last executing test programs: 43.137926246s ago: executing program 0 (id=9): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_usb_connect(0x6, 0x2d, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000340)) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) socket$netlink(0x10, 0x3, 0x9) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000740)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="640000000206010800000000000000000000000014000780080012400003000008001140000000000500010006000000050005000200000005000400000000000900020073797a310000000015000300686173683a69702c706f7274"], 0x64}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x40, 0x0, 0x0) mq_timedreceive(r5, 0x0, 0x0, 0x20000000, &(0x7f0000000100)={0x77359400}) pipe2$9p(&(0x7f0000001180)={0xffffffffffffffff}, 0x80000) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') write$cgroup_pid(r7, &(0x7f0000000000), 0x12) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0) write$FUSE_ATTR(r7, &(0x7f0000005a40)={0x30, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000001200)={0x7, 0x5, {0xffffffffffffffff}, {0xee01}, 0x2, 0x10}) mount$9p_fd(0x0, &(0x7f0000001100)='./file0\x00', &(0x7f0000001140), 0x124040, &(0x7f0000001240)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '&]+/'}}, {@cache_none}], [{@dont_appraise}, {@uid_eq}, {@smackfshat={'smackfshat', 0x3d, '!\xad+*'}}, {@appraise}, {@uid_lt={'uid<', 0xee00}}, {@uid_eq={'uid', 0x3d, r8}}]}}) mq_open(&(0x7f0000000480)='eth0\x00\xf1\x80{\xa8d\xba3\xcb\xae\x99\xe1\x14z\xd3\xe4\x80\xa2\xbc\xdd\xb8\xed\xe9\xa34s\xa6R(\x12\x91i\xeb\x1f\xd1\x8d\xb6\x9a|\xf2\xa6e\x02\x98\x88x\x8b\x85#v#\xf0/\x84\x7f_\x05\xcd9\xe1aRK\xd9\xc5\x99|\xcd\a\x17\xd1\xd2\a\xab\xd2\xd2b\xa9\xf7d%$\xc0\xa6vBK\x9f\x1c\x19s\xa5}|Q\xd5\xe6%!g\xad1M\xa0j\xa2x\a\x14T\xe6t\xa2v\xc3n\x93\\\xcc\x96\x00\xe4\x1f\x94\xac\xb5\xd6\xe5\xccm\x95\xa8R\x00r\x8fg\x9b\xc0\xc3\x15\xd0XB\xf1\xf2>~\x9dmQ\xae\xbe\xca\x1c\xdeQ\xc6\x1e\x12&\x9f\xbe\\?\x99\x18E\xe0\xd7\xf1^.S\xc4\x8f8{IY\vVsw_@P\x99\xd70\xad\xa4\xfd\x04\x7f>h\x8b\xd1q\xb9\x95\xef\xd0\'\xef\xb6\r\x9b\xd7\x1b\x0e\xa2\xcc\xc2\xe5\xce\xcb\xc3`b\xdc\xad\x9d\xf0.\b\xa5\xdfg8\x01\x92,\xb9\'+\x02Uc\xacI{R&\xb0\xd4\xe6\xecr\xfd\x94w', 0x42, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000001040)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x2048}, 0xc, &(0x7f0000001000)={&(0x7f0000000f40)={0x8c, 0x3, 0x8, 0x801, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffff2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_UNACK={0x8, 0xb, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xffffff53}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x6}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) syz_usb_control_io$uac1(r1, &(0x7f0000000300)={0xc, &(0x7f00000007c0)={0x40, 0x31, 0xf5, {0xf5, 0x11, "8ea3cb30109b2709cb42f28056a2019537328f234f89e03250b8f1dbbf9c751f151e61bd0ee8b76f8388a8ba3f51d04afb1008e4a83acfded030104b40d483367c02cc6b206f20d130ee4e81d29da48e35807a178f5ce2f715c04b9ecff3edd94d6f3f159ecfc1146883bf936023737e33d1edb8b09b0aca5923c7272bc3a7b4341506481ec52e0742a7016aa189991166c1fdb5991187070749f894c7db23434a980dde26eec7b91d4292e76cac43f903eade3741e9e1a9a29e77fbf662d7f39f5138f70022cbd0d77309e82842268d82fcba7b03e200872cc1749405b3d890fb045a2f1f4914bd48da11747bde8bb68af948"}}, &(0x7f0000000280)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x418}}}, &(0x7f0000000ec0)={0x24, &(0x7f00000006c0)={0x40, 0x7, 0x38, "45dee578c7b1961ca1c1309ddb4c43a3b2991bdc6378548843cd3ba7d4f3467e6378f026bb4af2ff5240ad8b2bdf4c6fbd9c8e14414213a2"}, &(0x7f0000000d00)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000d40)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000d80)={0x20, 0x81, 0x1, 'E'}, &(0x7f0000000dc0)={0x20, 0x82, 0x2, "bdd0"}, &(0x7f0000000e00)={0x20, 0x83, 0x1, 'w'}, &(0x7f0000000e40)={0x20, 0x84, 0x2, "d962"}, &(0x7f0000000e80)={0x20, 0x85, 0x3, "f11fa5"}}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000010c0)=@o_path={&(0x7f0000001080)='./file0\x00', r4, 0x4000, r0}, 0x14) 40.663708448s ago: executing program 1 (id=11): syz_usb_connect(0x6, 0x36, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) dup2(0xffffffffffffffff, r3) finit_module(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r4}, 0x18) io_uring_setup(0x17ba, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r5, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./bus\x00', &(0x7f0000000400), &(0x7f0000000440)={0x0, 0xfb, 0x72, 0x4, 0xff, "aff2502bc57d2b78acf81b9061be3b3b", "ec862e138ca9c1c214a65f0b56f0f2658666d5af4f1abe9379dd580cb358a9330d507ccafe6b153a7a212f77cc08d74f64a092eee8b680b363cfc715be6567376f2aaae61d5adeaf3137264cd2fd5a4c11f7d02b2d59f151fdfec06df9"}, 0x72, 0x0) 39.016911404s ago: executing program 3 (id=13): syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6060626000102c00fe8000000000000000000000000000bbfe80000000001f0000000000000000aa11004001"], 0x0) 35.327360334s ago: executing program 1 (id=14): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0x241, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x84) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) 35.09616081s ago: executing program 3 (id=17): r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x5, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000540)={0x0, 0x0, "406d485e42bb37d56e943f38ca2bc41379a1a9a3b51478b117bba5953aee6656", 0x0, 0x0, 0x0, 0x1}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_io_uring_complete(0x0) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x64}) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000040)=ANY=[@ANYBLOB="6802000001050104000000000000000000000000540201"], 0x268}}, 0x0) 34.668613996s ago: executing program 3 (id=18): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000040)) 33.909701682s ago: executing program 0 (id=20): prlimit64(0x0, 0xe, &(0x7f0000000140)={0xdef0, 0x8000000000000000}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000500)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r4 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r6, 0x3) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) mknod$loop(&(0x7f0000000140)='./file0\x00', 0xfff, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(r7, &(0x7f0000000180), 0xb) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000200)='./file0\x00', 0x0) r8 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r8, 0x0, r8, &(0x7f0000000100)='./file1\x00', 0x0) 33.635737679s ago: executing program 1 (id=22): sched_setscheduler(0x0, 0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb0100180000000000571945ec00cf41000001000000000200000002000011000000000061000000000075191bd549a2d837b158422e463b6a3bdf4c90c35c"], 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000c40)=[{&(0x7f0000000980)}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000000980)=""/89, 0x59}, {&(0x7f0000000b40)=""/92, 0x5c}, {&(0x7f0000000bc0)=""/74, 0x4a}], 0x5, 0x1, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) getresuid(&(0x7f0000000080), 0x0, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000801, 0x0, &(0x7f0000000900)={0xa, 0x7ffd, 0x23b, 0x3eb, 0x400, 0x8000000000000000, 0x8, 0x400, 0xfffffffd}) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_init_net_socket$llc(0x1a, 0x3, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000a00)={0x4}) accept4$llc(r1, 0x0, &(0x7f0000000040), 0x80800) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x2a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket(0xf, 0x40000000002, 0xf4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) ioprio_get$uid(0x3, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000021000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000300000000000000ffff0000000000000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) 32.667875546s ago: executing program 0 (id=23): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x0, @fd_index, 0x0, 0x20000000, 0x4, 0x0, 0x0, {0x1}}) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'vlan0\x00', 0x0}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r3, &(0x7f00000000c0)="3f033608eee812002c001e0089e9aaa911d7c2290f0088481327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @multicast}, 0x14) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340), 0xfffffffffffffe19, 0x0, 0xffffffffffffffff, 0x54, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000200)=r5, 0x4) sendmsg$sock(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x0) open(&(0x7f0000000080)='./file0\x00', 0x345080, 0x0) r6 = fcntl$dupfd(r0, 0x0, r0) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0x14) ioctl$TIOCVHANGUP(r7, 0x5437, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5393, &(0x7f0000000000)) syz_usb_connect(0x0, 0x2d4, &(0x7f0000000500)=ANY=[@ANYBLOB="120100002ad90d40790927024d6d000000010902c20201000010000904"], 0x0) write$rfkill(r6, &(0x7f0000000040)={0x200, 0x7, 0x2, 0x1}, 0x8) 32.65517532s ago: executing program 3 (id=24): syz_usb_connect(0x6, 0x36, &(0x7f00000004c0)=ANY=[@ANYRES8=0x0], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chdir(0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfe3c) dup2(0xffffffffffffffff, 0xffffffffffffffff) finit_module(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) io_uring_setup(0x17ba, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r4, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000340)='./bus\x00', &(0x7f0000000400), &(0x7f0000000440)={0x0, 0xfb, 0x72, 0x4, 0xff, "aff2502bc57d2b78acf81b9061be3b3b", "ec862e138ca9c1c214a65f0b56f0f2658666d5af4f1abe9379dd580cb358a9330d507ccafe6b153a7a212f77cc08d74f64a092eee8b680b363cfc715be6567376f2aaae61d5adeaf3137264cd2fd5a4c11f7d02b2d59f151fdfec06df9"}, 0x72, 0x0) 31.827312159s ago: executing program 1 (id=26): syz_open_procfs$namespace(0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) socket(0x28, 0x3, 0x3) r3 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'xfrm0\x00'}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000107d1ece71000000000001090224000100000000090400000203000000092100000001220b00090581030000000000"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x22, 0x10, {[@main=@item_012={0x2, 0x0, 0x0, '\x00<'}, @main=@item_4={0x3, 0x0, 0xa, "225aa4c5"}, @main=@item_012={0x2, 0x0, 0xc, "a914"}, @global=@item_4={0x3, 0x1, 0x9, "1634bf9e"}]}}, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r6, &(0x7f0000000000)="fa", 0xfffffdef) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r7, 0x6, 0xa, 0x0, 0x2000e881) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x4, 0x10008, 0x1, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 29.186321851s ago: executing program 3 (id=32): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0x241, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x84) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) 28.333715632s ago: executing program 0 (id=34): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000040)) 26.949445061s ago: executing program 0 (id=35): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00224f00000015a8407a330b93bf02800300000080"], 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCSREPORT(0xffffffffffffffff, 0x81044804, &(0x7f0000000400)={0x1, 0x100}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x141880, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)={0x0, 0x40, 0x0, 0x0, 0xfc, "000058b2000000e6ffffff00"}) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r2 = socket(0x0, 0x2, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r2) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='\f\x00 \x00', @ANYRES16=r4, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r5, @ANYBLOB="0800050008000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="05700040000000000000000000000800030009a627df809578dbac03bfd150d21cd4843176388bd22df2af74ae6ebad4197ceb0cfa1727b3840d91216990ece2d4518c950a493f70b93158e3e9bbfc2fbfed2d2d85c5092a211507014a1904ba0d56", @ANYRES32=r5, @ANYBLOB="0a0034000202020202020000080026006c090000"], 0x30}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000580)=ANY=[@ANYBLOB="500000000802110000010802110000000802110000000000000000000000000064000100ff0202060270"], 0x2b) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=r4, @ANYRES16=r7, @ANYBLOB="050000000000000000002e00000008000300", @ANYRES32=r8, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x44010}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000001e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a0b04000000000000000002000000400004803c0001800900010068617368000000002c00028008000640e80000ff08000140000000030800044020000003080003400000000408000240000000120900010073797a30000000000900020073797a32"], 