, &(0x7f0000000900)=[{&(0x7f00000003c0)={0xc4, 0x2d, 0x4, 0x70bd26, 0x25dfdbfe, "", [@typed={0x8, 0x3a, 0x0, 0x0, @ipv4=@multicast2}, @nested={0xac, 0x1c, 0x0, 0x1, [@generic, @typed={0x14, 0x50, 0x0, 0x0, @ipv6=@remote}, @generic="781bb70b6aeb83a25dbf09859aa728f00c11e33c0d6650e6d7a3e980b8f3e01e917ba54dae20b4442e2a8059b7d7e56928e5f193c3444786d354bda5576466b4481453d81af1b54a5a41ee41339e014229eeef19e9b307b1b730ba85c7bb3dab10273ab4f9c55a21a2d43ac43317003c8629cde3e0907bbe25e8e64cb18ed784036754e3bb022b9bcc5388edaf2ca70ea5820dfb"]}]}, 0xc4}, {&(0x7f00000002c0)={0x14, 0x3d, 0x20, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x4, 0x23}]}, 0x14}, {&(0x7f0000000b80)={0x1230, 0x3b, 0x4, 0x70bd2b, 0x25dfdbff, "", [@generic="cb79259b1cf138f1762f2a7d925c", @nested={0x117d, 0x48, 0x0, 0x1, [@generic="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", @generic="0eb80c6ff2237e1c380f544a748bdb398c95704b76f7d462c9bf8c96a2", @generic="ec23b5814626de00d2841715d6d018484552421f81511e2f8e0340e1fba8ffdade50340799b2287595069eb92678494841601e609bc033e5930b95e4250247095139c4767c501222a0e49f1ae206007b9283d9f51fa17c38418c38a13c06b0796fb7255a91ac2710e5d34728a80a59c651", @typed={0xc, 0x119, 0x0, 0x0, @u64=0xb}, @generic="8e120697940af566c50a7c8709a7474628c88ac0a13ecfe57114a1bd44b9d03f745577f0695541470d8f2072bc798232e09f3f2de94335a0e30a812e6e5880825bb262fd3155a9f1522f1911da0479e8692d3d427b142f1db87ba38517c2246c91db4648cc392115b7ce7edbdf21ac03d20fe86a413e03dfa66acd976b7327838f9ad71ca3dbe0904bb1d732a7cee14ecdfe0becfa62fb81ef7371e7695d6b55db197f85e31efcbec548c5587112748c6b9fd4a0d5592270fae7ea3a181f736f78694a", @typed={0x8, 0xe4, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x5c, 0x0, 0x0, @pid}, @typed={0xc, 0x61, 0x0, 0x0, @u64=0x4471}]}, @nested={0x87, 0x56, 0x0, 0x1, [@generic="6ca9", @generic="374f7a49f99ee790cb2f2c7338e0d4b7bed34726b096fe0748a06393acf46cd68a81655bd07b6829ba2912bc60e92e3c007421fb36bd9b1aff2753b2b93b510e54de7bd0e5f3dd4d5c52c0b2e55979372e63246d2ebf3f9c54a5bf60989020a5d9171e88847cbd062002478cb287511106f66e4ef86087044795495720a03e5cf9", @generic]}, @generic, @typed={0x8, 0xf6, 0x0, 0x0, @u32=0x400}]}, 0x1230}, {&(0x7f0000000700)={0x54, 0x25, 0x2, 0x70bd27, 0x25dfdbfb, "", [@generic="9dca9cca27d3a88a76acf4dffcbb9b2c8435362c8173d5c0347c3350b7d5f873adea30378fa6f2aa5ae49f0b60ab93aabfbe342a2ecdb404d4e1a2099a5655c384b1"]}, 0x54}, {&(0x7f0000004cc0)=ANY=[@ANYBLOB="3814000019000200290c000000dbdf250800d400e000000108004300f6e889e4db631c00e1c83d0c45aee9773bdf68b62ad3addfe314334fcaa641cccaca67c2", @ANYRES32=0x0, @ANYBLOB="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"], 0x1438}, {&(0x7f00000032c0)={0x1e4, 0x3e, 0x100, 0x70bd2c, 0x25dfdbff, "", [@typed={0x5, 0xa6, 0x0, 0x0, @str='\x00'}, @nested={0x8, 0x136, 0x0, 0x1, [@typed={0x4, 0x120}]}, @nested={0x1c3, 0xb, 0x0, 0x1, [@generic="c2b6311a36c3e614bacb4b01b249810421589dc62cec176a9cdb225334b9d568576590b4f5d86383caa3fd598d7add4de0751fd81431c0eddc128ce86680a7325aa1b03652f7715ec6c5fdd1f5a19415a3b14a2a4dcb330cd8a6f660c616f0ef8e0e9db25611ede6bc56a2a31f68905f0b1cb80f42c4ee6676855e3661b7cc0a85a0b2558188f297fa62b4777042e46ff065571b514b475b3ae6d3f09e276b66c63c3e2dec317f0741cbfeb2568d98e5ea3592f442f2d378a46b6bf48ee08937bd340f", @typed={0x4, 0x1a}, @typed={0xc, 0x115, 0x0, 0x0, @u64=0x8}, @typed={0x69, 0x11f, 0x0, 0x0, @binary="7892d532fbd0e10225a6d6f4706182e7bd3a879ec14f7ddcaa686a253bf72385f3a12ccb4fa87c81dafefd5047b4d4437a6c17e1633ab82a52803683c4da579e369b982b630bce9a9c25c1253d362ba4820b9d74acdac7951f934f3ebc9bdc5c0c7165d0af"}, @generic="b4be10cea7f68a8102eeb59a5c0ad656985c5e98c4969b6ad0a9a0da247cde74079ac2bb8442025410564fb85b841efc1637c9a094ccc793b5a29bb8702cbde193c66240a020a48954f359aac4cda210752e2a65ab02d412c3c685d7d5eaa96f23e3dd190641e8692ec6818694f34099339fecfb09510a804a0b1ac4", @typed={0x4, 0x135}]}]}, 0x1e4}, {&(0x7f0000003500)={0x1f8, 0x100, 0x800, 0x70bd29, 0x25dfdbfe, "", [@typed={0x4, 0x6f}, @typed={0x8, 0x10a, 0x0, 0x0, @u32=0x3}, @nested={0x22, 0x8b, 0x0, 0x1, [@generic="4ad5eff0075c3f76fcbb45a6a5717983f22517c73a492c990ab5", @typed={0x4, 0x49}]}, @nested={0x11f, 0xf9, 0x0, 0x1, [@typed={0x8, 0x121, 0x0, 0x0, @u32=0x75}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x73, 0x0, 0x0, @u32=0xeff}, @generic="6281c0982ee8c22e3485f5817f1127e621bda1b65ad4149360c0049d3f26f203284b82ac215923813f69855d5da3549714cb38634a0f1be9f35cbc8a644b7ef372392f2d4c13131895a0a3ea1ee504f33ef6c6ab6cbc26e8828b0617906675469861d442d8f8020059ca3144a6b6247810743ca84aa1ce66be0fc624fbfa96b5dfa284cf23816013d295db46949011223e9783aa5802c251a74e68e3c92a3fb1a2bebdec0c271c642b6145d60a945a29fd9aa9e299a930544b0fb1fb90c4ed69e9b770b9d3418b85a1bc40c793efc595bdcb22e1ce89da01448bfb0aa9bf09297a5a67d0d665a51e1de379222f6b9014c0278df463fda9", @typed={0xc, 0x116, 0x0, 0x0, @u64=0xffffffff}, @generic]}, @generic="efcc1f1c0b4cb960f6c3790053177356c8f8aaa62392f0c35e1b291edc33beefc7ddb5ddadc753a5ff7110e5d1c7d3d0e2406f3d4cba37369bdf7c345c1c50e7a91caff93108d91e678a0a934eb9f2930af2496a83b508f213f7250d15b1e27097470916a54ba0541b843be4035794cd9e6157547ee81ee6d786f64e197d8b16395e6f79056717f68801373a98779e774ef141e1a8d274"]}, 0x1f8}, {&(0x7f0000000300)={0x28, 0x38, 0x400, 0x70bd2a, 0x25dfdbff, "", [@generic="6f63ce9832714e6e6a17b35648", @typed={0x8, 0xd2, 0x0, 0x0, @uid}]}, 0x28}, {&(0x7f0000000800)={0x68, 0x1c, 0x800, 0x70bd2d, 0x25dfdbfe, "", [@generic="446de7c9cc6a972a65bdbbe1b012f313c6ada1ca9b0bab6104e2778aa3023e08bd1c8f882cf6f469d2c9ba128540ece8fb84f9c6d17110450ebf1a3f734da2f102c75bde0248db5fd068cfc27bfadef31b650ae5b892c842"]}, 0x68}], 0x9, &(0x7f0000004c40)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x40, 0x61}, 0x4000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) ioctl$USBDEVFS_ALLOW_SUSPEND(0xffffffffffffffff, 0x5522) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0x5523, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000003b0007010000000000000000047c000004000000140001800800140000000000080002"], 0x2c}}, 0x0) 15.877730549s ago: executing program 1 (id=1604): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002"], 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x8683) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xfffe, 0x0, 0x0, 0x0, 0x0, "018000"}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) openat$audio1(0xffffffffffffff9c, &(0x7f0000000140), 0x256f16877c9c3f29, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000140)={0x0, 0x2000bb22, 0x2, {0x1, @raw_data="3d924b827139e8a4ec01eb92492ff84715d1a004d08b012a7cafe27a5f313d31bbdae5b411ca5be6bfe92437ed0d21b5180e375be56b3b9306d7dbb26bf9f22de7ac7681cca450055250217bdf1113b4258293ba4efed32147bda8454dd115bd5ba066ba06f2854cc96db9a98055cbde9fd084a1223ada91ed2e832907a01ab5ee65f997b617f73d1aa5a6dfc47acdc5eb834f8e448469d235e4380cbcc331c96177b67caa0656f9664277cadb8597e7d911ad1da457ef9744b0993c57a700"}}) ioctl$vim2m_VIDIOC_QBUF(r4, 0xc058565d, &(0x7f00000000c0)=@userptr={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f1439fae"}, 0x0, 0x2, {0x0}}) r5 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={'nicvf0\x00', 0x0}) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000000)=0x15) bind$xdp(0xffffffffffffffff, &(0x7f0000000000)={0x2}, 0x10) ioctl$TCFLSH(r5, 0x404c4701, 0x20000000) ioctl$TIOCSTI(r5, 0x5412, &(0x7f00000000c0)=0xe) 14.727324452s ago: executing program 1 (id=1605): openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r3, 0x89e1, &(0x7f0000000240)={0x3, @null, 0xee00}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r5, 0x40045532, &(0x7f0000000040)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r7 = dup3(0xffffffffffffffff, r6, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r7, 0xc0984124, 0x0) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000004000000000000040000000000950000001b6da2a8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 12.528089866s ago: executing program 3 (id=1607): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) creat(&(0x7f0000003dc0)='./file0\x00', 0x27) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) socket$nl_route(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x12) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffc71) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r3, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000000)=0x5) ioctl$TCFLSH(r4, 0x8910, 0x20001114) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x5fef, 0x4) 12.396599451s ago: executing program 1 (id=1608): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xfffffffffffffddf, &(0x7f0000000040)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x18, 0x41, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@nested={0x4, 0x4}]}, 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x18, 0x0, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e21, @multicast1}, 0x10) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000580)=[@timestamp, @window={0x3, 0xffff, 0x7ecc}, @mss, @timestamp, @sack_perm, @mss={0x2, 0x1000}], 0x64) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x4, 0x32fe3cf8}, 0x14) shutdown(r5, 0x1) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 11.040588495s ago: executing program 1 (id=1609): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(r0, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x80044100, 0xf0ff1f00000000) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x30}, 0xc) sendto$inet(r5, &(0x7f0000000040)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)='p', 0x29fcb, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000300)="ab", 0x1, 0x0, 0x0, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r6, 0x80044dfe, &(0x7f0000000340)) 9.982383603s ago: executing program 1 (id=1610): socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = openat(0xffffffffffffff9c, 0x0, 0x2c41, 0x0) flock(r4, 0x5) r5 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) flock(r5, 0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r6 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x1) read$msr(r6, &(0x7f0000019680)=""/102392, 0x18ff8) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000004004880) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000001800)=@abs, 0x6e, &(0x7f0000000300), 0x0, &(0x7f0000001880)}}], 0x1, 0x74a081c1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000000)) 8.792275816s ago: executing program 3 (id=1613): syz_open_dev$sndpcmp(&(0x7f0000000480), 0xf, 0x4400) socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/134, 0x86) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000600)='./file0\x00', 0xecf86c37d53049cc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000840)=0x5) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, r0, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000840)={'#! ', './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x104) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000080), 0x8010, 0x0) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12012000f1048108cd060202d4920000000109021b1901000000d40904150001da40df000905", @ANYRES16], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3f0, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x320, 0xffffffff, 0xffffffff, 0x320, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@dscp={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz1\x00'}}, @common=@inet=@set2={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) socket$inet_sctp(0x2, 0x4, 0x84) 7.321299302s ago: executing program 4 (id=1614): prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000480)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000004c0)={0x0, 0x0}) sched_setscheduler(r0, 0x3, &(0x7f0000000540)=0x7) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) io_setup(0x77f, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/fib_triestat\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SETINTERFACE(r6, 0x80085504, &(0x7f0000000180)) ptrace$ARCH_SHSTK_STATUS(0x1e, 0x0, 0x0, 0x5005) socket$vsock_stream(0x28, 0x1, 0x0) io_destroy(0x0) 6.118995496s ago: executing program 4 (id=1615): timer_settime(0x0, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x4000000400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) keyctl$setperm(0x5, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x5502) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180), 0x8802, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000300)=0x5) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0xfffc, 0x0, @remote, 0xffbffffc}, 0x1c) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) getpid() syz_clone3(0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) 5.10495018s ago: executing program 4 (id=1616): open(0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r3}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@RTM_NEWMDB={0x38, 0x55, 0x1e5, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@loopback, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000100)='asymmetric\x00', &(0x7f0000000040)) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "0f80fef86a6fa075260af1dd5c5923106278ecab97323b3f28a1f5a20cb1de7ce408c0a2c77081f74fe0ce29b0732848f7487423c608b76d43de8a1e48a635db"}, 0x48, r4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./cgroup/../file0\x00') ppoll(&(0x7f0000000080)=[{r6}], 0x1, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='adfs\x00', 0x0, 0x0) 4.097593046s ago: executing program 3 (id=1617): socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0) unshare(0x6a020080) r3 = syz_open_dev$sndctrl(&(0x7f0000004e80), 0x0, 0x0) r4 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f00000001c0)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x7}}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xc70, 0xf014, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x2, 0x0, {0x9, 0x21, 0x0, 0x33, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xc, 0x0, 0x7}}}}}]}}]}}, 0x0) syz_usb_control_io(r6, 0x0, 0x0) 4.093951917s ago: executing program 4 (id=1618): syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) ioperm(0x0, 0xa875, 0x10000005) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x0, 0x4ab}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000780)={0x19, 0x8, 0x820c, 0x7, 0x0, 0xa, 0x5, 0x3, r4}, 0x20) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000080)="a1", 0x20000081}], 0x2, 0x0) vmsplice(r6, &(0x7f0000000040)=[{&(0x7f00000000c0)='c', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r7 = syz_open_dev$sndctrl(0x0, 0x800000100, 0x200c1) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000040)) syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) 2.053491698s ago: executing program 4 (id=1619): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x4, "d1a2d6e7"}, &(0x7f0000000180)=0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000d40)={'filter\x00', 0xb001, 0x4, 0x3c8, 0x0, 0x1f0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0x108, 0x0, {0x0, 0x1e03}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r5, 0xc054561d, &(0x7f0000000ac0)={0x1, "12f7f538cc9ad9f769d66b3d1dd9cd911e9a080bd3ae2ae3ea00"}) bind$alg(0xffffffffffffffff, &(0x7f00000023c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x80045503, &(0x7f0000002a40)) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, 0x0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x150800, 0x0) getdents64(r6, &(0x7f00000000c0)=""/61, 0xfec4) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 966.476603ms ago: executing program 4 (id=1620): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') r5 = fsopen(&(0x7f0000000080)='devtmpfs\x00', 0x0) r6 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r6) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$poke(0x1, r6, &(0x7f0000000080), 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x50, 0x1b, 0x8, 0x70bd2d, 0x25dfdbff, {0xd}, [@typed={0x8, 0x10f, 0x0, 0x0, @pid=r7}, @generic="b46fc74919e37c5ccd13043bd4cb2334090b662b5a890f20cdf8c3a12720be11a2a783d3deb7eec31f3bf4a051b297ee27b68904"]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x8041) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x6, 0x0, 0x0, 0x0) 794.159947ms ago: executing program 3 (id=1621): setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0xfff, 0x0, 0x3a, 0x87a, 0x0, 0x40000000}, 0x1c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lseek(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000100), 0x80080) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fremovexattr(0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x2000006, 0x4052, 0xffffffffffffffff, 0x3000) mlock2(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) landlock_create_ruleset(0xfffffffffffffffc, 0x6c, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newqdisc={0x80, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x54, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x1a66}, @TCA_TBF_PRATE64={0xc, 0x5, 0x4f922dbb32345c75}, @TCA_TBF_PBURST={0x8, 0x7, 0x1e58}, @TCA_TBF_PARMS={0x28, 0x1, {{0xfa, 0x0, 0x7, 0x0, 0x0, 0x7fffffff}, {0x4, 0x0, 0x9, 0xdf, 0x6, 0x5e98000}, 0x7, 0x80}}, @TCA_TBF_RATE64={0xc, 0x4, 0x875daa00b316f1f}]}}]}, 0x80}}, 0x0) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000a000000000000000001000005000000000000000001000000000000000000"], &(0x7f0000000f40)=""/4087, 0x3e, 0xff7, 0x2, 0x0, 0x0, @void, @value}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040e0c000310"], 0xf) getdents(0xffffffffffffffff, 0x0, 0x0) inotify_init() openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 3 (id=1622): r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001800), 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = dup(r1) write$UHID_INPUT(r4, &(0x7f0000002080)={0xfc, {"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", 0x1000}}, 0x1006) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000100)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x9801) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xfce) fchdir(r5) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r7, 0x80049370, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) kernel console output (not intermixed with test programs): : batadv_slave_0 [ 3031.352421][T10577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3031.360179][T10577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3031.439357][T10577] veth1_macvtap: left promiscuous mode [ 3031.445003][T10577] veth0_macvtap: left promiscuous mode [ 3031.450555][T10577] veth1_vlan: left promiscuous mode [ 3031.456610][T10577] veth0_vlan: left promiscuous mode [ 3031.463141][T10577] veth1_macvtap: left promiscuous mode [ 3031.469638][T10577] veth0_macvtap: left promiscuous mode [ 3031.476038][T10577] veth1_vlan: left promiscuous mode [ 3031.481692][T10577] veth0_vlan: left promiscuous mode [ 3031.490249][T10577] veth1_macvtap: left promiscuous mode [ 3031.495935][T10577] veth0_macvtap: left promiscuous mode [ 3031.501580][T10577] veth1_vlan: left promiscuous mode [ 3031.507121][T10577] veth0_vlan: left promiscuous mode [ 3031.514146][T10577] veth1_macvtap: left promiscuous mode [ 3031.519945][T10577] veth0_macvtap: left promiscuous mode [ 3031.525534][T10577] veth1_vlan: left promiscuous mode [ 3031.531325][T10577] veth0_vlan: left promiscuous mode [ 3031.934719][ T8975] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 3031.949013][ T8975] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 3031.959821][ T8975] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 3031.971295][ T8975] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 3031.979045][ T8975] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 3031.986405][ T8975] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 3032.105145][ T8975] Bluetooth: hci0: command tx timeout [ 3032.801494][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3032.897265][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3033.991376][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3034.047059][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3034.157645][ T8975] Bluetooth: hci1: command tx timeout [ 3034.329110][ T8975] Bluetooth: hci0: command tx timeout [ 3034.393542][ T4612] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 3034.411171][ T4612] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 3034.438221][ T4612] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 3034.450840][ T4612] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 3034.472022][ T4612] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 3034.482082][ T4612] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 3035.152588][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3035.230356][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3036.392016][ T8975] Bluetooth: hci1: command tx timeout [ 3036.723626][ T8975] Bluetooth: hci2: command tx timeout [ 3036.827523][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3036.923868][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3038.628374][ T8975] Bluetooth: hci1: command tx timeout [ 3038.827270][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3038.902808][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3038.947181][ T8975] Bluetooth: hci2: command tx timeout [ 3039.775969][T18717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3040.630853][T18775] chnl_net:caif_netlink_parms(): no params data found [ 3040.789482][T18778] chnl_net:caif_netlink_parms(): no params data found [ 3040.828736][ T8975] Bluetooth: hci1: command tx timeout [ 3040.934901][T18724] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 3040.987238][T18775] bridge0: port 1(bridge_slave_0) entered blocking state [ 3040.995376][T18775] bridge0: port 1(bridge_slave_0) entered disabled state [ 3041.003603][T18775] bridge_slave_0: entered allmulticast mode [ 3041.010718][T18775] bridge_slave_0: entered promiscuous mode [ 3041.018294][T18775] bridge0: port 2(bridge_slave_1) entered blocking state [ 3041.027803][T18775] bridge0: port 2(bridge_slave_1) entered disabled state [ 3041.035412][T18775] bridge_slave_1: entered allmulticast mode [ 3041.042217][T18775] bridge_slave_1: entered promiscuous mode [ 3041.077042][T18724] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 3041.159612][T18724] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 3041.177943][ T8975] Bluetooth: hci2: command tx timeout [ 3041.182467][T18724] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 3041.193609][T18778] bridge0: port 1(bridge_slave_0) entered blocking state [ 3041.200848][T18778] bridge0: port 1(bridge_slave_0) entered disabled state [ 3041.208817][T18778] bridge_slave_0: entered allmulticast mode [ 3041.216344][T18778] bridge_slave_0: entered promiscuous mode [ 3041.259535][T18778] bridge0: port 2(bridge_slave_1) entered blocking state [ 3041.266675][T18778] bridge0: port 2(bridge_slave_1) entered disabled state [ 3041.275562][T18778] bridge_slave_1: entered allmulticast mode [ 3041.283661][T18778] bridge_slave_1: entered promiscuous mode [ 3041.309111][T18775] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3041.324857][T18775] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3041.396845][T18778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3041.451708][T18778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3041.495669][T18775] team0: Port device team_slave_0 added [ 3041.587044][T18775] team0: Port device team_slave_1 added [ 3041.623999][T18778] team0: Port device team_slave_0 added [ 3041.633614][T18778] team0: Port device team_slave_1 added [ 3041.774207][T18778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3041.810837][T18778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3041.839482][T18778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3041.862711][T18775] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3041.870196][T18775] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3041.897086][T18775] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3041.910648][T18775] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3041.917628][T18775] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3041.944072][T18775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3041.957549][T18778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3041.966010][T18778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3041.993081][T18778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3042.223460][T18764] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3042.234825][T18764] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3042.386059][T18778] hsr_slave_0: entered promiscuous mode [ 3042.394052][T18778] hsr_slave_1: entered promiscuous mode [ 3042.445940][T18775] hsr_slave_0: entered promiscuous mode [ 3042.460560][T18775] hsr_slave_1: entered promiscuous mode [ 3042.461368][ T4612] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 3042.479574][T18775] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3042.485022][ T4612] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 3042.488220][T18775] Cannot create hsr debugfs directory [ 3042.500459][T18764] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3042.502084][ T4612] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 3042.516516][ T4612] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 3042.531527][ T4612] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 3042.541181][ T4612] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 3042.614697][T18764] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3042.750878][T18724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3043.033736][T18724] 8021q: adding VLAN 0 to HW filter on device team0 [ 3043.128452][T12242] bridge0: port 1(bridge_slave_0) entered blocking state [ 3043.135575][T12242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3043.153589][T12242] bridge0: port 2(bridge_slave_1) entered blocking state [ 3043.160796][T12242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3043.394748][ T4612] Bluetooth: hci2: command tx timeout [ 3043.455059][T18764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3043.487583][T18796] chnl_net:caif_netlink_parms(): no params data found [ 3043.707211][T18764] 8021q: adding VLAN 0 to HW filter on device team0 [ 3043.731283][T18796] bridge0: port 1(bridge_slave_0) entered blocking state [ 3043.741450][T18796] bridge0: port 1(bridge_slave_0) entered disabled state [ 3043.753860][T18796] bridge_slave_0: entered allmulticast mode [ 3043.763146][T18796] bridge_slave_0: entered promiscuous mode [ 3043.772033][T18796] bridge0: port 2(bridge_slave_1) entered blocking state [ 3043.779632][T18796] bridge0: port 2(bridge_slave_1) entered disabled state [ 3043.786910][T18796] bridge_slave_1: entered allmulticast mode [ 3043.794891][T18796] bridge_slave_1: entered promiscuous mode [ 3043.841780][T12247] bridge0: port 1(bridge_slave_0) entered blocking state [ 3043.848993][T12247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3043.891700][T18796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3043.933623][T18778] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3043.955750][T18796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3043.985558][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 3043.992657][ T7236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3044.055940][T18778] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3044.091200][T18796] team0: Port device team_slave_0 added [ 3044.111153][T18778] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3044.123469][T18778] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3044.141972][T18796] team0: Port device team_slave_1 added [ 3044.162463][T18724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3044.279169][T18796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3044.287015][T18796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3044.313317][T18796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3044.328970][T18796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3044.336169][T18796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3044.362516][T18796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3044.592115][T18796] hsr_slave_0: entered promiscuous mode [ 3044.599458][T18796] hsr_slave_1: entered promiscuous mode [ 3044.612236][T18796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3044.620343][T18796] Cannot create hsr debugfs directory [ 3044.764355][T10577] bridge_slave_1: left allmulticast mode [ 3044.766335][ T8975] Bluetooth: hci3: command tx timeout [ 3044.770125][T10577] bridge_slave_1: left promiscuous mode [ 3044.770277][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 3044.797958][T10577] bridge_slave_0: left allmulticast mode [ 3044.803647][T10577] bridge_slave_0: left promiscuous mode [ 3044.810722][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 3044.841146][T10577] bridge_slave_1: left allmulticast mode [ 3044.846831][T10577] bridge_slave_1: left promiscuous mode [ 3044.853463][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 3044.862763][T10577] bridge_slave_0: left allmulticast mode [ 3044.868437][T10577] bridge_slave_0: left promiscuous mode [ 3044.874634][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 3044.885351][T10577] bridge_slave_1: left allmulticast mode [ 3044.891102][T10577] bridge_slave_1: left promiscuous mode [ 3044.896752][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 3044.906048][T10577] bridge_slave_0: left allmulticast mode [ 3044.911734][T10577] bridge_slave_0: left promiscuous mode [ 3044.918204][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 3044.929503][T10577] bridge_slave_1: left allmulticast mode [ 3044.935364][T10577] bridge_slave_1: left promiscuous mode [ 3044.941027][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 3044.950235][T10577] bridge_slave_0: left allmulticast mode [ 3044.956731][T10577] bridge_slave_0: left promiscuous mode [ 3044.962405][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 3045.513613][T10577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3045.525341][T10577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3045.537069][T10577] bond0 (unregistering): Released all slaves [ 3045.553568][T10577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3045.566239][T10577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3045.577684][T10577] bond0 (unregistering): Released all slaves [ 3045.590588][T10577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3045.602585][T10577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3045.613792][T10577] bond0 (unregistering): Released all slaves [ 3045.628248][T10577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3045.644129][T10577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3045.656536][T10577] bond0 (unregistering): Released all slaves [ 3045.813204][T18778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3046.029500][T10577] hsr_slave_0: left promiscuous mode [ 3046.053736][T10577] hsr_slave_1: left promiscuous mode [ 3046.096431][T10577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3046.121454][T10577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3046.173356][T10577] hsr_slave_0: left promiscuous mode [ 3046.179866][T10577] hsr_slave_1: left promiscuous mode [ 3046.193297][T10577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3046.201214][T10577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3046.219586][T10577] hsr_slave_0: left promiscuous mode [ 3046.225628][T10577] hsr_slave_1: left promiscuous mode [ 3046.236532][T10577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3046.244739][T10577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3046.261872][T10577] hsr_slave_0: left promiscuous mode [ 3046.267750][T10577] hsr_slave_1: left promiscuous mode [ 3046.275140][T10577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3046.283497][T10577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3046.525984][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3046.581406][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3046.997438][ T8975] Bluetooth: hci3: command tx timeout [ 3047.037044][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3047.089807][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3047.552166][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3047.600598][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3048.068716][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3048.113718][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3048.375497][T18775] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 3048.388055][T18724] veth0_vlan: entered promiscuous mode [ 3048.396649][T18778] 8021q: adding VLAN 0 to HW filter on device team0 [ 3048.510789][T18775] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 3048.554993][T18775] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 3048.603248][T17948] bridge0: port 1(bridge_slave_0) entered blocking state [ 3048.610379][T17948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3048.630036][T18724] veth1_vlan: entered promiscuous mode [ 3048.651555][T18775] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 3048.705573][T17948] bridge0: port 2(bridge_slave_1) entered blocking state [ 3048.712763][T17948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3048.807982][T18764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3048.880723][T18724] veth0_macvtap: entered promiscuous mode [ 3048.946873][T18724] veth1_macvtap: entered promiscuous mode [ 3048.971062][T18778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3049.003142][T18778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3049.131445][T18724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3049.162632][T18724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3049.185525][T18724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3049.196487][T18724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3049.222664][ T8975] Bluetooth: hci3: command tx timeout [ 3049.230345][T18724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3049.398219][T18764] veth0_vlan: entered promiscuous mode [ 3049.406984][T18724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3049.419785][T18724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3049.435129][T18724] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3049.446322][T18724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3049.457962][T18724] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3049.533252][T18764] veth1_vlan: entered promiscuous mode [ 3049.540237][T18796] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3049.568128][T18796] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3049.581736][T18796] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3049.594163][T18724] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3049.603223][T18724] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3049.612315][T18724] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3049.626330][T18724] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3049.679128][T18796] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3049.714558][T18775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3049.738790][T18778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3049.824399][T18764] veth0_macvtap: entered promiscuous mode [ 3049.944626][T18764] veth1_macvtap: entered promiscuous mode [ 3049.962887][T18775] 8021q: adding VLAN 0 to HW filter on device team0 [ 3050.058576][T18764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.069993][T18764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.080060][T18764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.091196][T18764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.101145][T18764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.112096][T18764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.123187][T18764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3050.170134][T17948] bridge0: port 1(bridge_slave_0) entered blocking state [ 3050.177285][T17948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3050.202472][T17948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3050.213062][T17948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3050.222777][T18796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3050.230289][T18778] veth0_vlan: entered promiscuous mode [ 3050.251655][T12244] bridge0: port 2(bridge_slave_1) entered blocking state [ 3050.258901][T12244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3050.303365][T18764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3050.314769][T18764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.325684][T18764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3050.336374][T18764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.346815][T18764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3050.357502][T18764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.368378][T18764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3050.389496][ T7236] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3050.394373][T18778] veth1_vlan: entered promiscuous mode [ 3050.409748][T18764] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3050.426908][ T7236] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3050.434933][T18764] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3050.444975][T18764] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3050.453805][T18764] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3050.465844][T18796] 8021q: adding VLAN 0 to HW filter on device team0 [ 3050.554844][T17948] bridge0: port 1(bridge_slave_0) entered blocking state [ 3050.562072][T17948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3050.591363][T17948] bridge0: port 2(bridge_slave_1) entered blocking state [ 3050.598520][T17948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3050.616737][T18778] veth0_macvtap: entered promiscuous mode [ 3050.627917][T18778] veth1_macvtap: entered promiscuous mode [ 3050.647800][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.658660][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.672840][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.684354][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.695467][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.718636][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.739385][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3050.762524][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3050.787730][T18778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3051.206274][T18775] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3051.446380][ T8975] Bluetooth: hci3: command tx timeout [ 3051.592839][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3051.603514][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3051.614826][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3051.625531][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3051.635693][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3051.646244][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3051.656136][T18778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3051.666696][T18778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3051.677935][T18778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3051.730270][T18796] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3051.741749][T18796] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3051.776381][T18778] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3051.785219][T18778] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3051.794067][T18778] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3051.802878][T18778] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3051.907744][ T29] audit: type=1400 audit(2000000477.134:1521): avc: denied { getopt } for pid=18830 comm="syz.4.1387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 3052.105721][T12242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3052.118754][T12242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3052.241113][ T8011] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3052.250329][ T8011] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3052.976319][T12247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3053.027059][T12247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3053.039118][T18775] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3053.077680][T18796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3053.098721][T12244] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3053.349047][T12244] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3054.863034][T18796] veth0_vlan: entered promiscuous mode [ 3054.908808][T18775] veth0_vlan: entered promiscuous mode [ 3054.979639][T18796] veth1_vlan: entered promiscuous mode [ 3055.000856][T18775] veth1_vlan: entered promiscuous mode [ 3055.057937][T18796] veth0_macvtap: entered promiscuous mode [ 3055.118904][T18796] veth1_macvtap: entered promiscuous mode [ 3055.937053][T18775] veth0_macvtap: entered promiscuous mode [ 3055.948348][T18775] veth1_macvtap: entered promiscuous mode [ 3056.087585][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3056.285697][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3056.586626][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3056.602405][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3056.617428][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3056.629540][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3056.811241][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3056.843440][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3057.442772][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3057.484506][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3057.514834][T18796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3057.550499][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3058.630155][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3058.653473][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3058.668494][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3058.678698][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3058.689250][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3058.699333][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3058.710089][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3058.720106][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3058.730818][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3058.741093][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3058.751910][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3058.763487][T18775] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3058.940139][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3058.952865][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3059.759856][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3059.770409][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.030572][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.041472][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.051890][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.062683][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.083097][T18796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.103836][T18796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.118039][T18796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3060.138251][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.148924][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.163230][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.173888][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.184093][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.194826][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.204736][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.215312][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.225339][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.235893][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.246241][T18775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3060.256816][T18775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3060.268592][T18775] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3060.280241][T18775] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3060.289154][T18775] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3060.297970][T18775] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3060.306877][T18775] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3060.686639][T18893] binder_alloc: 18886: binder_alloc_buf, no vma [ 3061.457534][ T29] audit: type=1400 audit(2000000485.347:1522): avc: denied { call } for pid=18886 comm="syz.0.1397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 3061.478548][ T29] audit: type=1400 audit(2000000485.393:1523): avc: denied { map } for pid=18886 comm="syz.0.1397" path="/dev/binderfs/binder0" dev="binder" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 3061.747506][T18796] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3061.770611][T18796] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3061.812037][T18796] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3061.842858][T18796] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3062.085245][T18904] netlink: 19 bytes leftover after parsing attributes in process `syz.0.1399'. [ 3062.956927][T12247] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3062.986467][T12247] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3064.216982][T12247] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3064.344702][T12247] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3064.474179][T12247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3064.517118][T12247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3064.548512][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3064.704298][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3064.941701][ T29] audit: type=1400 audit(2000000489.313:1524): avc: denied { unmount } for pid=18919 comm="syz.0.1402" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 3067.626275][T18947] hub 6-0:1.0: USB hub found [ 3067.640169][T18947] hub 6-0:1.0: 1 port detected [ 3068.618856][ T8975] block nbd2: Receive control failed (result -32) [ 3070.156754][T18931] block nbd2: shutting down sockets [ 3070.969378][T18965] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1408'. [ 3074.973216][ T29] audit: type=1400 audit(2000000495.187:1525): avc: denied { mount } for pid=18959 comm="syz.2.1411" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 3075.799768][ T29] audit: type=1400 audit(2000000499.481:1526): avc: denied { mount } for pid=18962 comm="syz.0.1410" name="/" dev="nfsd" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfsd_fs_t tclass=filesystem permissive=1 [ 3078.997905][T19009] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1420'. [ 3080.043739][ T29] audit: type=1400 audit(2000000503.456:1527): avc: denied { listen } for pid=19007 comm="syz.3.1420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 3083.852924][ T29] audit: type=1326 audit(2000000507.020:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3083.970257][ T29] audit: type=1326 audit(2000000507.048:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3084.029356][ T29] audit: type=1326 audit(2000000507.048:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3084.082760][ T29] audit: type=1326 audit(2000000507.048:1531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3084.317952][ T29] audit: type=1326 audit(2000000507.076:1532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=433 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3084.360820][ T29] audit: type=1326 audit(2000000507.076:1533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3084.416116][ T29] audit: type=1326 audit(2000000507.076:1534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19020 comm="syz.2.1424" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd828b7dff9 code=0x7ffc0000 [ 3086.127726][T17601] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 3086.138862][T17601] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 3086.154687][T17601] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 3086.164181][T17601] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 3086.220908][T17603] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 3086.250929][T17603] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 3086.259060][T17603] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 3086.266891][T17603] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 3086.278853][T19019] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 3086.540050][ T8975] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 3087.052563][ T8975] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 3087.237640][ T8975] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 3087.246032][ T8975] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 3089.504510][ T4612] Bluetooth: hci5: command tx timeout [ 3089.665736][T19043] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_rx_wq": -EINTR [ 3090.137467][T19028] chnl_net:caif_netlink_parms(): no params data found [ 3090.377646][ T8975] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3090.392661][ T8975] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3090.402826][ T8975] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3090.421841][ T8975] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3090.433930][ T8975] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3090.443424][ T8975] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 3090.789118][ T29] audit: type=1400 audit(2000000513.502:1535): avc: denied { unmount } for pid=18775 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 3091.717009][ T8975] Bluetooth: hci5: command tx timeout [ 3092.621717][T19028] bridge0: port 1(bridge_slave_0) entered blocking state [ 3092.657482][ T8975] Bluetooth: hci0: command tx timeout [ 3092.837048][T19063] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1432'. [ 3092.881475][T19028] bridge0: port 1(bridge_slave_0) entered disabled state [ 3092.988336][T19028] bridge_slave_0: entered allmulticast mode [ 3093.208142][T19028] bridge_slave_0: entered promiscuous mode [ 3093.327313][T19028] bridge0: port 2(bridge_slave_1) entered blocking state [ 3093.405048][T19028] bridge0: port 2(bridge_slave_1) entered disabled state [ 3093.545973][T19028] bridge_slave_1: entered allmulticast mode [ 3093.589618][T19028] bridge_slave_1: entered promiscuous mode [ 3093.942069][ T8975] Bluetooth: hci5: command tx timeout [ 3094.345792][ T29] audit: type=1400 audit(2000000516.598:1536): avc: denied { mounton } for pid=19074 comm="syz.3.1435" path="/9/file0" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 3094.486021][T19079] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1436'. [ 3094.540282][T19028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3094.586096][ T29] audit: type=1400 audit(2000000517.010:1537): avc: denied { unmount } for pid=18775 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 3094.925326][ T8975] Bluetooth: hci0: command tx timeout [ 3095.107090][T19028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3095.588720][T19028] team0: Port device team_slave_0 added [ 3095.654914][T19028] team0: Port device team_slave_1 added [ 3095.987725][T10577] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3096.174260][ T8975] Bluetooth: hci5: command tx timeout [ 3096.666665][T19028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3096.675694][T19028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3097.526457][T19028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3097.552552][T19028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3097.559746][T19028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3097.588128][T19028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3097.626080][ T4612] Bluetooth: hci0: command tx timeout [ 3097.763697][T10577] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3097.995097][T19028] hsr_slave_0: entered promiscuous mode [ 3098.020555][T19028] hsr_slave_1: entered promiscuous mode [ 3098.060927][T19028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3098.068991][T19028] Cannot create hsr debugfs directory [ 3099.094065][ T4612] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 3099.103078][ T4612] Bluetooth: hci3: Injecting HCI hardware error event [ 3099.118724][ T4612] Bluetooth: hci3: hardware error 0x00 [ 3099.141383][T10577] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3099.145246][ T29] audit: type=1400 audit(2000000520.499:1538): avc: denied { write } for pid=19102 comm="syz.4.1441" name="mice" dev="devtmpfs" ino=831 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 3099.850457][ T8975] Bluetooth: hci0: command tx timeout [ 3101.082480][T19120] netlink: 191416 bytes leftover after parsing attributes in process `syz.2.1445'. [ 3101.099041][ T29] audit: type=1400 audit(2000000523.146:1539): avc: denied { listen } for pid=19117 comm="syz.2.1445" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 3101.234333][T19124] netlink: 'syz.3.1446': attribute type 1 has an invalid length. [ 3101.242454][T19124] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.1446'. [ 3101.252295][T19124] netlink: 'syz.3.1446': attribute type 1 has an invalid length. [ 3101.276985][T10577] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3101.325036][T19127] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1446'. [ 3101.352483][T19127] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1446'. [ 3101.432943][ T29] audit: type=1400 audit(2000000523.455:1540): avc: denied { ioctl } for pid=19129 comm="syz.2.1448" path="socket:[136246]" dev="sockfs" ino=136246 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 3101.496043][T19055] chnl_net:caif_netlink_parms(): no params data found [ 3101.722426][ T7257] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 3101.981155][ T4612] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 3102.597653][ T29] audit: type=1400 audit(2000000524.549:1541): avc: denied { getopt } for pid=19133 comm="syz.3.1449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 3102.675827][ T7257] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 3102.698306][ T7257] usb 3-1: config 27 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 3102.716786][T19134] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1449'. [ 3102.732704][ T7257] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 3102.760117][ T7257] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3102.790418][T10577] bridge_slave_1: left allmulticast mode [ 3102.948850][ T7257] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 3102.956590][ T7257] usb 3-1: invalid MIDI out EP 0 [ 3102.997558][T10577] bridge_slave_1: left promiscuous mode [ 3103.135285][T19145] vhci_hcd: USB_PORT_FEAT_LINK_STATE req not supported for USB 2.0 roothub [ 3103.236703][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 3104.033608][ T7257] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 3104.042953][T10577] bridge_slave_0: left allmulticast mode [ 3104.048622][T10577] bridge_slave_0: left promiscuous mode [ 3104.116301][T19146] udevd[19146]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 3104.133792][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 3104.280835][ T46] usb 3-1: USB disconnect, device number 14 [ 3104.410505][T19152] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1452'. [ 3106.233112][T10577] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3106.251935][T10577] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3106.273671][T10577] bond0 (unregistering): Released all slaves [ 3107.041403][T19055] bridge0: port 1(bridge_slave_0) entered blocking state [ 3107.050341][T19055] bridge0: port 1(bridge_slave_0) entered disabled state [ 3107.057997][T19055] bridge_slave_0: entered allmulticast mode [ 3107.075516][T19055] bridge_slave_0: entered promiscuous mode [ 3107.180719][T19171] netlink: 'syz.4.1455': attribute type 2 has an invalid length. [ 3107.919013][ T29] audit: type=1400 audit(2000000528.787:1542): avc: denied { getopt } for pid=19168 comm="syz.4.1455" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 3108.391401][T19175] program syz.4.1456 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 3109.345498][T19055] bridge0: port 2(bridge_slave_1) entered blocking state [ 3109.486336][T19055] bridge0: port 2(bridge_slave_1) entered disabled state [ 3109.561865][T19055] bridge_slave_1: entered allmulticast mode [ 3109.809328][T19055] bridge_slave_1: entered promiscuous mode [ 3110.864265][T19055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3112.720087][T19055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3113.109442][T19055] team0: Port device team_slave_0 added [ 3113.121770][T19200] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1461'. [ 3113.131426][T19199] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.1461'. [ 3113.160609][T19055] team0: Port device team_slave_1 added [ 3113.238140][T10577] hsr_slave_0: left promiscuous mode [ 3113.251545][T10577] hsr_slave_1: left promiscuous mode [ 3113.280656][T10577] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3113.288173][T10577] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3113.307292][T10577] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3113.321601][T10577] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3113.380327][T10577] veth1_macvtap: left promiscuous mode [ 3113.390674][T10577] veth0_macvtap: left promiscuous mode [ 3113.398259][T10577] veth1_vlan: left promiscuous mode [ 3113.403790][T10577] veth0_vlan: left promiscuous mode [ 3114.147551][T19208] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1463'. [ 3115.300377][T19216] fuse: Unknown parameter '00000000000000000000' [ 3115.327405][ T29] audit: type=1400 audit(2000000536.429:1543): avc: denied { bind } for pid=19212 comm="syz.4.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 3116.451745][T19229] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1466'. [ 3117.555335][ T29] audit: type=1400 audit(2000000537.523:1544): avc: denied { setopt } for pid=19222 comm="syz.4.1466" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3119.264694][T10577] team0 (unregistering): Port device team_slave_1 removed [ 3119.346397][T10577] team0 (unregistering): Port device team_slave_0 removed [ 3120.055234][ T5408] kworker/u8:11 (5408) used greatest stack depth: 20848 bytes left [ 3120.236970][T19055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3120.244599][T19055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3120.272503][T19055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3120.285616][T19055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3120.293014][T19055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3120.320407][T19055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3120.523690][T19055] hsr_slave_0: entered promiscuous mode [ 3120.539353][T19055] hsr_slave_1: entered promiscuous mode [ 3120.569324][T19028] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3120.578772][T19028] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3120.610973][T19028] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3120.662143][T19028] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3120.845336][T19055] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3120.945405][T19055] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3120.963310][T19028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3120.988516][T19028] 8021q: adding VLAN 0 to HW filter on device team0 [ 3121.033957][T19055] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3121.052765][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 3121.059909][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3121.068593][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 3121.075729][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3121.122916][T19055] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3121.356259][T19055] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3121.367132][T19055] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3121.378490][T19055] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3121.398708][T19055] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3121.425731][T19028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3121.512893][T19028] veth0_vlan: entered promiscuous mode [ 3121.539537][T19055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3121.554722][T19028] veth1_vlan: entered promiscuous mode [ 3121.581655][T19055] 8021q: adding VLAN 0 to HW filter on device team0 [ 3121.595322][T12242] bridge0: port 1(bridge_slave_0) entered blocking state [ 3121.602521][T12242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3121.617163][T19028] veth0_macvtap: entered promiscuous mode [ 3121.635907][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 3121.643043][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3121.659567][T19028] veth1_macvtap: entered promiscuous mode [ 3121.695612][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3121.711673][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.724467][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3121.735330][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.745164][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3121.755757][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.766256][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3121.776862][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.787384][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3121.799859][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.809721][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3121.820917][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.833043][T19028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3121.856052][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3121.867612][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.878006][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3121.888798][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.899277][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3121.911326][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.921283][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3121.931949][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.941968][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3121.952604][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.962538][T19028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3121.973511][T19028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3121.984518][T19028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3122.015608][T19028] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3122.024800][T19028] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3122.033527][T19028] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3122.042838][T19028] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3122.154519][T12242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3122.162401][T12242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3122.207793][ T8011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3122.215674][ T8011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3122.310150][T19055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3122.405934][T19055] veth0_vlan: entered promiscuous mode [ 3123.145310][T19255] netlink: 19 bytes leftover after parsing attributes in process `syz.2.1479'. [ 3123.715408][T19055] veth1_vlan: entered promiscuous mode [ 3124.294309][T19055] veth0_macvtap: entered promiscuous mode [ 3124.308737][T19055] veth1_macvtap: entered promiscuous mode [ 3124.658220][ T29] audit: type=1400 audit(2000000545.184:1545): avc: denied { setopt } for pid=19264 comm="syz.4.