0x94}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000500), 0x4) r10 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r10, &(0x7f0000003940)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x1, @default}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'wlan1\x00'}) 26.596291681s ago: executing program 3 (id=37): mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB]) openat(0xffffffffffffff9c, 0x0, 0x12dc41, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getpgrp(0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x402000, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0xc, {"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", 0x3b3cc1e9e7df1ab7}}, 0x9b) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x1, 0x0) memfd_create(&(0x7f0000000100)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xf8z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137\b\x00\x00\x00\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffefffffe, 0x20031, 0xffffffffffffffff, 0x0) getpid() mkdirat(0xffffffffffffff9c, 0x0, 0x0) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r3, 0x4018620d, &(0x7f0000000100)) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/custom1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000300)=[@increfs], 0x0, 0x0, 0x0}) r5 = dup3(r4, r3, 0x0) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000540)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r6, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r6, 0x4018620d, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000340)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000480)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, 0x0, 0x1e}, @ptr={0x70742a85, 0x0, &(0x7f0000000900)=""/206, 0xce}, @ptr={0x70742a85, 0x1, 0x0, 0x0, 0x1, 0x11}}, &(0x7f0000000240)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000014da2108ab1204000000000000010902240001b30000040904410c17ff5d810009050f1f05044000000905830391"], 0x0) socket(0x0, 0x0, 0x0) r7 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, 0x0, 0x0) 26.027151302s ago: executing program 2 (id=39): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRESHEX=0x0, @ANYRES8=0x0], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x90d, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth1_vlan\x00'}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth1_vlan\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) (async) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r3 = getpid() bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r4}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xfffffffffffffd33) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) (async) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) r6 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) sendfile(r6, r5, 0x0, 0x80009) (async) sendfile(r6, r5, 0x0, 0x80009) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_pts(r2, 0x0) r8 = dup3(r7, r2, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x5) (async) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000100)=0x5) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() 25.397433694s ago: executing program 1 (id=41): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) r2 = socket(0x40000000015, 0x5, 0x0) sendmsg$kcm(r2, &(0x7f0000000380)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x200058, 0x7c000000, 0x0, 0xffffffffffffffe8) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000040), 0x4) r5 = open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r8, &(0x7f00000003c0)={0xffffff92, 0x7d, 0x0, {{0x500, 0x16b, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\xff\xff\xff\x81\x04\x00\x00\xfd\xff\xff\xff\xff\xce\xbc\x92\x00\x00\x00', 0x38, 'pJ\x86\xce\xc6\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\xde\x05@\x00\x00\x00\x00\x18{\x82\x00\xb5\x00\x00;Y_\xcb\x14\x03CT\xb9\xfd\x9e\xf1\x96\xa5\x1c\xd5\x15z\xdc\x81\x06\xb4\x94\xe1', 0x8c, '\xcf\xc2\x00\x10\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3\x13\xf6\x00g{bb\x8b\xfb?)l\x7f\xc8\xab*\xc8\xbbd\xb4\xcb\xf2\xefJi.\x92\xc9\xfe\xa1\f\x91\xe7\xc1\xb2\xff\x1eH3\xe4\x97\x83\xd6f\xa5qv/t\xd1\xacME\xa2\xafr\xab&L\x84p\xa0\x18E\xe2\x90\xf2\x85G\xc2v\xd0\xc5\x9b \x8c\x03\xe8\x82\x10\x97~G}\xd2\xba/\xd2\x8e\x8d\x05\a\xc4\x9d\x9e\xa8\xa6\xeb\xe2\x80C\x04ji<\xd3r\xc8&\x8b\xa9i\xc7\xac\xa4\x90\'\xba$\'3\x8d3\x84<', 0x55, '\xf8\xf6i\xfbqm\xcf1^\xca\xf3\x85@\x9a\xc6[\x94\bg\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf1t\xa6f\xa8R\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7\x00'}, 0x134, 'odev-n\xb1{#\x00\xf9\xda\xa5\xee#&n\xcf\x85\xfe\xa6^B\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11r\xd9{\xad\xc7\tZ\xfdv\xfeO\x04A\xfd\xf7t\x1e\xac\x03\x00\x00\xec\xff\x00\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\xf3\xbbJ\x03\x13\xec\x98\b\a\x01\x98\x01\x9f0\x11\x84G\xaa\x9at\xf5\x16\x85\xf5\x06\xae\x89H\x06\x87\x82g\xd5\xa1)\x8dy,J7\xf2\xe1\xcb\xbd$\x82\x92\x9a\r\x89r\xb5\xcfs.\xa5\xb0\xd7#\x85\x9d\xba?\x93\xae\xd3\xb4.\xe7\xca\xc0}\xe0\x9d\x1dh\xa6\x033\xa8\x82F}+1\xaa\xcd\xf9\x18\x85I\xb1\x12]lL\x9b\x18\xc2\xfbV\xc5}}\xc6&\xe49\a\x96\xa1\xebH\'Fi\xab\x13\xf8\xb1\x1d\x14`Y\xf3\x10\xe2cMY?\xece\xd5)\xf3\x82\x06fd\xdf$NL\x90W\np\x04\x9f9\x9f\x06\x1fu\xb7y|\xe1\xfe\x11\xea\x91\x96\t\xd5\x1aA\xdd=\xe3\x04\xbd|~\xd0\xa4V\xf0\xae\x12Qa\x05\xc9\xce\x88}\xf5\xa6\xe0\xb6\xa7}Yl\xf8\x8b\xa6\xe5\xc69|}P!\xd7\x98\x95(\xfd\x179\xe1\xc2\xd8\x7f\xff\x00'/308}}, 0x2b4) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001418) fcntl$setlease(r6, 0x400, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x7c1080, 0x0) ioctl$TIOCSBRK(r5, 0x5427) 23.902896573s ago: executing program 1 (id=43): r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x162e02, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) fchdir(0xffffffffffffffff) mknodat(r1, &(0x7f0000000480)='./file0\x00', 0x802, 0x3) mount(0x0, 0x0, &(0x7f0000000000)='proc\x00', 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x4c, 0x1a, 0x150, 0x73, 0x340, 0x258, 0x258, 0x340, 0x258, 0x3, 0x0, {[{{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'virt_wifi0\x00', 'veth1_macvtap\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@devgroup={{0x38}, {0xc}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x190, 0x1f0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "b9841be2dff2a8dd83bc97b5f34260959e200db9f88bf6dd11184d5ee7a3a5ef8af3283b738a0cfcfc00260bcee5b87a41f3a4e3d2a0b7ac5fb319f56a68f5918ceb1b9c738ba1e7ca7613be181247b661b7a34e5088af9a5cf650cc70163dfefd3ac6254b09f0d749ca32087c31c737e754803ad55c24a5fd83ffef9389bd37"}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r7, &(0x7f0000000040)='fd/4\x00') timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r8, &(0x7f0000000000)={0x27}, 0x74) linkat(r1, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, 0x0, 0x1400) r9 = dup(r0) fallocate(r9, 0x10, 0x0, 0x2000000400) pwritev2(r9, &(0x7f0000000180)=[{&(0x7f0000000000)="7bc54c1f4a6489a68504ebb7", 0xc}], 0x1, 0x2, 0x1, 0x24) 23.633389559s ago: executing program 0 (id=44): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x0, &(0x7f0000000180)}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$MON_IOCX_MFETCH(r6, 0xc0109207, &(0x7f0000000100)={&(0x7f0000000040), 0x0, 0x2}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000d40)=ANY=[@ANYBLOB="180000000000e3ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000200000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000970000005d000000000000009500000000000000e5fabe61bfeae4099c6ad05a5bf2c08ac9adf703203fe486bba09e9fd3ad97c17dc13dadbde480f9376823e96ff4112684a7034e01e7ce0f1aa06f97939f0cd8e445115ccf1285c9ee74e08f140d32244ad6e3847490ef8fa5f379ad11d6bed6de347e1e00af080ac1cb849b95c1813e817ab89dfd3126662c0cc4242e105d00"/161], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r9, 0xffffffff, 0xe, 0x0, &(0x7f0000000300)="6070ff71b7fa9e0ea4a026427d54", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 23.528992178s ago: executing program 2 (id=46): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r3, 0xc0045002, &(0x7f0000000040)) 17.563073632s ago: executing program 2 (id=47): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="b7020000910c0000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000003000000b7030000010000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000ba7ddd0000cb4500639100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4872f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe11cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36dd015c7bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f745837bf3cc67c4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1c6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e183722537395019f02ec4b85f60000faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d0616a48c7957e122765c8b7e89eddfc3783f6c9129a7c5f8ee4191dc152f638f7eb12f63be72a3d817b324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b668c71e26032176066599783568628f0309c3a3706e1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd756d2f87b039d5430b3c6643e9146d2478ce31344b554aca78a00000000000000e3e3645079184b39ba2af139f483829c46f67dc7b5c9e3b195111da89cc8127421656d6cdf5b4c20166f5fcc23d114842fc64b0c6f1803038da77e96f4e4ff3b846f4216b7d57150b428dd7a2a07461f092dd4d3ccd5457bc82ec836c0513f5c42532b8080445f809039dad522cfa30161c55a317c7737cbd746baf76cebadbfcfefa71d6363860afb2d7882d98cf1cfeeabe7eb13661ebba655fa57f05c7999f3bd86d1deabc174d680d15170a5f87855f6768f948dc3febd6f6450d7490b547cf2e27df9873e4348c354f9108a14f9dd253b7f8b84165514d0dafdb076ad64d0c97f3709060ac476"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x1f2f, 0x241, 0x3253, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000140)) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r4 = dup3(r3, r0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r5, 0x0) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x9}}}, 0x84) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000040)) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000000)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000740)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)={0x30, 0x30, 0x30}}, 0x1000}], 0x0, 0x0, 0x0}) 17.462577733s ago: executing program 4 (id=48): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) mount$bind(0x0, &(0x7f0000000380)='./file1\x00', 0x0, 0x800000, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x1d) r5 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000700)='./file1\x00') r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r6, 0xffffffff80000900, 0x0, &(0x7f00000000c0)) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rpm_return_int\x00', r7}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) 16.236214681s ago: executing program 4 (id=50): syz_emit_ethernet(0x6a, &(0x7f0000000640)=ANY=[], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f04ebbee7, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) r4 = getpid() sched_setscheduler(r4, 0x1, &(0x7f0000000100)=0x5) syz_open_procfs(r1, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) r5 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000080)={0x9, @vbi}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000fffff0000008000000630124000000000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x6020400) 15.994730335s ago: executing program 2 (id=51): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="044aac", 0x3, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1, 0xffffffffffffffff}, 0x4) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002140)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x7fff0200}]}) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, 0xffffffffffffffff, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) dup(r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}]}, 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x1d, &(0x7f0000000080)=@framed={{}, [@snprintf={{}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x6a}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000240)=""/52, 0x34}], 0x1}, 0x40000110) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a00), 0x80402, 0x0) socket$packet(0x11, 0x3, 0x300) r8 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r8}, &(0x7f0000bbdffc)) 13.059137178s ago: executing program 4 (id=54): r0 = gettid() syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000140), 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006600)=[{{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002700)=[{&(0x7f00000003c0)="34c78a3de30e9777468cb4b614cbf310fa4840ae76646eb61bb5780918466b542fbe9c45a012acd5f132dee25ce86bd7f2c1dc3daf8e51f5d3035cb9f88192981956e2355fb0ac47d2fbcd9c58eb6a549ccaf650c4821af71b2bbde6ef8115d0b47b905f03d794caf4757fdd1436e1515a943f004cb3cc0700eb5e91243b985eb001462f150dd4d257a34c1cbc08f05e419d50a7bfc123cfea4517e1aa6ae445d2620f21c0719dc35fd6bfeed78da7062582d70a6686", 0xb6}, {&(0x7f00000004c0)="f3f3d9c844d4657ba17dc4915f749832d82168dbbd6c0e", 0x17}, {&(0x7f0000000500)="0e47727bf1dfa40c556ce62229147f49c0209c3379381c2d310a09a85bd1fcd02a27746a33eaa6e2caba122dbaa48a660b0ad306f34a615b07a6e79964f91542ddbcc0a044f7afcd7cebb03cea8fbe91c13eb11619e880188902c84209ec2e5e2ca7d0fe5fc09ddc", 0x68}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000002780)="1de129a637109c36bbfe9bba9a3ec486557e40c6a9943e1e9f453b84d8ace743b2ce3108032766e1081e676a6d096ca7810e38f153223832ceb37ae234e2e9f7a43a57bfdafe22f1e0688371ac4cc5dda26c3e728b14458fe3249749b02d0a22b91a392979678575c0bceb4d262c565f4a048954a136f615e7468ecc346647ebd94872cfd67b0e63118ab720ad33fe7bb95b31203c8feab47bfc319983a1f547c14a86aebf16b6dc4f678ff95098a1fb901cd6ef58742a7473fc3b355b8fb3f96a70a596bbddb6126105eed8942d1afc316d7882969e4623a270ea26b3229c9ae809e42d3e61850b793ce8cdf9be546d6cdc0a14afbbaee45314e04aca3051e3ea48fd5346822ad4d3bb2d65120357d13d73c684574441ec4ffe4f6e7ae7dbd72c7c2a9b0248bc8e0cd43352f01a41951c5f8a0d4a8d07abf67085007df3ad791149c332e15acfc25b7c33ec7bf8fb9c05ad22557430bc76233555c7f218200d0bfc89d865359e3580142e09d77fcd8a0310ffc3cbdab48724587b4ab66e092138cd837f9d5bdd81e4e13bcc5f1c731e091f215ff328c21f928efdc61bb0078ce8b947408e5a612058933464ccdb286e8603945b21a7342d4464c53202a7e044da792679891d3c6cd6d1ed802895bc30de06c7b17ab83f5a858ab26d3be959c9117a4ead1d12d8778f2de5f528b01826d28db8014b5deb5fac2130faede32165ba4657be8fece45a2d3eed25fb4f7932c0358bcdf5b779261f86cab4c03041e11e3173e3cb0da562e0cdbb439dadee7f7f1b78abbfa36c60d4b66fdbdbfe401af70198a6473ce8e63eefe50ccfe7829dedc6bdf44f35999b2005e4f796113d187d2f535a6611667775beeff006b79f758b4cc3336da4533e7abc9907b6bfc37f58351802eb31bbbda68cc3e85322158a3070bed7a1d58dab345fc370af4813175861dffc5d151aa28815ffa912e08eaaf8262bd255d3e94445efdce591d6fee288bf2c0ec2a71cf5e92fb1ec5e58062b4963cec7af803223b3659e21e66f80967851d69d2d891c51e43cab60a039651224439a8b3d08c75373c1c768971ef7d971593b771702393bc63c1b81938fdeb1829135af33b9615757687449b5af49e4a366cc47aaacc9db2b0d5f5ee1da2d734f96b30982113048d3caf36f653a48d7886449b70d45afe69dbc836999306cadf702164862f6203bfb1e3ab03c21cb6ce5ea1a04767a0a6c564d6af6fbede27a8c43b3ab9ea7fdb575c42d69d7e18fcbf2b5e7c57b29325f12ad0f8a21f754e0dee2436390f2ddb12d2b8d41dc019c27d3f3a39f317197e927684b3f68aae519c47bb6532c198c3dd7deddf1c233ed99a682ff9107f4096a5973f8b4655f6002f38883f8e8772e414e657a685a67793ef8cde36b238c011705ee31fd3e598e8ab59ab1c9c6efa8aedfe202c611a8c64dcc6b8429e59e291fe7a8259344c08c7edd05b55d1f4c307d9f8c6f1d2874d4b82aa80abfcd6f26382944e99cde71df28eb6a184600ea064e65de7b9a483ba43eed9e44d11c5b88c075b8c01c1f7e611a6440659514f8a45b07cdb7714cba9527f34ec0a53446504d7ae84435ffb6548ba171b810bbf0a029f320022a263ccf00ab00277eb9440ade833108ca17c5610ee76a61a768e88a06168289ea8962124be277898b9f79d81ca113375c285f9e89ee90e7f2d5cb0cb8ee0c60e150a6c3624918d51c64929102fcc6cee3a962a879e56ab56d355b338326f27aaf7329deb9370b8b6e2aa334d4ce114ecd8a70f2a9afb6a48541b0383677c85fe0465271e6eb94960edee09231c4de8b15a79f52be74f83ed9fdcee26e0fc38db76a42a2153d091478043c411aac5078ce762e9f1d1cf870ba3f0093d99dc766d00b5e085779c10745cf1d3beb8b113f1cd4ad4ec882882981d9e3affc813c20583a1758d274a0b87d974d346b98234f4a012b6b17b829fef35f969ea7b6ee31fae5499bf7f16eb962bc84cbcc37527ee40554af1e975f09a990ea8cdda876a06e055f9ce97230226eec17ce27c399eb221af50f094ef8bfeb81bfb4d33bdbc3747ef3cb847408955e6cdf37620659025bcf322050a6fcc374c4614807c72930a6c4382d9b2fcd2f309768ba4631367d9ca7c709bd9c7b6e1b61085561005b522bcf2798c59d5255d6f6d999609ec307c78b2b6c3562a2e8c2286b1e690fa1d04e489538f941748a46ce06393be20878f316cb44959dc101fcef327e8f7f27b8d335f06d97ea00649347411898c7cec4a5299ae9bef12b8bce3578cc1acd8ed850c49afa1b3406b10e1f030396a4a7d06418c79635d829fdd8c9c7cbd3f8084177bfd5e496c0c3e8cb6385cec7ec9f8b0f6cc47186610ab4b94cc3d331aab2ecc61fa9929cbcdb30250419aa02966993c0ec667a002ad8c536679173d6f57a0b38ddb01d02580f9ef432d20d2fbc7f11c32ad27f6df52c18504f0c082b83088329979e33cb50cd7b7db9cf40cb39cff4476b2546150690749819216ed0c8ba2106feb913ec3425060e953924f77437b87b8a6eb1865685452ba10391886cfea5586d4f8eb54d38bf4c55ba6d1b2fde8479b0f10e1e63f6e1bfa10189602e5db7eb1df5847ca1292f2ca024064ca1cef4434427991d4d8f85a5447f788f6026ae0bf79a81d452883a6aafc7a991f859a47fef17586f1372e0aedd0271135a325e3ba7bbdcd43eeca101140be1782471d6b7a65ef3018f317e28cbf65e6b8f526f966e741ceb48694f84d787ae5f43e9cec1736e721525e65c0a09b3152b3eb6c1ced84538efa0e3565d849bfd0cfa44c50c6348c8d52c5602fd8ad079c31eed7af60cc5c970dbae8fd5d51ad9407e01ed897d47bdcb2a5a760c6746ade942d93df9a7080fb94528ff61afe749326ab4dd3bfc0ec361e4f41088cd490d5fd238ac376f56f2258febe3b10ad96698e16e5a748b8e9f34b211ad84ae9dc23445608449b1de8d3dec932778275c47ba96abfa5eb326b221f810459034f68606a8f4f9c46bdced3770a3657c7ededf175268ee3a3663d0e3763a4a62d5cd31b932c9a8ed14281099e39db9aeb4173d541bd2267506ec517a9540e99133929b619fdc450ca713f6de01f3c4c569e38e263954f8993157320e16d33785fda3a27cee1b3a935b6e89a71bd6f47c0d0c49b9d20f1bd9956e7a10189ebb20244f6ef6143bbc84e148df88991421668258986663a9fde6bb7d4b2b7b9068db98a94c83f26bc80d3310e479a65b7f7b2511484352d59a2a60220939920b5e66f323be3eac75edbaec19111b7183e8425adb79c9dfe3fbd609eec3e752a83c32be1304e9a16497f112be59f0012d8e6653ee68fb033aa7f06ff8f393ce602b4099962d1075b7b2f818c713e746ff1edaca58edfb3e616f83321c6243bcb5ce068010664b16f8c05c89c4181e1b36879f1d42e96097b74258df22477490c45d5aaf3e776cb1d3be436b8b69f2a3c56c8ab539df3c2f942089344131446d87980945e173ef4de85fef34b22c8596503ee64da6349bd5929a2aaab3dd9d19fc85d17e7f1fa3ec314ac3957242b9fdb99fcf2b06c79267eaf362e2d5496eb9173ced5ce1c427b9d3406c5ad8689494cb153f6346098f6dc12c3c7ba625095f0365882e3a3d87fa14a4736f9811aa1ce868e301f12fb88371825102b4ef3d7273817313d49e97b759da079cd35f9f96e17d124d975383eb8eee1539cf8a844a783af5ad01d7aad541334ff87fb239bbcdc2da28e2c897c552f3af07dc29f8db5787ec23d8b7c033ea98ded92442f12fa067d9dfe6a847ba706c4bea29f8ca2fc9ba353cdf772fc11c01f4366c603307b73c85b7f6f90e18ab3272691eac6103e856a0803b40873028588b652179a1e7d20317e724f8c6583b2396530495a3c0e1b313b47e6067647d80ae52ba4dc13bd3aa3ae9bcd33b7612a750afe6ecd8fae64bd261c767666facf69b76d8b34a627edda6d1eb07fe7bb16d71c48de67e68cc5012e305c2f7aaa75487aa054d41df547f739578f4109616ee39e1eaa92a48d8098d3270e744f440f66499e23c895293da04cbab3a0241b53f9584e8feda30ffbd15bb9a1b46eeb49b21251d4930e0caf35f07f6442980706c937201b844441a34b5fde621750db20cdfc918f89a7bc49ae1c79da296a32ec1a2cc9d0c959a6bd326ece4d049ab51627f0a4419faf8be300d23a5db7b69680c71ed2aff2f9432f8d61be4076fc6cba44a397c06f36021c220f96d367fe8a0ac8ba8c7643556b6d984274d700fbe1898ac5a6c23b1d94780d1569edff81fa7d65fd19a2edd85982e5a786028840e345513dc18d9909d6770000c400396fa90362adda71d20d2fb88228844da54e7dba0a123f0137dcfa6b29eb918a1988a44d1fe3b88a2673d6526fdf2b51ce142e0d983ac24a4a6e4e7a73493f9024f2ee7a2d939e251f6a08f8136e58fd3f3d581219a6ded7c93a5453f215cc52989071af017c74a26a9334653229a447d3f3e24e3dc2c83acd52dadfd35a72d9fa5e68f030f94b8556a0efc37adb5653559f07e365d752b3da377177e20be4067bcd79a669b4f94c9647233b4dd0ffb4fb0bc9cb805f0a063bbfd570c20b9e47bccc1ba7aab276274e14ae70de6f8b02d6a69817e85b0eab994d5be8fb96bcf942a7f2a6483d65337527b947dbdb0cdcda014209c0dcc32ce3595c21de550726f413040a6bf32897adc79f308f13c4dc834bf531c9b4c564804f3d5126f47810a32900a71f3a6b994d45e82b9671c198005160bf324b98849dd3ae79f0fb9c5f092f3ea31896999fd9e8d2fba09fcfa5f72fb258319b2ec2db3757e355221ec8e4ea442f3e628546ce45ff55823261fbcd4305ca29b1c158b06fdb3b9e89a8f5414552c5ec5c6d6adf4ad363a30a68e7193e5dcf49df1d142a8fee8000358f068760f2f13bb4574056ea3342d3abbd986557173bc8cb898c5a92e6692bbd35325d02028302a07a8e5a8d6310d0a07da59897ece9a43c41ffdf0a5e4c9d4839a47d1992b234b23bc7f53ffa8e47c9d3b19407ce1a96ec7f04e2f11aba1a1628c48360921928937cc6162688e9839c957e1360cd48bdf3c387cdafd3b14015f73ccb1d46bdec463b08b9fbbcd5a39bcb890c84b28b7cb60c96b6e1cdf531005fc129fadec6bc4bfe866cf7668411870e24afec648fd0da242299a05fe2fc64aff915a02315060c0cf0dffaffea1bd97fc41752945e417d73bd13b8a1294113bc8b84719025bdd23be7cc96b24b0ab9db67097f42faf0aea6b7c91db546bce29a8dda07b88b52d8042c7e3377f1ee6932be33ef831ca81a8c208abb3e2558affe4628e70618a84d6df42f9ef82882d00519363f404055daeb37e1255d467b438a680401982dd2efc1a8a0beddc917f3ab9f4374fcf8898766160f66b7dc9a2bc04f8f1dae37cf8039154c062c588b19cb23d05d2c12682299a875eb974ae521d4524a3f08680b342b119c6c20a220cb18ddd363253f18eaf1c44615e4b86c50951e20ff3afac8d1f971ce602999c04ded29c26c04af937f68d1efc91934d928ae0237a3f6d082f971d1ea28e0def6c13123450ad1ecd9cb709d301d5c16de83fa12fd17f9a398ad06b0f30be4479b02bbbcece520c2614666d9cb6b00a336a718d49648126b918a3e7090ac1955e67c8891ad9c5fea1671aadf63d616dd140d3217a8781eb17f2d514a668a00c067ca9bcb993ea13fda69962e640aca86a23bd5565e88f53c9cc335ba72b4990040d42a93a651d0d1fcfff3ec288", 0x1000}, {&(0x7f0000002580)="ea6fa22f0367638ace0d7ccf032b99b7847c425a6964966f3591c83a8327f5815c04c1825e2e03ec2d2b0f425e90c67fb62c77cfa2718bca44d240a1bfab8cdfa6a7f95e7661559e144b2e70440a42c7230022915ff19d1e747d6dc62d91a43aff912708a54852d3300358f0868a2acc17ea6c162f4fcb4d446813f71cdea20e4edfe0c309bb8be3304d42a98fce2ffb2aa0cf6a7afa366699543cda2b0f11547eac3d5b7bbabdd1e6fdcd3c121ff223a44dbb8c10ad7f345b5bcd820f08f15ca86759e31d0b155f623727ada53b022a693c1496a4cc6503ee2ea750317b34", 0xdf}, {&(0x7f0000002680)="6103d29545f12065152b51645d5408da2eec5a183e5db337b0ed8380b55e2eb61f49b6edd33a9f12c721f90713d4721652e1283531e43290152782e68123b669ded1cbcb", 0x44}], 0x7, &(0x7f00000006c0)=ANY=[], 0x0, 0x4000000}}, {{&(0x7f00000062c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000006440)=[@cred={{0x1c}}], 0x20, 0x8000}}, {{&(0x7f0000006480)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000065c0)=[{&(0x7f0000006500)="988162f9e14638687688c852000f44f0ea23399a2937be293831f274b3fb0b9f4cc75d19aa9c6c110ac2dd2ae06e0795d8d5786e80d0e3a410a0a618ec5bc75b3d77793346a068f8b65bbe042e13598b0c5b2e16c6bf0811fc5ae1f7a2b243d5901777881719ae3ac838de285e3e09a2579cddbeb979fccf9a832d8927adcaa446cf9d8f804623c4b79175f72121ae68b396868cf90b8783b66d0d7e7f911a190e3a2e34bb2fb88295b225539b0164af961c305c", 0xb4}], 0x1, 0x0, 0x0, 0x48000}}], 0x3, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6(0xa, 0x5, 0x200069ee) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) unshare(0x20000400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r5, 0x0, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000300)={0x1d, 0x0, 0x2, {0x1, 0xf0, 0x1}, 0xfe}, 0x18) r7 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000040)) shutdown(r4, 0x1) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) accept4(r3, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/171, 0xab}], 0x2, 0x0, 0x0) 6.897935695s ago: executing program 2 (id=55): socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000180)='net/udp\x00') syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a9a81) socket$nl_generic(0x10, 0x3, 0x10) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) unshare(0x600) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x300}, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) 6.857969003s ago: executing program 4 (id=56): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x26, 0x0, 0x300}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xb0}}, 0x0) 6.41764991s ago: executing program 2 (id=57): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000480)=""/225, 0xe7, 0xe1, 0x1, 0x1, 0x10000, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mremap(&(0x7f000046d000/0x4000)=nil, 0x4000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) 414.026979ms ago: executing program 4 (id=58): r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x40) ppoll(&(0x7f0000000340)=[{r0}], 0x1, &(0x7f00000003c0), 0x0, 0x0) 0s ago: executing program 4 (id=59): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpid() r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r2}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000000)=""/55, 0x37) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0xc0105502, &(0x7f0000000340)={0x0, 0x1}) socket(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000700)={0x38, 0x1, 0x2, 0x3, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@newsa={0x148, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast2, @in6=@empty}, {@in=@broadcast, 0x0, 0x33}, @in=@local, {}, {0x0, 0x0, 0x3000000}, {}, 0x0, 0x0, 0xa}, [@replay_thresh={0x8}, @algo_auth={0x48, 0x1, {{'sha256\x00'}}}, @etimer_thresh={0x8}]}, 0x148}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$sock_SIOCGIFCONF(r4, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'sit0\x00', @ifru_flags=0x400}}) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000580)=ANY=[@ANYBLOB="6802000000050104000000000000000000000000540201"], 0x268}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.41' (ED25519) to the list of known hosts. [ 102.942282][ T46] cfg80211: failed to load regulatory.db [ 103.676125][ T29] audit: type=1400 audit(1727027066.189:88): avc: denied { mounton } for pid=5210 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 103.688697][ T5210] cgroup: Unknown subsys name 'net' [ 103.699711][ T29] audit: type=1400 audit(1727027066.189:89): avc: denied { mount } for pid=5210 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 103.726831][ T29] audit: type=1400 audit(1727027066.219:90): avc: denied { unmount } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 103.869542][ T5210] cgroup: Unknown subsys name 'rlimit' [ 104.081690][ T29] audit: type=1400 audit(1727027066.599:91): avc: denied { setattr } for pid=5210 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 104.105917][ T29] audit: type=1400 audit(1727027066.599:92): avc: denied { create } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 104.141646][ T29] audit: type=1400 audit(1727027066.599:93): avc: denied { write } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 104.163091][ T29] audit: type=1400 audit(1727027066.599:94): avc: denied { read } for pid=5210 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 104.184393][ T29] audit: type=1400 audit(1727027066.629:95): avc: denied { read } for pid=4887 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 104.206451][ T29] audit: type=1400 audit(1727027066.639:96): avc: denied { mounton } for pid=5210 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 104.231730][ T29] audit: type=1400 audit(1727027066.639:97): avc: denied { mount } for pid=5210 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 104.290625][ T5214] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 106.212763][ T5210] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 109.791539][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 109.791562][ T29] audit: type=1400 audit(1727027072.299:102): avc: denied { execmem } for pid=5216 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 111.053628][ T29] audit: type=1400 audit(1727027073.569:103): avc: denied { mounton } for pid=5221 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 111.125542][ T29] audit: type=1400 audit(1727027073.599:104): avc: denied { mount } for pid=5221 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 111.202965][ T29] audit: type=1400 audit(1727027073.609:105): avc: denied { create } for pid=5221 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 111.223986][ T29] audit: type=1400 audit(1727027073.609:106): avc: denied { read write } for pid=5221 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 111.297745][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 111.301517][ T29] audit: type=1400 audit(1727027073.609:107): avc: denied { open } for pid=5221 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1078 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 111.333604][ T29] audit: type=1400 audit(1727027073.669:108): avc: denied { ioctl } for pid=5221 comm="syz-executor" path="socket:[3456]" dev="sockfs" ino=3456 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 111.361966][ T5235] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 111.370142][ T5235] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 111.379858][ T5237] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 111.402849][ T5237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 111.410128][ T5237] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 111.431982][ T5237] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 111.451505][ T5237] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 111.471249][ T5237] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 111.493920][ T5237] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 111.503262][ T5237] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 111.510676][ T5237] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 111.515803][ T5235] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 111.533548][ T5238] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 111.543434][ T5237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 111.543610][ T5235] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 111.567159][ T5235] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 111.576768][ T5237] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 111.592736][ T5235] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 111.604595][ T5235] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 111.614652][ T4610] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 111.619318][ T29] audit: type=1400 audit(1727027074.079:109): avc: denied { read } for pid=5224 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.622625][ T5240] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 111.667931][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 111.681639][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 111.689419][ T5235] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 111.700285][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 111.708215][ T5235] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 111.710126][ T29] audit: type=1400 audit(1727027074.079:110): avc: denied { open } for pid=5224 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 111.739225][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 111.747229][ T5240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 111.761655][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 111.770745][ T29] audit: type=1400 audit(1727027074.079:111): avc: denied { mounton } for pid=5224 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 112.534654][ T5224] chnl_net:caif_netlink_parms(): no params data found [ 112.693471][ T5225] chnl_net:caif_netlink_parms(): no params data found [ 113.049445][ T5221] chnl_net:caif_netlink_parms(): no params data found [ 113.073398][ T5230] chnl_net:caif_netlink_parms(): no params data found [ 113.107318][ T5224] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.115654][ T5224] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.123996][ T5224] bridge_slave_0: entered allmulticast mode [ 113.133645][ T5224] bridge_slave_0: entered promiscuous mode [ 113.150782][ T5224] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.158336][ T5224] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.165690][ T5224] bridge_slave_1: entered allmulticast mode [ 113.173867][ T5224] bridge_slave_1: entered promiscuous mode [ 113.222461][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 113.309871][ T5225] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.317960][ T5225] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.325543][ T5225] bridge_slave_0: entered allmulticast mode [ 113.333794][ T5225] bridge_slave_0: entered promiscuous mode [ 113.345279][ T5225] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.352646][ T5225] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.359918][ T5225] bridge_slave_1: entered allmulticast mode [ 113.368387][ T5225] bridge_slave_1: entered promiscuous mode [ 113.411289][ T5224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.490019][ T5224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.541980][ T5225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.615993][ T5225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.652351][ T5235] Bluetooth: hci1: command tx timeout [ 113.666319][ T5224] team0: Port device team_slave_0 added [ 113.679279][ T5224] team0: Port device team_slave_1 added [ 113.731550][ T5235] Bluetooth: hci2: command tx timeout [ 113.751113][ T5235] Bluetooth: hci0: command tx timeout [ 113.793654][ T5221] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.801162][ T5221] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.808408][ T5221] bridge_slave_0: entered allmulticast mode [ 113.815034][ T5235] Bluetooth: hci3: command tx timeout [ 113.820892][ T5235] Bluetooth: hci4: command tx timeout [ 113.829553][ T5221] bridge_slave_0: entered promiscuous mode [ 113.865338][ T5225] team0: Port device team_slave_0 added [ 113.877015][ T5225] team0: Port device team_slave_1 added [ 113.937321][ T5221] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.944903][ T5221] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.953371][ T5221] bridge_slave_1: entered allmulticast mode [ 113.961635][ T5221] bridge_slave_1: entered promiscuous mode [ 114.008047][ T5224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.015342][ T5224] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.041512][ T5224] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.096746][ T5230] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.104477][ T5230] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.112661][ T5230] bridge_slave_0: entered allmulticast mode [ 114.120403][ T5230] bridge_slave_0: entered promiscuous mode [ 114.148899][ T5224] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.156392][ T5224] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.182836][ T5224] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.206164][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.214617][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.222120][ T5226] bridge_slave_0: entered allmulticast mode [ 114.229878][ T5226] bridge_slave_0: entered promiscuous mode [ 114.258501][ T5230] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.266040][ T5230] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.273549][ T5230] bridge_slave_1: entered allmulticast mode [ 114.281738][ T5230] bridge_slave_1: entered promiscuous mode [ 114.289604][ T5225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.297109][ T5225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.324094][ T5225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.339612][ T5225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.346914][ T5225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.373059][ T5225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.385308][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.392702][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.399976][ T5226] bridge_slave_1: entered allmulticast mode [ 114.408268][ T5226] bridge_slave_1: entered promiscuous mode [ 114.420587][ T5221] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.498859][ T5221] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.603678][ T5224] hsr_slave_0: entered promiscuous mode [ 114.610925][ T5224] hsr_slave_1: entered promiscuous mode [ 114.668041][ T5230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.684301][ T5230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.743570][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.759914][ T5221] team0: Port device team_slave_0 added [ 114.773193][ T5221] team0: Port device team_slave_1 added [ 114.832439][ T5230] team0: Port device team_slave_0 added [ 114.848301][ T5225] hsr_slave_0: entered promiscuous mode [ 114.857169][ T5225] hsr_slave_1: entered promiscuous mode [ 114.864474][ T5225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.873040][ T5225] Cannot create hsr debugfs directory [ 114.884141][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.938948][ T5230] team0: Port device team_slave_1 added [ 115.075902][ T5226] team0: Port device team_slave_0 added [ 115.087473][ T5226] team0: Port device team_slave_1 added [ 115.095942][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.103267][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.129412][ T5221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.144589][ T5221] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.151679][ T5221] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.177910][ T5221] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.231683][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.238712][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.265026][ T5230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.280469][ T5230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.287997][ T5230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.314237][ T5230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.415075][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.422858][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.449148][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.470855][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.478151][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.504251][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.710105][ T5221] hsr_slave_0: entered promiscuous mode [ 115.717810][ T5221] hsr_slave_1: entered promiscuous mode [ 115.726505][ T5221] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.734330][ T5235] Bluetooth: hci1: command tx timeout [ 115.740513][ T5221] Cannot create hsr debugfs directory [ 115.811305][ T5227] Bluetooth: hci0: command tx timeout [ 115.816947][ T5235] Bluetooth: hci2: command tx timeout [ 115.843122][ T5230] hsr_slave_0: entered promiscuous mode [ 115.850332][ T5230] hsr_slave_1: entered promiscuous mode [ 115.857640][ T5230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.865331][ T5230] Cannot create hsr debugfs directory [ 115.897473][ T5227] Bluetooth: hci3: command tx timeout [ 115.899926][ T5235] Bluetooth: hci4: command tx timeout [ 115.998948][ T5226] hsr_slave_0: entered promiscuous mode [ 116.007576][ T5226] hsr_slave_1: entered promiscuous mode [ 116.014513][ T5226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.022173][ T5226] Cannot create hsr debugfs directory [ 116.590363][ T5225] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.647728][ T5225] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.700769][ T5225] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.741783][ T5225] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.859663][ T5224] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 116.874595][ T5224] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 116.902026][ T5224] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 116.917723][ T5224] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.099861][ T5221] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.118674][ T5221] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.184170][ T5221] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.225665][ T5221] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.307951][ T5230] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.321330][ T5230] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.336834][ T5230] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.378243][ T5230] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.525334][ T5226] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 117.563028][ T5226] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 117.576668][ T5226] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 117.610294][ T5226] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 117.746355][ T5225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.812723][ T5235] Bluetooth: hci1: command tx timeout [ 117.894883][ T5227] Bluetooth: hci0: command tx timeout [ 117.900822][ T5235] Bluetooth: hci2: command tx timeout [ 117.937306][ T5224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.971614][ T5227] Bluetooth: hci4: command tx timeout [ 117.972444][ T5235] Bluetooth: hci3: command tx timeout [ 118.009526][ T5225] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.034971][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.042516][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.102995][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.110456][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.148175][ T5221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.164961][ T5224] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.219285][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.226635][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.325091][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.332382][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.355536][ T5221] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.418710][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.436433][ T5230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.514400][ T2900] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.522426][ T2900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.574355][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.627296][ T5230] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.659179][ T2900] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.666535][ T2900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.698480][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.706451][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.735667][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 118.735698][ T29] audit: type=1400 audit(1727027081.249:113): avc: denied { sys_module } for pid=5225 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 118.790148][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.798263][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.814707][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.822041][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.838876][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.846200][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.230392][ T5226] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 119.242258][ T5226] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.409743][ T5225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.548099][ T5224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.854119][ T5225] veth0_vlan: entered promiscuous mode [ 119.891540][ T5235] Bluetooth: hci1: command tx timeout [ 119.971442][ T5235] Bluetooth: hci0: command tx timeout [ 119.972419][ T5227] Bluetooth: hci2: command tx timeout [ 120.019950][ T5225] veth1_vlan: entered promiscuous mode [ 120.051645][ T5227] Bluetooth: hci4: command tx timeout [ 120.052097][ T5235] Bluetooth: hci3: command tx timeout [ 120.067539][ T5224] veth0_vlan: entered promiscuous mode [ 120.162024][ T5221] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.170434][ T5224] veth1_vlan: entered promiscuous mode [ 120.235479][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.282785][ T5225] veth0_macvtap: entered promiscuous mode [ 120.330281][ T5230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.377751][ T5225] veth1_macvtap: entered promiscuous mode [ 120.415231][ T5224] veth0_macvtap: entered promiscuous mode [ 120.490355][ T5221] veth0_vlan: entered promiscuous mode [ 120.518074][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.530402][ T5224] veth1_macvtap: entered promiscuous mode [ 120.596155][ T5221] veth1_vlan: entered promiscuous mode [ 120.641709][ T5225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.714952][ T5225] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.727887][ T5225] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.743107][ T5225] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.752047][ T5225] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.847081][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.863674][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.880518][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.966465][ T5226] veth0_vlan: entered promiscuous mode [ 120.993046][ T5221] veth0_macvtap: entered promiscuous mode [ 121.003199][ T5224] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.020221][ T5224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.040807][ T5224] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.086335][ T5224] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.103468][ T5224] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.112502][ T5224] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.121345][ T5224] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.187872][ T5221] veth1_macvtap: entered promiscuous mode [ 121.202771][ T5226] veth1_vlan: entered promiscuous mode [ 121.262755][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.273452][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.277981][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.292221][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.302986][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.316047][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.328419][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.420754][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.432002][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.443116][ T5221] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.453786][ T5221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.467081][ T5221] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.527990][ T5230] veth0_vlan: entered promiscuous mode [ 121.549848][ T2900] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.557597][ T5230] veth1_vlan: entered promiscuous mode [ 121.567010][ T2900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.586951][ T5221] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.596013][ T5221] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.605679][ T5221] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.614660][ T5221] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.721276][ T29] audit: type=1400 audit(1727027084.229:114): avc: denied { mounton } for pid=5225 comm="syz-executor" path="/root/syzkaller.zrMh7e/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 121.801191][ T29] audit: type=1400 audit(1727027084.229:115): avc: denied { mount } for pid=5225 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 121.838695][ T2900] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.850807][ T29] audit: type=1400 audit(1727027084.239:116): avc: denied { mounton } for pid=5225 comm="syz-executor" path="/root/syzkaller.zrMh7e/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 121.886007][ T29] audit: type=1400 audit(1727027084.239:117): avc: denied { mount } for pid=5225 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 121.896337][ T2900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.925073][ T29] audit: type=1400 audit(1727027084.279:118): avc: denied { unmount } for pid=5225 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 121.959745][ T29] audit: type=1400 audit(1727027084.279:119): avc: denied { mounton } for pid=5225 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 121.997664][ T29] audit: type=1400 audit(1727027084.299:120): avc: denied { mount } for pid=5225 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 122.016224][ T5226] veth0_macvtap: entered promiscuous mode [ 122.034796][ T5226] veth1_macvtap: entered promiscuous mode [ 122.112618][ T5230] veth0_macvtap: entered promiscuous mode [ 122.128018][ T29] audit: type=1400 audit(1727027084.639:121): avc: denied { read write } for pid=5225 comm="syz-executor" name="loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.154052][ T5230] veth1_macvtap: entered promiscuous mode [ 122.233690][ T29] audit: type=1400 audit(1727027084.669:122): avc: denied { open } for pid=5225 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 122.281874][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.289817][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.312582][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.331326][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.343815][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.354376][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.365616][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.379946][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.408180][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.418839][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.447822][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.467591][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.488382][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.498607][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.520875][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.537561][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.555867][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.592557][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.638169][ T5309] binder_alloc: 5307: binder_install_single_page failed to insert page at offset 1000 with -14 [ 122.676136][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.689187][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.720351][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.738949][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.749543][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.767802][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.783911][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.805490][ T5226] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.821666][ T5226] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.831072][ T5226] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.839935][ T5226] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.935335][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.948218][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.961424][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.973790][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.984672][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.997568][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.009041][ T5230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.027638][ T5230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.044160][ T5230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.074698][ T5230] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.085025][ T5230] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.102737][ T2971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.130241][ T5230] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.131072][ T2971] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.139886][ T5230] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.502855][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 123.512866][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 123.636332][ T2900] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.659956][ T2900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.890314][ T1054] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.940534][ T1054] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.465854][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.528488][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.600506][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 124.600531][ T29] audit: type=1400 audit(1727027087.109:146): avc: denied { create } for pid=5318 comm="syz.3.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 124.850612][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.874687][ T29] audit: type=1400 audit(1727027087.379:147): avc: denied { read write } for pid=5318 comm="syz.3.4" name="video5" dev="devtmpfs" ino=856 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 124.891254][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.069814][ T29] audit: type=1400 audit(1727027087.389:148): avc: denied { open } for pid=5318 comm="syz.3.4" path="/dev/video5" dev="devtmpfs" ino=856 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 [ 125.101990][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 125.224993][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.287487][ T29] audit: type=1400 audit(1727027087.469:149): avc: denied { name_bind } for pid=5318 comm="syz.3.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 125.319144][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.391202][ T29] audit: type=1400 audit(1727027087.479:150): avc: denied { node_bind } for pid=5318 comm="syz.3.4" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 125.458285][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 125.547896][ T29] audit: type=1400 audit(1727027087.969:151): avc: denied { create } for pid=5318 comm="syz.3.4" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 125.571437][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 125.675988][ T29] audit: type=1400 audit(1727027088.059:152): avc: denied { map } for pid=5318 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6845 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 125.818940][ T29] audit: type=1400 audit(1727027088.069:153): avc: denied { read write } for pid=5318 comm="syz.3.4" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6845 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 125.941778][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 125.967503][ T29] audit: type=1400 audit(1727027088.149:154): avc: denied { read } for pid=5322 comm="syz.2.3" name="card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 125.990164][ C0] vkms_vblank_simulate: vblank timer overrun [ 126.101218][ T0] NOHZ tick-stop error: local softirq work is pending, handler #02!!! [ 126.111834][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 126.156005][ T29] audit: type=1400 audit(1727027088.159:155): avc: denied { open } for pid=5322 comm="syz.2.3" path="/dev/dri/card1" dev="devtmpfs" ino=630 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 126.252369][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 126.271449][ T0] NOHZ tick-stop error: local softirq work is pending, handler #342!!! [ 129.313071][ T5341] process 'syz.2.7' launched './file0' with NULL argv: empty string added [ 130.236545][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 130.236574][ T29] audit: type=1400 audit(1727027092.739:166): avc: denied { read write } for pid=5342 comm="syz.1.11" name="raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 130.356216][ T29] audit: type=1400 audit(1727027092.739:167): avc: denied { open } for pid=5342 comm="syz.1.11" path="/dev/raw-gadget" dev="devtmpfs" ino=734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 131.370112][ T5227] Bluetooth: hci4: command 0x0405 tx timeout [ 131.521531][ T29] audit: type=1400 audit(1727027092.739:168): avc: denied { ioctl } for pid=5342 comm="syz.1.11" path="/dev/raw-gadget" dev="devtmpfs" ino=734 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 132.160314][ T29] audit: type=1400 audit(1727027092.959:169): avc: denied { unlink } for pid=5342 comm="syz.1.11" name="#1" dev="tmpfs" ino=34 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 132.494695][ T29] audit: type=1400 audit(1727027092.969:170): avc: denied { mount } for pid=5342 comm="syz.1.11" name="/" dev="overlay" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 134.490978][ C0] sched: RT throttling activated [ 135.502747][ T29] audit: type=1400 audit(1727027093.009:171): avc: denied { create } for pid=5342 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.565868][ T29] audit: type=1400 audit(1727027093.019:172): avc: denied { read } for pid=5342 comm="syz.1.11" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 135.712080][ T29] audit: type=1400 audit(1727027094.799:173): avc: denied { read } for pid=5346 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 135.780006][ T29] audit: type=1400 audit(1727027094.869:174): avc: denied { read } for pid=5346 comm="syz.4.10" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 135.944842][ T29] audit: type=1400 audit(1727027094.869:175): avc: denied { open } for pid=5346 comm="syz.4.10" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 135.989854][ T5360] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 136.145137][ T29] audit: type=1400 audit(1727027098.499:176): avc: denied { ioctl } for pid=5357 comm="syz.4.15" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 136.280260][ T29] audit: type=1400 audit(1727027098.609:177): avc: denied { create } for pid=5361 comm="syz.2.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.572534][ T29] audit: type=1400 audit(1727027098.699:178): avc: denied { watch watch_reads } for pid=5357 comm="syz.4.15" path="/3" dev="tmpfs" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 136.717719][ T5375] binder_alloc: 5363: binder_install_single_page failed to insert page at offset 1000 with -14 [ 137.097424][ T5379] netlink: 8 bytes leftover after parsing attributes in process `Ë:'. [ 137.941207][ T29] audit: type=1400 audit(1727027100.439:179): avc: denied { create } for pid=5377 comm=CB3A scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 137.971927][ T5379] netlink: 'Ë:': attribute type 10 has an invalid length. [ 138.028280][ T29] audit: type=1400 audit(1727027100.449:180): avc: denied { bind } for pid=5377 comm=CB3A scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 138.262322][ T5379] team0: Port device netdevsim0 added [ 138.274189][ T5383] netlink: 'syz.2.19': attribute type 10 has an invalid length. [ 138.337438][ T5383] team0: Port device netdevsim0 removed [ 139.176068][ T5383] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 139.644491][ T8] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 139.859883][ T5403] loop2: detected capacity change from 0 to 7 [ 139.894726][ T5403] Dev loop2: unable to read RDB block 7 [ 139.909537][ T5403] loop2: unable to read partition table [ 139.921935][ T5403] loop2: partition table beyond EOD, truncated [ 139.929138][ T5403] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 139.980859][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 140.000590][ T8] usb 1-1: New USB device found, idVendor=0979, idProduct=0227, bcdDevice=6d.4d [ 140.059196][ T8] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.241917][ T9] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 140.281997][ T8] usb 1-1: config 0 descriptor?? [ 140.339852][ T8] gspca_main: jl2005bcd-2.14.0 probing 0979:0227 [ 140.422029][ T8] command write [95] error -22 [ 140.498735][ T9] usb 2-1: Using ep0 maxpacket: 16 [ 140.557082][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.599859][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 140.599885][ T29] audit: type=1400 audit(1727027103.109:194): avc: denied { map_create } for pid=5408 comm="syz.4.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 140.661368][ T9] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 140.687337][ T5277] usb 1-1: USB disconnect, device number 2 [ 140.749930][ T9] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 140.864463][ T9] usb 2-1: New USB device found, idVendor=1e7d, idProduct=71ce, bcdDevice= 0.00 [ 140.931314][ T9] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.036843][ T9] usb 2-1: config 0 descriptor?? [ 141.479176][ T5415] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 141.500709][ T29] audit: type=1400 audit(1727027103.979:195): avc: denied { read } for pid=5412 comm="syz.2.31" name="uinput" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 142.167887][ T29] audit: type=1400 audit(1727027103.979:196): avc: denied { open } for pid=5412 comm="syz.2.31" path="/dev/uinput" dev="devtmpfs" ino=837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 142.191894][ T29] audit: type=1400 audit(1727027104.009:197): avc: denied { setopt } for pid=5412 comm="syz.2.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 142.300629][ T29] audit: type=1400 audit(1727027104.799:198): avc: denied { read write } for pid=5417 comm="syz.2.33" name="fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 142.502177][ T9] hid-generic 0003:1E7D:71CE.0001: unknown main item tag 0x0 [ 142.510055][ T29] audit: type=1400 audit(1727027104.799:199): avc: denied { open } for pid=5417 comm="syz.2.33" path="/dev/fuse" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 142.590573][ T9] hid-generic 0003:1E7D:71CE.0001: hidraw0: USB HID v0.00 Device [HID 1e7d:71ce] on usb-dummy_hcd.1-1/input0 [ 142.991476][ T5422] binder_alloc: 5420: binder_install_single_page failed to insert page at offset 1000 with -14 [ 143.911263][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 143.918297][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 144.069581][ T29] audit: type=1400 audit(1727027106.579:200): avc: denied { unmount } for pid=5226 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 144.281253][ T9] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 144.516551][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.570808][ T9] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.570919][ T9] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 144.571102][ T9] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 144.571150][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.616209][ T9] usb 1-1: config 0 descriptor?? [ 144.682063][ T5441] netlink: 4 bytes leftover after parsing attributes in process `syz.4.38'. [ 144.916247][ T5437] binder: BINDER_SET_CONTEXT_MGR already set [ 144.928569][ T5437] binder: 5435:5437 ioctl 4018620d 20000040 returned -16 [ 145.064363][ T9] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x4 [ 145.110912][ T9] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 145.164967][ T5277] usb 2-1: USB disconnect, device number 2 [ 145.180049][ T9] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 145.203358][ T9] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 145.249640][ T9] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 145.261080][ T8] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 145.265369][ T29] audit: type=1400 audit(1727027107.779:201): avc: denied { write } for pid=5446 comm="syz.4.