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 3125.654057][ T29] audit: type=1400 audit(2000000546.120:1546): avc: denied { shutdown } for pid=19264 comm="syz.4.1473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 3126.592714][ T8975] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 3126.605354][ T8975] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 3126.618952][ T8975] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 3126.629527][ T8975] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 3126.637901][ T8975] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 3126.646292][ T8975] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 3126.768576][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.780596][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.791334][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.802255][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.812322][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.822872][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.833425][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.844629][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.855027][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.865579][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.876314][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.886946][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.896868][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3126.907636][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.942675][T19055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3126.953398][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3126.968375][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3126.978861][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3127.005580][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3127.015461][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3127.037997][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3127.050099][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3127.063366][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3127.073716][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3127.086674][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3127.099589][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3127.111195][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3127.124019][T19055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3127.137567][T19055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3127.235051][T19287] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 3127.304333][ T29] audit: type=1400 audit(2000000547.616:1547): avc: denied { bind } for pid=19283 comm="syz.4.1476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 3127.331615][T19055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3127.587888][ T29] audit: type=1400 audit(2000000547.626:1548): avc: denied { getopt } for pid=19283 comm="syz.4.1476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 3127.654738][T19055] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3127.959338][T19055] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3128.192454][T19055] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3128.236756][T19055] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3129.025153][ T8975] Bluetooth: hci2: command tx timeout [ 3129.320390][ T29] audit: type=1400 audit(2000000549.543:1549): avc: denied { append } for pid=19294 comm="syz.1.1481" name="rtc0" dev="devtmpfs" ino=836 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 3130.337203][ T29] audit: type=1400 audit(2000000550.488:1550): avc: denied { setattr } for pid=19292 comm="syz.4.1478" name="sequencer2" dev="devtmpfs" ino=1088 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 3130.367638][ T7236] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3130.415984][ T7236] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3130.531503][T19278] chnl_net:caif_netlink_parms(): no params data found [ 3130.557763][ T29] audit: type=1800 audit(2000000550.684:1551): pid=19296 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=set_data cause=unavailable-hash-algorithm comm="syz.4.1478" name="/sequencer2" dev="devtmpfs" ino=1088 res=0 errno=0 [ 3130.728395][ T29] audit: type=1400 audit(2000000550.806:1552): avc: denied { unmount } for pid=18724 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 3130.749957][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3130.906698][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3131.416897][T19326] netlink: 19 bytes leftover after parsing attributes in process `syz.4.1484'. [ 3131.599304][ T29] audit: type=1400 audit(2000000551.489:1553): avc: denied { getopt } for pid=19318 comm="syz.2.1483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 3131.632752][ T4612] Bluetooth: hci2: command tx timeout [ 3131.633556][ T29] audit: type=1400 audit(2000000551.610:1554): avc: denied { block_suspend } for pid=19318 comm="syz.2.1483" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 3133.259947][ T4612] Bluetooth: hci11: command 0x0406 tx timeout [ 3133.945383][ T8975] Bluetooth: hci2: command tx timeout [ 3134.119433][T19278] bridge0: port 1(bridge_slave_0) entered blocking state [ 3134.141926][T19278] bridge0: port 1(bridge_slave_0) entered disabled state [ 3134.179469][T19278] bridge_slave_0: entered allmulticast mode [ 3134.186850][T19278] bridge_slave_0: entered promiscuous mode [ 3134.236088][T19278] bridge0: port 2(bridge_slave_1) entered blocking state [ 3134.411541][T19278] bridge0: port 2(bridge_slave_1) entered disabled state [ 3134.420209][T19278] bridge_slave_1: entered allmulticast mode [ 3134.431095][T19278] bridge_slave_1: entered promiscuous mode [ 3134.453309][ T29] audit: type=1400 audit(2000000554.342:1555): avc: denied { shutdown } for pid=19344 comm="syz.4.1487" laddr=fe80::12 lport=56878 faddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 3134.476773][ C1] vkms_vblank_simulate: vblank timer overrun [ 3134.544655][T19278] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3134.614624][ T29] audit: type=1400 audit(2000000554.473:1556): avc: denied { write } for pid=19348 comm="syz.0.1488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 3134.621431][T19278] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3134.819430][ T29] audit: type=1400 audit(2000000554.688:1557): avc: denied { create } for pid=19352 comm="syz.4.1489" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 3134.858142][ T29] audit: type=1400 audit(2000000554.725:1558): avc: denied { ioctl } for pid=19352 comm="syz.4.1489" path="/dev/btrfs-control" dev="devtmpfs" ino=1117 ioctlcmd=0x9405 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 3136.026576][T19278] team0: Port device team_slave_0 added [ 3136.049198][T19358] tipc: Started in network mode [ 3136.054901][T19358] tipc: Node identity 7f000001, cluster identity 4711 [ 3136.067123][T19358] tipc: Enabled bearer , priority 10 [ 3137.038216][ T8975] Bluetooth: hci2: command tx timeout [ 3137.061716][ T29] audit: type=1400 audit(2000000556.764:1559): avc: denied { unlink } for pid=18724 comm="syz-executor" name="file0" dev="tmpfs" ino=223 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 3137.084538][ T29] audit: type=1400 audit(2000000556.764:1560): avc: denied { unmount } for pid=18724 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 3138.487987][T19278] team0: Port device team_slave_1 added [ 3138.850426][T19278] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3138.885886][ T7257] tipc: Node number set to 2130706433 [ 3138.910763][T19278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3138.944387][T19278] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3139.909411][T19375] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 3140.058999][T19278] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3140.218411][T19278] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3140.387179][T19278] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3141.290117][T19278] hsr_slave_0: entered promiscuous mode [ 3141.302086][ T29] audit: type=1400 audit(2000000560.759:1561): avc: denied { getopt } for pid=19389 comm="syz.0.1497" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 3141.368071][T19278] hsr_slave_1: entered promiscuous mode [ 3141.395569][T19278] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3141.404768][T19278] Cannot create hsr debugfs directory [ 3141.905961][T19278] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3141.982874][T19393] netlink: 'syz.0.1497': attribute type 5 has an invalid length. [ 3142.105429][T19278] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3142.284829][T19278] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3142.780700][T19402] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 3143.605692][T19278] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3146.075921][T19278] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 3146.214183][T19278] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 3146.688892][T19278] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 3146.711891][T19278] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 3147.308192][T19278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3147.390693][T19278] 8021q: adding VLAN 0 to HW filter on device team0 [ 3147.621405][T19278] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 3147.632917][T19278] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3147.650098][T12249] bridge0: port 1(bridge_slave_0) entered blocking state [ 3147.657311][T12249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3147.835522][T12249] bridge0: port 2(bridge_slave_1) entered blocking state [ 3147.842681][T12249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3149.554944][T19440] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_cmd_wq": -EINTR [ 3151.444102][T19278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3151.478533][T19278] veth0_vlan: entered promiscuous mode [ 3151.488430][T19278] veth1_vlan: entered promiscuous mode [ 3151.506253][T19278] veth0_macvtap: entered promiscuous mode [ 3151.514581][T19278] veth1_macvtap: entered promiscuous mode [ 3151.526844][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.537373][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.547319][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.557815][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.567780][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.579009][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.589540][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.600063][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.609964][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.620468][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.630445][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.640990][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.650892][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.661435][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.671603][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3151.682770][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.695098][T19278] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3151.705051][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.715577][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.725474][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.735995][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.745902][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.756417][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.766292][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.776854][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.786793][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.798314][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.808885][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.819389][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.829293][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.839787][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.849623][T19278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3151.860224][T19278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3151.871501][T19278] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3151.881974][T19278] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3151.890817][T19278] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3151.899955][T19278] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3151.909200][T19278] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3152.046221][T19455] CUSE: DEVNAME unspecified [ 3152.437710][T12244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3152.509506][T12244] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3152.629017][ T4612] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 3152.646671][ T4612] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 3152.661382][ T4612] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 3152.671003][ T4612] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 3152.681380][ T4612] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 3152.698866][T17948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3152.714383][ T4612] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 3152.722132][T17948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3154.236087][T19460] Bluetooth: hci6: Opcode 0x0c1a failed: -4 [ 3154.261177][T19460] Bluetooth: hci6: Error when powering off device on rfkill (-4) [ 3154.424026][T19460] Bluetooth: hci8: Opcode 0x0c1a failed: -4 [ 3154.453035][T19460] Bluetooth: hci8: Error when powering off device on rfkill (-4) [ 3155.513319][ T29] audit: type=1400 audit(2000000573.452:1562): avc: denied { setopt } for pid=19474 comm="syz.3.1514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 3155.635096][ T8975] Bluetooth: hci4: command tx timeout [ 3155.900838][T19463] chnl_net:caif_netlink_parms(): no params data found [ 3155.910784][T19460] Bluetooth: hci11: Opcode 0x0c1a failed: -4 [ 3155.925391][T19460] Bluetooth: hci11: Error when powering off device on rfkill (-4) [ 3155.967676][T19460] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 3155.973592][T19460] Bluetooth: hci1: Error when powering off device on rfkill (-4) [ 3156.140920][T19463] bridge0: port 1(bridge_slave_0) entered blocking state [ 3156.161433][T19463] bridge0: port 1(bridge_slave_0) entered disabled state [ 3156.189932][T19463] bridge_slave_0: entered allmulticast mode [ 3156.201364][T19463] bridge_slave_0: entered promiscuous mode [ 3156.265899][T19463] bridge0: port 2(bridge_slave_1) entered blocking state [ 3156.303186][T19463] bridge0: port 2(bridge_slave_1) entered disabled state [ 3156.323782][T19463] bridge_slave_1: entered allmulticast mode [ 3156.338949][T19463] bridge_slave_1: entered promiscuous mode [ 3156.549660][T19463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3156.634580][T19463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3156.684805][T19460] Bluetooth: hci5: Opcode 0x0c1a failed: -4 [ 3156.696085][T19460] Bluetooth: hci5: Error when powering off device on rfkill (-4) [ 3156.769079][T19463] team0: Port device team_slave_0 added [ 3156.910729][T19460] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 3156.916746][T19460] Bluetooth: hci2: Error when powering off device on rfkill (-4) [ 3156.951247][T19463] team0: Port device team_slave_1 added [ 3157.204435][T19463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3157.213444][T19463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3157.240197][T19463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3157.461754][T19463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3157.827087][ T8975] Bluetooth: hci4: command tx timeout [ 3157.984088][T19463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3158.014094][T19463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3158.139551][T19460] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 3158.166800][T19460] Bluetooth: hci4: Error when powering off device on rfkill (-4) [ 3158.206069][T19463] hsr_slave_0: entered promiscuous mode [ 3158.220588][T19463] hsr_slave_1: entered promiscuous mode [ 3158.250259][T19463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3158.276311][T19463] Cannot create hsr debugfs directory [ 3160.243967][T15900] IPVS: starting estimator thread 0... [ 3160.767055][T19509] IPVS: using max 16 ests per chain, 38400 per kthread [ 3162.225313][T19522] hub 6-0:1.0: USB hub found [ 3162.241318][T19522] hub 6-0:1.0: 1 port detected [ 3162.512275][T12249] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3163.530543][ T4612] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3164.146661][ T4612] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3165.542104][T17603] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3165.550774][T17603] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3165.558554][T17603] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3165.565838][T17603] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 3165.588391][ T8975] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 3165.596095][ T8975] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 3165.603584][ T8975] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 3165.611643][ T8975] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 3165.620817][ T8975] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 3165.628176][ T8975] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 3166.152236][ T29] audit: type=1400 audit(2000000583.919:1563): avc: denied { read write } for pid=19534 comm="syz.3.1527" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 3166.312677][ T29] audit: type=1400 audit(2000000583.928:1564): avc: denied { open } for pid=19534 comm="syz.3.1527" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 3166.822739][T12249] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3167.006957][T19545] 9pnet_fd: Insufficient options for proto=fd [ 3168.172715][ T8975] Bluetooth: hci0: command tx timeout [ 3168.316555][T12249] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3168.680754][T12249] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3169.126350][T12249] bridge_slave_1: left allmulticast mode [ 3169.132345][T12249] bridge_slave_1: left promiscuous mode [ 3169.154323][T12249] bridge0: port 2(bridge_slave_1) entered disabled state [ 3169.225002][T12249] bridge_slave_0: left allmulticast mode [ 3169.242089][T12249] bridge_slave_0: left promiscuous mode [ 3169.282833][T12249] bridge0: port 1(bridge_slave_0) entered disabled state [ 3170.407937][ T8975] Bluetooth: hci0: command tx timeout [ 3170.818386][ T29] audit: type=1400 audit(2000000588.344:1565): avc: denied { bind } for pid=19575 comm="syz.4.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 3171.700458][T19578] netlink: 148 bytes leftover after parsing attributes in process `syz.4.1534'. [ 3172.586976][T12249] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3172.605851][T12249] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3172.625061][ T8975] Bluetooth: hci0: command tx timeout [ 3172.633772][T12249] bond0 (unregistering): Released all slaves [ 3172.810235][T19527] chnl_net:caif_netlink_parms(): no params data found [ 3174.042180][ T29] audit: type=1400 audit(2000000591.374:1566): avc: denied { unmount } for pid=18796 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 3174.224298][T19598] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 3174.232045][T19598] vhci_hcd: invalid port number 10 [ 3174.237324][T19598] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 3175.027919][ T8975] Bluetooth: hci0: command tx timeout [ 3175.041447][T19527] bridge0: port 1(bridge_slave_0) entered blocking state [ 3175.158155][T19527] bridge0: port 1(bridge_slave_0) entered disabled state [ 3175.581092][T19527] bridge_slave_0: entered allmulticast mode [ 3175.617598][T19527] bridge_slave_0: entered promiscuous mode [ 3176.878570][T12249] hsr_slave_0: left promiscuous mode [ 3176.884598][T12249] hsr_slave_1: left promiscuous mode [ 3176.990968][T12249] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3177.048330][ T5329] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 3177.197963][T12249] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3178.085402][T12249] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3178.104244][T12249] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3178.117605][ T5329] usb 3-1: Using ep0 maxpacket: 8 [ 3178.173868][ T5329] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 3178.207636][T12249] veth1_macvtap: left promiscuous mode [ 3178.245868][T12249] veth0_macvtap: left promiscuous mode [ 3178.267518][T12249] veth1_vlan: left promiscuous mode [ 3178.275254][ T29] audit: type=1400 audit(2000000595.340:1567): avc: denied { watch_sb } for pid=19615 comm="syz.3.1542" path="/14" dev="tmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 3178.480896][T12249] veth0_vlan: left promiscuous mode [ 3180.844308][ T29] audit: type=1400 audit(2000000597.623:1568): avc: denied { shutdown } for pid=19623 comm="syz.4.1544" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 3181.438134][ T29] audit: type=1400 audit(2000000598.287:1569): avc: denied { remount } for pid=19630 comm="syz.4.1545" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 3183.683797][ T5329] usb 3-1: string descriptor 0 read error: -32 [ 3183.690133][ T5329] usb 3-1: New USB device found, idVendor=17a1, idProduct=0128, bcdDevice= 5.f6 [ 3183.705004][ T29] audit: type=1400 audit(2000000599.615:1570): avc: denied { mount } for pid=19639 comm="syz.3.1547" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 3183.811091][ T5329] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 3184.010814][ T5329] usb 3-1: config 0 descriptor?? [ 3184.349354][ T5329] usb 3-1: can't set config #0, error -32 [ 3184.974386][ T8975] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 3184.985585][ T8975] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 3184.996363][ T8975] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 3185.012877][ T8975] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 3185.028156][ T8975] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 3185.053440][ T8975] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 3185.766134][T12249] team0 (unregistering): Port device team_slave_1 removed [ 3186.066500][T12249] team0 (unregistering): Port device team_slave_0 removed [ 3187.278560][ T29] audit: type=1400 audit(2000000603.759:1571): avc: denied { write } for pid=19669 comm="syz.3.1554" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 3187.334023][T17603] Bluetooth: hci7: command tx timeout [ 3188.127125][T19527] bridge0: port 2(bridge_slave_1) entered blocking state [ 3188.134269][T19527] bridge0: port 2(bridge_slave_1) entered disabled state [ 3188.142373][T19527] bridge_slave_1: entered allmulticast mode [ 3188.160647][T19527] bridge_slave_1: entered promiscuous mode [ 3188.472237][T19527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3188.536459][T19527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3188.950078][T19527] team0: Port device team_slave_0 added [ 3188.973009][T19527] team0: Port device team_slave_1 added [ 3189.090909][T15058] usb 3-1: USB disconnect, device number 15 [ 3189.136594][T19527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3189.147636][T19527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3189.176558][T19527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3189.217756][T19463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3189.240590][T19463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3189.276145][T19527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3189.296710][T19527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3189.331893][T19527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3189.397498][T19463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3189.444439][T19463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3189.567143][T17603] Bluetooth: hci7: command tx timeout [ 3189.657180][T12249] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3189.863378][T12249] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3189.882824][T19527] hsr_slave_0: entered promiscuous mode [ 3189.896425][T19527] hsr_slave_1: entered promiscuous mode [ 3189.907585][T19649] chnl_net:caif_netlink_parms(): no params data found [ 3189.970281][T12249] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3190.071425][T12249] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3190.184622][T19649] bridge0: port 1(bridge_slave_0) entered blocking state [ 3190.197870][T19649] bridge0: port 1(bridge_slave_0) entered disabled state [ 3190.205334][T19649] bridge_slave_0: entered allmulticast mode [ 3190.213168][T19649] bridge_slave_0: entered promiscuous mode [ 3190.222421][T19649] bridge0: port 2(bridge_slave_1) entered blocking state [ 3190.229648][T19649] bridge0: port 2(bridge_slave_1) entered disabled state [ 3190.237123][T19649] bridge_slave_1: entered allmulticast mode [ 3190.244883][T19649] bridge_slave_1: entered promiscuous mode [ 3190.376808][T19527] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3190.409542][T19649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3190.423067][T19649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3190.557174][T19527] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3190.624793][T19649] team0: Port device team_slave_0 added [ 3190.645201][T19649] team0: Port device team_slave_1 added [ 3190.716145][T19527] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3190.729651][T12249] bridge_slave_1: left allmulticast mode [ 3190.736091][T12249] bridge_slave_1: left promiscuous mode [ 3190.741814][T12249] bridge0: port 2(bridge_slave_1) entered disabled state [ 3190.751166][T12249] bridge_slave_0: left allmulticast mode [ 3190.757434][T12249] bridge_slave_0: left promiscuous mode [ 3190.763115][T12249] bridge0: port 1(bridge_slave_0) entered disabled state [ 3191.404734][T12249] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 3191.419807][T12249] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 3191.431556][T12249] bond0 (unregistering): Released all slaves [ 3191.495070][T19527] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3191.570550][T19463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3191.602078][T19649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3191.631854][T19649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3191.663432][T19649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3191.700575][T19649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3191.711090][T19649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3191.740813][T19649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3191.805331][T17603] Bluetooth: hci7: command tx timeout [ 3191.853120][T19649] hsr_slave_0: entered promiscuous mode [ 3191.860983][T19649] hsr_slave_1: entered promiscuous mode [ 3191.869046][T19649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3191.877241][T19649] Cannot create hsr debugfs directory [ 3191.890400][T19463] 8021q: adding VLAN 0 to HW filter on device team0 [ 3192.014951][ T8011] bridge0: port 1(bridge_slave_0) entered blocking state [ 3192.022132][ T8011] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3192.085936][T12249] hsr_slave_0: left promiscuous mode [ 3192.092384][T12249] hsr_slave_1: left promiscuous mode [ 3192.098316][T12249] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 3192.108909][T12249] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 3192.117072][T12249] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 3192.125191][T12249] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 3192.149250][T12249] veth1_macvtap: left promiscuous mode [ 3192.154949][T12249] veth0_macvtap: left promiscuous mode [ 3192.160565][T12249] veth1_vlan: left promiscuous mode [ 3192.166511][T12249] veth0_vlan: left promiscuous mode [ 3192.979273][T12249] team0 (unregistering): Port device team_slave_1 removed [ 3193.061184][T12249] team0 (unregistering): Port device team_slave_0 removed [ 3193.972323][T12242] bridge0: port 2(bridge_slave_1) entered blocking state [ 3193.979466][T12242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3194.000956][T19527] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 3194.008062][T17603] Bluetooth: hci7: command tx timeout [ 3194.031854][T19527] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 3194.085658][T19527] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 3194.116975][T19527] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 3194.290849][T19463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 3194.483353][T12249] IPVS: stop unused estimator thread 0... [ 3194.562609][T19527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3194.587967][T19527] 8021q: adding VLAN 0 to HW filter on device team0 [ 3194.601583][T19463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3194.636301][T12249] bridge0: port 1(bridge_slave_0) entered blocking state [ 3194.643423][T12249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3194.664258][T12249] bridge0: port 2(bridge_slave_1) entered blocking state [ 3194.671475][T12249] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3194.771574][T19463] veth0_vlan: entered promiscuous mode [ 3194.818796][T19463] veth1_vlan: entered promiscuous mode [ 3194.825362][T19649] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3194.846555][T19649] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3194.858133][T19649] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3194.881464][T19649] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3194.947911][T19463] veth0_macvtap: entered promiscuous mode [ 3194.989162][T19463] veth1_macvtap: entered promiscuous mode [ 3195.042541][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.061912][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.071833][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.093857][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.104158][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.116986][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.128778][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.140510][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.150888][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.161403][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.171663][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.182494][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.193151][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.205311][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.217354][T19463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3195.254145][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.274727][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.284706][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.295716][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.306372][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.316988][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.327176][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.337925][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.347942][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.359115][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.369411][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.380272][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.390566][T19463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3195.401262][T19463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.412666][T19463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3195.423721][T19463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3195.433799][T19463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3195.442867][T19463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3195.453047][T19463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3195.472233][T19649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3195.514523][T19527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3195.572075][T19649] 8021q: adding VLAN 0 to HW filter on device team0 [ 3195.604104][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 3195.611283][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3195.654122][T12242] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3195.669465][T12242] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3195.694975][T12242] bridge0: port 2(bridge_slave_1) entered blocking state [ 3195.702082][T12242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3195.743318][T19527] veth0_vlan: entered promiscuous mode [ 3195.752655][ T8011] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3195.776241][ T8011] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3195.792227][T19527] veth1_vlan: entered promiscuous mode [ 3195.906749][T19527] veth0_macvtap: entered promiscuous mode [ 3195.918271][T19527] veth1_macvtap: entered promiscuous mode [ 3195.934579][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.945180][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.955084][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.965612][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.976809][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3195.987593][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3195.997517][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3196.008682][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.018769][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3196.029506][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.039493][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3196.050157][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.060244][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3196.070870][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.080803][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3196.091292][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.102785][T19527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3196.113637][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.137909][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.148266][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.158847][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.169018][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.179559][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.189475][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.200213][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.210430][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.445025][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.500223][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.641727][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.970028][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3196.985950][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3196.995923][T19527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3197.006647][T19527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3197.019697][T19527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3197.037770][ T29] audit: type=1326 audit(2000000612.888:1572): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3197.055717][T19696] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1512'. [ 3197.106140][ T29] audit: type=1326 audit(2000000612.888:1573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3197.248458][ T29] audit: type=1326 audit(2000000612.888:1574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3197.329558][ T29] audit: type=1326 audit(2000000612.888:1575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3197.643984][T19527] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3197.644131][ T29] audit: type=1326 audit(2000000612.888:1576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=277 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3197.777866][T19713] vivid-004: disconnect [ 3197.783366][T19713] vivid-004: reconnect [ 3198.413657][T19714] hub 6-0:1.0: USB hub found [ 3198.421329][T19714] hub 6-0:1.0: 1 port detected [ 3198.654400][T19527] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3198.676407][ T29] audit: type=1326 audit(2000000612.888:1577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3198.700092][ T29] audit: type=1326 audit(2000000612.888:1578): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3198.729374][ T29] audit: type=1326 audit(2000000612.888:1579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3e4337dff9 code=0x7ffc0000 [ 3198.985631][T19527] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3198.995297][T19527] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3199.166509][ T29] audit: type=1326 audit(2000000612.888:1580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f3e4337ff17 code=0x7ffc0000 [ 3199.364868][ T29] audit: type=1326 audit(2000000612.898:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19693 comm="syz.0.1512" exe="/root/syz-executor" sig=0 arch=c000003e syscall=44 compat=0 ip=0x7f3e4337fe8c code=0x7ffc0000 [ 3199.422242][T19649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 3199.458805][T19649] veth0_vlan: entered promiscuous mode [ 3199.470840][T19649] veth1_vlan: entered promiscuous mode [ 3199.494618][T19649] veth0_macvtap: entered promiscuous mode [ 3199.504352][T19649] veth1_macvtap: entered promiscuous mode [ 3199.525088][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.535693][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.545571][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.556129][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.566240][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.576837][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.586752][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.597875][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.611462][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.622396][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.632915][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.643818][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.653924][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3199.664835][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3199.675242][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3200.385966][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3200.396089][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 3200.428597][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3200.472636][T19649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 3200.989870][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.001372][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.013150][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.025513][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.054486][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.075817][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.112719][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.138120][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.159196][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.182575][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.206172][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.229356][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.249117][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.289722][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.312244][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.326797][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.336660][T19649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 3201.363093][T19649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 3201.494657][T19649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 3201.974046][T19649] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 3202.298108][T19649] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 3202.314233][T19649] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 3202.332733][T19649] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 3202.445869][T17948] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3202.454056][T17948] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3202.487415][T19733] xt_CT: You must specify a L4 protocol and not use inversions on it [ 3202.605225][T17948] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3202.637194][T17948] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3202.712959][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3202.720893][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3202.766221][T19736] xt_connbytes: Forcing CT accounting to be enabled [ 3202.774293][T19736] Cannot find add_set index 0 as target [ 3202.864026][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 3202.874311][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 3207.595530][T19756] can: request_module (can-proto-0) failed. [ 3209.761764][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 3209.761810][ T29] audit: type=1400 audit(2000000624.740:1612): avc: denied { append } for pid=19773 comm="syz.0.1570" name="sg0" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 3212.911897][T19792] netlink: 100 bytes leftover after parsing attributes in process `syz.0.1581'. [ 3214.649164][ T29] audit: type=1326 audit(2000000629.370:1613): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19804 comm="syz.0.1575" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e4337dff9 code=0x0 [ 3214.949275][ T29] audit: type=1400 audit(2000000629.632:1614): avc: denied { setattr } for pid=19804 comm="syz.0.1575" name="NETLINK" dev="sockfs" ino=142721 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 3216.116981][ T29] audit: type=1400 audit(2000000630.465:1615): avc: denied { read } for pid=19817 comm="syz.4.1578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 3217.366894][ T29] audit: type=1400 audit(2000000631.587:1616): avc: denied { create } for pid=19828 comm="syz.4.1582" name="#21" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 3217.387847][ T29] audit: type=1400 audit(2000000631.587:1617): avc: denied { link } for pid=19828 comm="syz.4.1582" name="#21" dev="tmpfs" ino=360 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 3218.428997][ T29] audit: type=1400 audit(2000000631.587:1618): avc: denied { rename } for pid=19828 comm="syz.4.1582" name="#22" dev="tmpfs" ino=360 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 3219.297513][T19836] infiniband syz2: set active [ 3219.302655][T19836] infiniband syz2: added team_slave_1 [ 3219.490939][T19836] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 3219.499943][T19836] infiniband syz2: Couldn't open port 1 [ 3219.633857][T19836] RDS/IB: syz2: added [ 3219.638193][T19836] smc: adding ib device syz2 with port count 1 [ 3219.644741][T19836] smc: ib device syz2 port 1 has pnetid [ 3222.513279][T19849] misc userio: The device must be registered before sending interrupts [ 3225.540142][ T29] audit: type=1400 audit(2000000638.537:1619): avc: denied { read } for pid=19854 comm="syz.4.1589" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 3227.401271][ T29] audit: type=1400 audit(2000000640.978:1620): avc: denied { listen } for pid=19866 comm="syz.4.1593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 3227.705099][ T4612] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 3228.001250][T19885] program syz.1.1596 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 3228.037075][T19885] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 3228.859031][T19887] tty tty29: ldisc open failed (-12), clearing slot 28 [ 3228.867966][T19888] ptm ptm0: ldisc open failed (-12), clearing slot 0 [ 3228.951854][T17601] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 3229.068879][T17601] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 3229.083672][T17601] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 3229.091325][T17601] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 3229.098635][T17601] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 3229.107953][T17601] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 3229.122707][T19893] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 3229.134775][T19893] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 3229.146694][T19893] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 3229.154083][T19893] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 3229.176722][T19893] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 3231.388382][T19877] chnl_net:caif_netlink_parms(): no params data found [ 3231.443016][T19893] Bluetooth: hci3: command tx timeout [ 3231.449847][ T4612] Bluetooth: hci4: command tx timeout [ 3232.287387][T19875] chnl_net:caif_netlink_parms(): no params data found [ 3232.479181][T19918] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 3232.521068][T19877] bridge0: port 1(bridge_slave_0) entered blocking state [ 3232.533002][T19877] bridge0: port 1(bridge_slave_0) entered disabled state [ 3232.586926][T19877] bridge_slave_0: entered allmulticast mode [ 3232.764493][ T29] audit: type=1400 audit(2000000646.301:1621): avc: denied { read } for pid=19922 comm="syz.3.1601" name="snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 3232.792526][T19877] bridge_slave_0: entered promiscuous mode [ 3232.885505][ T29] audit: type=1400 audit(2000000646.301:1622): avc: denied { open } for pid=19922 comm="syz.3.1601" path="/dev/snapshot" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 3233.586695][ T29] audit: type=1400 audit(2000000646.413:1623): avc: denied { ioctl } for pid=19928 comm="syz.1.1602" path="socket:[143132]" dev="sockfs" ino=143132 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 3233.603055][ T4612] Bluetooth: hci4: command tx timeout [ 3233.617343][ T4612] Bluetooth: hci3: command tx timeout [ 3233.637575][T19877] bridge0: port 2(bridge_slave_1) entered blocking state [ 3233.699930][T19877] bridge0: port 2(bridge_slave_1) entered disabled state [ 3233.776344][T19877] bridge_slave_1: entered allmulticast mode [ 3233.828776][T19924] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 3233.836138][T19924] Bluetooth: hci7: Opcode 0x0c1a failed: -4 [ 3233.843835][T19924] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 3233.850868][T19877] bridge_slave_1: entered promiscuous mode [ 3234.061136][T19875] bridge0: port 1(bridge_slave_0) entered blocking state [ 3234.070692][T19875] bridge0: port 1(bridge_slave_0) entered disabled state [ 3234.174878][T19941] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 3234.233950][T19875] bridge_slave_0: entered allmulticast mode [ 3234.426271][T19875] bridge_slave_0: entered promiscuous mode [ 3234.954142][T19875] bridge0: port 2(bridge_slave_1) entered blocking state [ 3234.975721][T19875] bridge0: port 2(bridge_slave_1) entered disabled state [ 3234.997714][T19875] bridge_slave_1: entered allmulticast mode [ 3235.024920][T19875] bridge_slave_1: entered promiscuous mode [ 3235.097530][T19877] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3235.170535][T19877] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3236.069826][T19875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 3236.079604][T19893] Bluetooth: hci3: command tx timeout [ 3236.086274][ T4612] Bluetooth: hci4: command tx timeout [ 3236.091710][ T4612] Bluetooth: hci7: command 0x0c1a tx timeout [ 3236.257202][T19875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 3237.388289][T19955] MTD: Couldn't look up '/dev/sg0': -15 [ 3237.657853][T19924] Bluetooth: hci7: Opcode 0x0406 failed: -4 [ 3237.684680][T19877] team0: Port device team_slave_0 added [ 3237.714547][T19924] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 3237.721627][T19924] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 3237.730719][T19877] team0: Port device team_slave_1 added [ 3237.764728][T19875] team0: Port device team_slave_0 added [ 3237.789962][T19924] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 3237.807889][T19875] team0: Port device team_slave_1 added [ 3237.839156][T19877] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3237.851857][T19877] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3237.886384][T19877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3237.917910][T19924] Bluetooth: hci4: Opcode 0x0c1a failed: -4 [ 3237.934884][T19877] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3237.946111][T19924] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 3237.954567][T19877] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3237.989991][T19877] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3238.005163][T19875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 3238.021659][T19875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3238.057665][T19875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 3238.079748][T19924] Bluetooth: hci4: Opcode 0x0406 failed: -4 [ 3238.114981][T19875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 3238.188000][T19875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 3238.245691][T19875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 3238.306241][ T4612] Bluetooth: hci7: command 0x0c1a tx timeout [ 3239.688403][T19877] hsr_slave_0: entered promiscuous mode [ 3239.695771][T19877] hsr_slave_1: entered promiscuous mode [ 3239.703752][T19877] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3239.870473][T19963] Falling back ldisc for ptm0. [ 3239.886225][T19877] Cannot create hsr debugfs directory [ 3239.933376][ T4612] Bluetooth: hci3: command 0x0c1a tx timeout [ 3240.732599][ T4612] Bluetooth: hci4: command 0x0c1a tx timeout [ 3240.740923][ T4612] Bluetooth: hci7: command 0x0c1a tx timeout [ 3240.883642][T19875] hsr_slave_0: entered promiscuous mode [ 3240.901851][T19875] hsr_slave_1: entered promiscuous mode [ 3240.918609][T19875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 3240.935519][T19875] Cannot create hsr debugfs directory [ 3241.919976][ T29] audit: type=1400 audit(2000000654.177:1624): avc: denied { mount } for pid=19974 comm="syz.4.1611" name="/" dev="ramfs" ino=143448 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 3241.968434][ T29] audit: type=1400 audit(2000000654.233:1625): avc: denied { execute } for pid=19974 comm="syz.4.1611" name="file0" dev="ramfs" ino=143452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 3241.991115][ T29] audit: type=1400 audit(2000000654.233:1626): avc: denied { execute_no_trans } for pid=19974 comm="syz.4.1611" path="/68/file0/file0" dev="ramfs" ino=143452 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 3242.015633][ T29] audit: type=1400 audit(2000000654.804:1627): avc: denied { unmount } for pid=18724 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 3242.154411][T19893] Bluetooth: hci3: command 0x0c1a tx timeout [ 3242.549859][ T8] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 3242.934512][T19893] Bluetooth: hci4: command 0x0c1a tx timeout [ 3243.078313][T19875] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3243.105975][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 3243.112443][ T8] usb 4-1: config index 0 descriptor too short (expected 6427, got 27) [ 3243.144005][ T8] usb 4-1: config 0 has an invalid interface number: 21 but max is 0 [ 3243.176227][ T8] usb 4-1: config 0 has no interface number 0 [ 3243.199522][ T8] usb 4-1: config 0 interface 21 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 3243.246892][ T8] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 3243.301097][ T8] usb 4-1: config 0 interface 21 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 3243.334358][T19875] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3243.345200][ T8] usb 4-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice=92.d4 [ 3243.381067][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 3243.405665][ T8] usb 4-1: config 0 descriptor?? [ 3243.513494][T19875] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3243.740826][T19875] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3243.842497][T19991] usb usb8: usbfs: process 19991 (syz.4.1614) did not claim interface 0 before use [ 3243.873809][T19985] Cannot find set identified by id 0 to match [ 3244.640343][T19893] Bluetooth: hci3: command 0x0c1a tx timeout [ 3245.239350][T19893] Bluetooth: hci4: command 0x0c1a tx timeout [ 3245.293951][T19877] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3245.351440][T19995] input: syz0 as /devices/virtual/input/input18 [ 3245.463808][T19877] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3245.588082][T19877] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3246.074314][T20001] syz.4.1616: attempt to access beyond end of device [ 3246.074314][T20001] nbd4: rw=0, sector=6, nr_sectors = 2 limit=0 [ 3246.088096][T20001] ADFS-fs (nbd4): error: unable to read block 3, try 0 [ 3246.481513][ T8] usb 4-1: USB disconnect, device number 7 [ 3246.506950][T19877] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 3249.010585][ T8] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 3249.630757][T19877] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 3249.662722][T19877] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 3249.682837][T19877] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 3249.723794][T19877] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 3249.745059][ T8] usb 4-1: device descriptor read/64, error -71 [ 3249.993178][T19875] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 3250.033652][T19875] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 3250.087447][T19875] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 3250.187420][T19875] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 3250.330877][T20022] sch_tbf: burst 7768 is lower than device lo mtu (65550) ! [ 3250.706913][ T30] INFO: task syz.0.1410:18964 blocked for more than 145 seconds. [ 3250.728320][ T30] Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 3250.733825][T19877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3250.850703][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 3250.880862][T19877] 8021q: adding VLAN 0 to HW filter on device team0 [ 3250.945591][ T30] task:syz.0.1410 state:D stack:25408 pid:18964 tgid:18962 ppid:18764 flags:0x00004006 [ 3250.960879][T17948] bridge0: port 1(bridge_slave_0) entered blocking state [ 3250.968064][T17948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3250.996702][ T30] Call Trace: [ 3251.010644][ T30] [ 3251.036530][ T30] __schedule+0xef5/0x5750 [ 3251.080741][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 3251.086035][ T30] ? __pfx___schedule+0x10/0x10 [ 3251.090939][ T30] ? schedule+0x298/0x350 [ 3251.105084][T19875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 3251.117469][ T30] ? __pfx_lock_release+0x10/0x10 [ 3251.122557][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 3251.412426][ T30] ? lock_acquire+0x2f/0xb0 [ 3251.438258][T17948] bridge0: port 2(bridge_slave_1) entered blocking state [ 3251.441101][ T30] ? schedule+0x1fd/0x350 [ 3251.445421][T17948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3251.490557][ T30] schedule+0xe7/0x350 [ 3251.536740][T19875] 8021q: adding VLAN 0 to HW filter on device team0 [ 3251.579349][ T30] schedule_preempt_disabled+0x13/0x30 [ 3251.617227][ T30] __mutex_lock+0x5b8/0x9c0 [ 3251.641033][ T30] ? nfsd_shutdown_threads+0x5b/0xf0 [ 3251.646399][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 3251.668005][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 3251.675234][ T7236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 3251.739117][ T30] ? __pfx_lock_release+0x10/0x10 [ 3251.787632][ T30] ? trace_lock_acquire+0x14a/0x1d0 [ 3251.805991][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 3251.813205][ T7236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 3251.851415][ T30] ? __pfx_fscontext_release+0x10/0x10 [ 3251.856961][ T30] ? nfsd_shutdown_threads+0x5b/0xf0 [ 3251.881807][ T30] nfsd_shutdown_threads+0x5b/0xf0 [ 3251.931927][ T30] nfsd_umount+0x48/0xe0 [ 3251.955184][ T30] deactivate_locked_super+0xbe/0x1a0 [ 3252.001592][ T30] deactivate_super+0xde/0x100 [ 3252.022410][ T30] ? __pfx_fscontext_release+0x10/0x10 [ 3252.027952][ T30] put_fs_context+0xac/0x600 [ 3252.122729][ T30] ? task_work_run+0x126/0x250 [ 3252.175623][ T30] ? __pfx_fscontext_release+0x10/0x10 [ 3252.203275][ T30] fscontext_release+0x47/0x60 [ 3252.208239][ T30] __fput+0x3f6/0xb60 [ 3252.212376][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 3252.244038][ T30] task_work_run+0x14e/0x250 [ 3252.293809][ T30] ? __pfx_task_work_run+0x10/0x10 [ 3252.299012][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 3252.331887][ T30] do_exit+0xadd/0x2d70 [ 3252.354051][ T30] ? get_signal+0x8f2/0x2770 [ 3252.364373][ T30] ? __pfx_do_exit+0x10/0x10 [ 3252.374871][ T30] ? do_raw_spin_lock+0x12d/0x2c0 [ 3252.388957][ T30] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 3252.399268][ T30] do_group_exit+0xd3/0x2a0 [ 3252.419412][ T30] get_signal+0x25fb/0x2770 [ 3252.438628][ T30] ? __pfx_get_signal+0x10/0x10 [ 3252.464856][ T30] arch_do_signal_or_restart+0x90/0x7e0 [ 3252.506124][ T30] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 3252.529263][ T30] ? rcu_is_watching+0x12/0xc0 [ 3252.534302][ T30] syscall_exit_to_user_mode+0x150/0x2a0 [ 3252.549736][ T30] do_syscall_64+0xda/0x250 [ 3252.561280][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 3252.579455][ T30] RIP: 0033:0x7fa5f0b7dff9 [ 3252.590835][ T30] RSP: 002b:00007fa5f05ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000136 [ 3252.609533][ T30] RAX: 00000000003ffb80 RBX: 00007fa5f0d35f80 RCX: 00007fa5f0b7dff9 [ 3252.635327][ T30] RDX: 0000000000000002 RSI: 0000000020008400 RDI: 000000000000002d [ 3252.652307][ T30] RBP: 00007fa5f0bf0296 R08: 0000000000000286 R09: 0000000000000000 [ 3252.662951][ T30] R10: 0000000020008640 R11: 0000000000000246 R12: 0000000000000000 [ 3252.681562][ T30] R13: 0000000000000000 R14: 00007fa5f0d35f80 R15: 00007ffce545d288 [ 3252.689915][ T30] [ 3252.755400][ T30] [ 3252.755400][ T30] Showing all locks held in the system: [ 3252.832586][ T30] 3 locks held by kworker/u8:1/12: [ 3252.876852][ T30] #0: ffff88814b9c5948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 3252.907950][ T30] #1: ffffc90000117d80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 3252.944894][ T30] #2: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcf/0x14d0 [ 3252.964798][ T30] 1 lock held by khungtaskd/30: [ 3252.975764][ T30] #0: ffffffff8e1b8340 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x7f/0x390 [ 3252.994413][ T30] 2 locks held by getty/4977: [ 3253.000592][ T30] #0: ffff88814babd0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 3253.023605][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 3253.042960][ T30] 2 locks held by kworker/u8:16/7236: [ 3253.058644][ T30] 4 locks held by kworker/u8:23/12242: [ 3253.074547][ T30] #0: ffff88801beeb148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 3253.133402][ T30] #1: ffffc90003327d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 3253.143535][ T30] #2: ffffffff8fecb510 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 3253.158087][ T30] #3: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: mpls_net_exit+0x83/0x350 [ 3253.168572][ T30] 3 locks held by kworker/u8:24/12244: [ 3253.174073][ T30] #0: ffff88801b089148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x129b/0x1ba0 [ 3253.185415][ T30] #1: ffffc90003497d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 3253.196845][ T30] #2: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 3253.206096][ T30] 2 locks held by syz.1.1272/18141: [ 3253.211379][ T30] #0: ffffffff8ff7f6b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 3253.219764][ T30] #1: ffffffff8e5d4988 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0xe3/0x1b40 [ 3253.230014][ T30] 2 locks held by syz.0.1410/18964: [ 3253.235234][ T30] #0: ffff8880469a60e0 (&type->s_umount_key#90){++++}-{3:3}, at: deactivate_super+0xd6/0x100 [ 3253.245760][ T30] #1: ffffffff8e5d4988 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_shutdown_threads+0x5b/0xf0 [ 3253.255486][ T30] 1 lock held by syz.3.1462/19196: [ 3253.260647][ T30] #0: ffff8880469a60e0 (&type->s_umount_key#90){++++}-{3:3}, at: super_lock+0x31a/0x3f0 [ 3253.271545][ T30] 1 lock held by syz.1.1511/19472: [ 3253.277638][ T30] #0: ffff8880469a60e0 (&type->s_umount_key#90){++++}-{3:3}, at: super_lock+0x31a/0x3f0 [ 3253.288313][ T30] 1 lock held by syz.2.1576/19809: [ 3253.293482][ T30] #0: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 3253.302582][ T30] 1 lock held by syz-executor/19875: [ 3253.308775][ T30] #0: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 3253.318333][ T30] 1 lock held by syz-executor/19877: [ 3253.323649][ T30] #0: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 3253.335906][ T30] 2 locks held by syz.3.1622/20024: [ 3253.341191][ T30] #0: ffffffff8fee0ea8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 3253.350404][ T30] #1: ffffffff8e1c3c38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x282/0x3b0 [ 3253.360845][ T30] [ 3253.363248][ T30] ============================================= [ 3253.363248][ T30] [ 3253.371842][ T30] NMI backtrace for cpu 1 [ 3253.376198][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 3253.386824][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 3253.397095][ T30] Call Trace: [ 3253.400401][ T30] [ 3253.403361][ T30] dump_stack_lvl+0x116/0x1f0 [ 3253.408084][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 3253.413059][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 3253.419081][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 3253.425099][ T30] watchdog+0xf0c/0x1240 [ 3253.429379][ T30] ? __pfx_watchdog+0x10/0x10 [ 3253.434079][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 3253.439291][ T30] ? __kthread_parkme+0x148/0x220 [ 3253.444343][ T30] ? __pfx_watchdog+0x10/0x10 [ 3253.449057][ T30] kthread+0x2c1/0x3a0 [ 3253.453189][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 3253.458395][ T30] ? __pfx_kthread+0x10/0x10 [ 3253.463018][ T30] ret_from_fork+0x45/0x80 [ 3253.467459][ T30] ? __pfx_kthread+0x10/0x10 [ 3253.472080][ T30] ret_from_fork_asm+0x1a/0x30 [ 3253.476871][ T30] [ 3253.480596][ T30] Sending NMI from CPU 1 to CPUs 0: [ 3253.486407][ C0] NMI backtrace for cpu 0 [ 3253.486431][ C0] CPU: 0 UID: 0 PID: 7236 Comm: kworker/u8:16 Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 3253.486458][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 3253.486472][ C0] Workqueue: bat_events batadv_nc_worker [ 3253.486499][ C0] RIP: 0010:kasan_check_range+0x111/0x1a0 [ 3253.486531][ C0] Code: 44 89 c2 e8 b1 ea ff ff 83 f0 01 5b 5d 41 5c c3 cc cc cc cc 48 85 d2 74 4f 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 41 80 38 00 <74> f2 eb b2 41 bc 08 00 00 00 45 29 dc 49 8d 14 2c eb 0c 48 83 c0 [ 3253.486552][ C0] RSP: 0018:ffffc90003317ab8 EFLAGS: 00000046 [ 3253.486570][ C0] RAX: fffffbfff20be681 RBX: fffffbfff20be682 RCX: ffffffff81952be6 [ 3253.486586][ C0] RDX: fffffbfff20be682 RSI: 0000000000000008 RDI: ffffffff905f3408 [ 3253.486601][ C0] RBP: fffffbfff20be681 R08: 0000000000000000 R09: fffffbfff20be681 [ 3253.486616][ C0] R10: ffffffff905f340f R11: 0000000000000000 R12: 000000000003dbcc [ 3253.486631][ C0] R13: ffff888079811780 R14: 0000000000000000 R15: ffff88802e143c80 [ 3253.486646][ C0] FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000 [ 3253.486668][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 3253.486685][ C0] CR2: 0000000020b18000 CR3: 0000000032aca000 CR4: 00000000003526f0 [ 3253.486699][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 3253.486713][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 3253.486727][ C0] Call Trace: [ 3253.486734][ C0] [ 3253.486742][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 3253.486784][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 3253.486814][ C0] ? nmi_handle+0x1a9/0x5c0 [ 3253.486838][ C0] ? kasan_check_range+0x111/0x1a0 [ 3253.486865][ C0] ? default_do_nmi+0x6a/0x160 [ 3253.486896][ C0] ? exc_nmi+0x170/0x1e0 [ 3253.486924][ C0] ? end_repeat_nmi+0xf/0x53 [ 3253.486953][ C0] ? trace_irq_enable.constprop.0+0x36/0x130 [ 3253.486989][ C0] ? kasan_check_range+0x111/0x1a0 [ 3253.487022][ C0] ? kasan_check_range+0x111/0x1a0 [ 3253.487051][ C0] ? kasan_check_range+0x111/0x1a0 [ 3253.487078][ C0] [ 3253.487085][ C0] [ 3253.487093][ C0] ? batadv_nc_purge_paths+0x1c6/0x390 [ 3253.487116][ C0] trace_irq_enable.constprop.0+0x36/0x130 [ 3253.487148][ C0] ? batadv_nc_purge_paths+0x1c6/0x390 [ 3253.487171][ C0] ? __pfx_batadv_nc_to_purge_nc_path_coding+0x10/0x10 [ 3253.487197][ C0] trace_hardirqs_on+0x26/0x40 [ 3253.487227][ C0] __local_bh_enable_ip+0xa4/0x120 [ 3253.487254][ C0] batadv_nc_purge_paths+0x1c6/0x390 [ 3253.487282][ C0] batadv_nc_worker+0x913/0x1060 [ 3253.487311][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 3253.487335][ C0] ? rcu_is_watching+0x12/0xc0 [ 3253.487362][ C0] ? trace_lock_acquire+0x14a/0x1d0 [ 3253.487390][ C0] ? process_one_work+0x921/0x1ba0 [ 3253.487415][ C0] ? lock_acquire+0x2f/0xb0 [ 3253.487437][ C0] ? process_one_work+0x921/0x1ba0 [ 3253.487460][ C0] process_one_work+0x9c5/0x1ba0 [ 3253.487486][ C0] ? __pfx_batadv_nc_worker+0x10/0x10 [ 3253.487509][ C0] ? __pfx_process_one_work+0x10/0x10 [ 3253.487534][ C0] ? assign_work+0x1a0/0x250 [ 3253.487565][ C0] worker_thread+0x6c8/0xf00 [ 3253.487593][ C0] ? __pfx_worker_thread+0x10/0x10 [ 3253.487614][ C0] kthread+0x2c1/0x3a0 [ 3253.487637][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 3253.487660][ C0] ? __pfx_kthread+0x10/0x10 [ 3253.487685][ C0] ret_from_fork+0x45/0x80 [ 3253.487705][ C0] ? __pfx_kthread+0x10/0x10 [ 3253.487730][ C0] ret_from_fork_asm+0x1a/0x30 [ 3253.487765][ C0] [ 3253.507085][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 3253.507103][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.12.0-rc1-syzkaller-00306-g27cc6fdf7201 #0 [ 3253.507132][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 3253.507146][ T30] Call Trace: [ 3253.507154][ T30] [ 3253.507164][ T30] dump_stack_lvl+0x3d/0x1f0 [ 3253.507200][ T30] panic+0x71d/0x800 [ 3253.507233][ T30] ? __pfx_panic+0x10/0x10 [ 3253.507268][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 3253.507297][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 3253.507329][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 3253.507355][ T30] ? watchdog+0xd76/0x1240 [ 3253.507379][ T30] ? watchdog+0xd69/0x1240 [ 3253.507404][ T30] watchdog+0xd87/0x1240 [ 3253.507432][ T30] ? __pfx_watchdog+0x10/0x10 [ 3253.507453][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 3253.507483][ T30] ? __kthread_parkme+0x148/0x220 [ 3253.507513][ T30] ? __pfx_watchdog+0x10/0x10 [ 3253.507536][ T30] kthread+0x2c1/0x3a0 [ 3253.507562][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 3253.507587][ T30] ? __pfx_kthread+0x10/0x10 [ 3253.507615][ T30] ret_from_fork+0x45/0x80 [ 3253.507638][ T30] ? __pfx_kthread+0x10/0x10 [ 3253.507665][ T30] ret_from_fork_asm+0x1a/0x30 [ 3253.507709][ T30] [ 3253.964855][ T30] Kernel Offset: disabled [ 3253.969196][ T30] Rebooting in 86400 seconds..