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 145.356813][ T9] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 [ 145.491114][ T8] usb 4-1: Using ep0 maxpacket: 8 [ 145.491324][ T5451] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 145.519812][ T8] usb 4-1: config 179 has an invalid interface number: 65 but max is 0 [ 145.577246][ T8] usb 4-1: config 179 has no interface number 0 [ 145.616120][ T8] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has an invalid bInterval 64, changing to 10 [ 145.661181][ T29] audit: type=1400 audit(1727027108.159:202): avc: denied { create } for pid=5431 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 145.665079][ T8] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0xF has invalid maxpacket 1029, setting to 1024 [ 145.967444][ T8] usb 4-1: config 179 interface 65 altsetting 12 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 145.981770][ T8] usb 4-1: config 179 interface 65 altsetting 12 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 145.994216][ T5277] usb 1-1: USB disconnect, device number 3 [ 146.677800][ T29] audit: type=1400 audit(1727027108.159:203): avc: denied { connect } for pid=5431 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 146.705354][ T29] audit: type=1400 audit(1727027108.209:204): avc: denied { create } for pid=5452 comm="syz.1.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.829360][ T8] usb 4-1: config 179 interface 65 has no altsetting 0 [ 146.871131][ T8] usb 4-1: New USB device found, idVendor=12ab, idProduct=0004, bcdDevice= 0.00 [ 146.888386][ T29] audit: type=1400 audit(1727027108.209:205): avc: denied { write } for pid=5452 comm="syz.1.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 146.908094][ T8] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.970117][ T5437] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 147.007415][ T29] audit: type=1400 audit(1727027108.209:206): avc: denied { ioctl } for pid=5452 comm="syz.1.41" path="socket:[7045]" dev="sockfs" ino=7045 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 147.115312][ T29] audit: type=1400 audit(1727027108.589:207): avc: denied { read } for pid=5452 comm="syz.1.41" name="ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 147.206720][ T8] input: Honey Bee Xbox360 dancepad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:179.65/input/input5 [ 147.268379][ T29] audit: type=1400 audit(1727027108.589:208): avc: denied { open } for pid=5452 comm="syz.1.41" path="/dev/ppp" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 147.841651][ T4658] input input5: unable to receive magic message: -110 [ 147.946337][ T29] audit: type=1400 audit(1727027108.629:209): avc: denied { ioctl } for pid=5452 comm="syz.1.41" path="/dev/ppp" dev="devtmpfs" ino=695 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 148.173233][ T29] audit: type=1400 audit(1727027109.689:210): avc: denied { read append } for pid=5463 comm="syz.1.43" name="nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 151.041689][ T29] audit: type=1400 audit(1727027109.689:211): avc: denied { open } for pid=5463 comm="syz.1.43" path="/dev/nullb0" dev="devtmpfs" ino=682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 151.379369][ T29] audit: type=1400 audit(1727027110.039:212): avc: denied { read } for pid=4658 comm="acpid" name="js0" dev="devtmpfs" ino=2340 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.525204][ T29] audit: type=1400 audit(1727027110.059:213): avc: denied { open } for pid=4658 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2340 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.658692][ T29] audit: type=1400 audit(1727027110.199:214): avc: denied { create } for pid=5463 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 151.756202][ T29] audit: type=1400 audit(1727027110.219:215): avc: denied { bind } for pid=5463 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 151.797615][ T29] audit: type=1400 audit(1727027110.559:216): avc: denied { ioctl } for pid=4658 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2340 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 151.836980][ T29] audit: type=1400 audit(1727027110.649:217): avc: denied { map_read map_write } for pid=5469 comm="syz.0.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 151.879438][ T29] audit: type=1400 audit(1727027111.689:218): avc: denied { write } for pid=5470 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 151.914225][ T29] audit: type=1400 audit(1727027111.689:219): avc: denied { nlmsg_write } for pid=5470 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 153.331316][ T4658] input input5: unable to receive magic message: -32 [ 153.452078][ T5488] binder_alloc: 5486: binder_install_single_page failed to insert page at offset 1000 with -14 [ 153.521958][ T29] audit: type=1400 audit(1727027116.019:220): avc: denied { write } for pid=5489 comm="syz.4.48" name="001" dev="devtmpfs" ino=733 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 157.703260][ T4658] input input5: unable to receive magic message: -32 [ 157.787474][ T5235] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 157.806243][ T5235] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 157.826611][ T5235] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 157.836943][ T5235] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 157.845463][ T5235] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 157.854744][ T5235] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 157.934458][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 157.934482][ T29] audit: type=1400 audit(1727027120.419:222): avc: denied { mounton } for pid=5504 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 158.371238][ T46] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 158.571174][ T46] usb 5-1: device descriptor read/64, error -71 [ 158.921340][ T46] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 159.161261][ T46] usb 5-1: device descriptor read/64, error -71 [ 159.291878][ T46] usb usb5-port1: attempt power cycle [ 159.432300][ T5240] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 159.443005][ T5240] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 159.456421][ T5240] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 159.466297][ T5240] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 159.484160][ T5240] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 159.495144][ T5240] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 159.703702][ T5235] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 159.716148][ T5235] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 159.725215][ T5235] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 159.738014][ T5235] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 159.748829][ T5235] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 159.774303][ T5235] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 159.812050][ T46] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 159.902060][ T46] usb 5-1: device descriptor read/8, error -71 [ 159.981589][ T5240] Bluetooth: hci5: command tx timeout [ 160.196282][ T5504] chnl_net:caif_netlink_parms(): no params data found [ 160.221734][ T46] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 160.293023][ T46] usb 5-1: device descriptor read/8, error -71 [ 160.428495][ T46] usb usb5-port1: unable to enumerate USB device [ 161.581625][ T5240] Bluetooth: hci6: command tx timeout [ 161.891243][ T5240] Bluetooth: hci7: command tx timeout [ 162.061030][ T5240] Bluetooth: hci5: command tx timeout [ 163.662002][ T5240] Bluetooth: hci6: command tx timeout [ 163.986405][ T5240] Bluetooth: hci7: command tx timeout [ 164.097710][ T29] audit: type=1400 audit(1727027126.609:223): avc: denied { write } for pid=5521 comm="syz.2.55" name="udp" dev="proc" ino=4026533424 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 164.139392][ T5240] Bluetooth: hci5: command tx timeout [ 165.731110][ T5240] Bluetooth: hci6: command tx timeout [ 166.051545][ T5240] Bluetooth: hci7: command tx timeout [ 166.221449][ T5240] Bluetooth: hci5: command tx timeout [ 167.811112][ T5240] Bluetooth: hci6: command tx timeout [ 168.141669][ T5240] Bluetooth: hci7: command tx timeout [ 170.203427][ T4658] input input5: unable to receive magic message: -32 [ 170.294185][ T4658] input input5: unable to receive magic message: -32 [ 170.475862][ T5504] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.510288][ T5504] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.545165][ T5504] bridge_slave_0: entered allmulticast mode [ 170.583613][ T5504] bridge_slave_0: entered promiscuous mode [ 170.661978][ T5504] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.669340][ T5504] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.708251][ T5504] bridge_slave_1: entered allmulticast mode [ 170.761589][ T5504] bridge_slave_1: entered promiscuous mode [ 171.084930][ T5504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.230759][ T5504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.209044][ T5504] team0: Port device team_slave_0 added [ 174.260506][ T5504] team0: Port device team_slave_1 added [ 174.276403][ T5514] chnl_net:caif_netlink_parms(): no params data found [ 174.311429][ T5517] chnl_net:caif_netlink_parms(): no params data found [ 174.553922][ T5504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.571459][ T5504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.614992][ T5504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.765311][ T5504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.781550][ T5504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.851454][ T5504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.413440][ T5504] hsr_slave_0: entered promiscuous mode [ 175.453944][ T5504] hsr_slave_1: entered promiscuous mode [ 175.476610][ T5504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 175.491277][ T5504] Cannot create hsr debugfs directory [ 175.586002][ T5517] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.605726][ T5517] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.641503][ T5517] bridge_slave_0: entered allmulticast mode [ 175.672958][ T5517] bridge_slave_0: entered promiscuous mode [ 175.967450][ T5517] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.001233][ T5517] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.008711][ T5517] bridge_slave_1: entered allmulticast mode [ 176.043906][ T5517] bridge_slave_1: entered promiscuous mode [ 176.164165][ T5514] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.185964][ T5514] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.201332][ T5514] bridge_slave_0: entered allmulticast mode [ 176.229353][ T5514] bridge_slave_0: entered promiscuous mode [ 176.256924][ T5514] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.303156][ T5514] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.310536][ T5514] bridge_slave_1: entered allmulticast mode [ 176.318168][ T5240] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 176.329530][ T5240] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 176.338561][ T5240] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 176.357686][ T5240] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 176.366303][ T5240] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 176.375144][ T5240] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 176.461184][ T5514] bridge_slave_1: entered promiscuous mode [ 178.471155][ T5240] Bluetooth: hci8: command tx timeout [ 178.674020][ T5517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 178.877232][ T5517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 178.975649][ T5514] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 179.099329][ T5514] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 179.278880][ T5517] team0: Port device team_slave_0 added [ 179.306280][ T5517] team0: Port device team_slave_1 added [ 179.583144][ T5514] team0: Port device team_slave_0 added [ 179.618748][ T5514] team0: Port device team_slave_1 added [ 179.880501][ T5517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 179.892043][ T5517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 179.941211][ T5517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.069334][ T5517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.081723][ T5517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.120235][ T5517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.193628][ T5514] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.200657][ T5514] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.255449][ T5514] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.364866][ T5514] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.392341][ T5514] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.429175][ T5514] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.534087][ T5240] Bluetooth: hci8: command tx timeout [ 180.598640][ T5504] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.846434][ T5504] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.044103][ T5514] hsr_slave_0: entered promiscuous mode [ 181.072990][ T5514] hsr_slave_1: entered promiscuous mode [ 181.082993][ T5514] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.090621][ T5514] Cannot create hsr debugfs directory [ 181.179762][ T5517] hsr_slave_0: entered promiscuous mode [ 181.255840][ T5517] hsr_slave_1: entered promiscuous mode [ 181.305926][ T5517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.331044][ T5517] Cannot create hsr debugfs directory [ 181.430615][ T5504] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 181.805519][ T5504] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.611563][ T5240] Bluetooth: hci8: command tx timeout [ 183.214614][ T5235] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 183.225840][ T5235] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 183.235223][ T5235] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 183.245682][ T5235] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 183.255318][ T5235] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 183.263206][ T5235] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 183.759351][ T5552] chnl_net:caif_netlink_parms(): no params data found [ 183.861687][ T5504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.009694][ T5514] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.099861][ T5504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.148058][ T5504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.329213][ T5514] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.405898][ T5504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.588369][ T5514] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.695026][ T5235] Bluetooth: hci8: command tx timeout [ 184.777912][ T5514] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.331681][ T5235] Bluetooth: hci9: command tx timeout [ 187.418280][ T5235] Bluetooth: hci9: command tx timeout [ 189.501690][ T5235] Bluetooth: hci9: command tx timeout [ 191.571687][ T5235] Bluetooth: hci9: command tx timeout [ 205.339568][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 205.361501][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 215.862092][ T5240] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 215.882466][ T5240] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 215.890836][ T5240] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 215.902507][ T5240] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 215.910914][ T5240] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 215.926119][ T5240] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 217.971226][ T5235] Bluetooth: hci10: command tx timeout [ 219.505012][ T5240] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 219.516120][ T5240] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 219.524911][ T5240] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 219.535071][ T5240] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 219.543604][ T5240] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 219.551494][ T5240] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 219.734475][ T5235] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 219.746499][ T5235] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 219.755442][ T5235] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 219.777304][ T5235] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 219.786904][ T5235] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 219.795010][ T5235] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 220.051681][ T5235] Bluetooth: hci10: command tx timeout [ 221.651593][ T5235] Bluetooth: hci11: command tx timeout [ 221.893983][ T5235] Bluetooth: hci12: command tx timeout [ 222.131229][ T5235] Bluetooth: hci10: command tx timeout [ 223.731127][ T5235] Bluetooth: hci11: command tx timeout [ 223.971303][ T5235] Bluetooth: hci12: command tx timeout [ 224.219630][ T5235] Bluetooth: hci10: command tx timeout [ 225.812005][ T5235] Bluetooth: hci11: command tx timeout [ 226.051701][ T5235] Bluetooth: hci12: command tx timeout [ 227.891698][ T5235] Bluetooth: hci11: command tx timeout [ 228.131514][ T5235] Bluetooth: hci12: command tx timeout [ 233.500664][ T5517] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.773882][ T5228] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 236.795289][ T5228] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 236.803838][ T5228] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 236.813081][ T5228] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 236.821839][ T5228] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 236.829622][ T5228] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 238.138080][ T5228] Bluetooth: hci1: command 0x0406 tx timeout [ 238.144678][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 238.150843][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 238.931421][ T54] Bluetooth: hci13: command tx timeout [ 240.483438][ T5552] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.509754][ T5552] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.599131][ T5552] bridge_slave_0: entered allmulticast mode [ 240.641199][ T5552] bridge_slave_0: entered promiscuous mode [ 241.012035][ T54] Bluetooth: hci13: command tx timeout [ 243.101000][ T54] Bluetooth: hci13: command tx timeout [ 244.102671][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 244.114127][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 244.122854][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 244.139834][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 244.148351][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 244.163860][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 245.171836][ T5235] Bluetooth: hci13: command tx timeout [ 260.897520][ T5517] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.789285][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 266.795974][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 276.870370][ T5240] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 276.883323][ T5240] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 276.892825][ T5240] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 276.909323][ T5240] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 276.917787][ T5240] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 276.926187][ T5240] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 279.362456][ C0] hrtimer: interrupt took 1574385 ns [ 280.568938][ T5235] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 280.579981][ T5235] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 280.599202][ T5235] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 280.668197][ T5235] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 280.677170][ T5235] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 280.685936][ T5235] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 280.898518][ T5228] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 280.911422][ T5228] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 280.920727][ T5228] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 280.930076][ T5228] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 280.939383][ T5228] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 280.951245][ T5228] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 284.240960][ T4610] Bluetooth: hci7: command 0x0406 tx timeout [ 284.241554][ T5237] Bluetooth: hci6: command 0x0406 tx timeout [ 286.661077][ T5517] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 287.333533][ T5228] Bluetooth: hci3: command tx timeout [ 287.339978][ T5228] Bluetooth: hci4: command tx timeout [ 287.661491][ T5238] Bluetooth: hci14: command tx timeout [ 287.668170][ T5228] Bluetooth: hci15: command tx timeout [ 288.114069][ T5517] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 289.421545][ T5238] Bluetooth: hci3: command tx timeout [ 289.428175][ T5228] Bluetooth: hci4: command tx timeout [ 289.737415][ T5228] Bluetooth: hci15: command tx timeout [ 289.743164][ T5238] Bluetooth: hci14: command tx timeout [ 291.491531][ T5238] Bluetooth: hci3: command tx timeout [ 291.501119][ T5228] Bluetooth: hci4: command tx timeout [ 291.821790][ T5238] Bluetooth: hci15: command tx timeout [ 291.827461][ T5238] Bluetooth: hci14: command tx timeout [ 293.571595][ T5228] Bluetooth: hci4: command tx timeout [ 293.577123][ T5238] Bluetooth: hci3: command tx timeout [ 293.891340][ T5238] Bluetooth: hci14: command tx timeout [ 293.897020][ T5238] Bluetooth: hci15: command tx timeout [ 297.389331][ T5228] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 297.399555][ T5228] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 297.409165][ T5228] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 297.419611][ T5228] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 297.428299][ T5228] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 297.436972][ T5228] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 299.492097][ T5228] Bluetooth: hci5: command tx timeout [ 301.572060][ T5228] Bluetooth: hci5: command tx timeout [ 303.651928][ T5228] Bluetooth: hci5: command tx timeout [ 303.700389][ T5238] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 303.710604][ T5238] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 303.720244][ T5238] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 303.758360][ T5238] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 303.767984][ T5238] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 303.778472][ T5238] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 305.731920][ T5228] Bluetooth: hci5: command tx timeout [ 305.891646][ T5228] Bluetooth: hci8: command tx timeout [ 307.971684][ T5228] Bluetooth: hci8: command tx timeout [ 310.061536][ T5228] Bluetooth: hci8: command tx timeout [ 312.131242][ T5228] Bluetooth: hci8: command tx timeout [ 328.227818][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 328.235318][ T1272] ieee802154 phy1 wpan1: encryption failed: -22 [ 329.391868][ T1049] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.342136][ T5238] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 337.361217][ T5238] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 337.370371][ T5238] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 337.380999][ T5238] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 337.389335][ T5238] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 337.398880][ T5238] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 339.501663][ T5238] Bluetooth: hci9: command tx timeout [ 341.492324][ T5228] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 341.504283][ T5228] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 341.527106][ T5228] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 341.540483][ T5228] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 341.549372][ T5228] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 341.557539][ T5228] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 341.571763][ T5238] Bluetooth: hci9: command tx timeout [ 341.690125][ T5227] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 341.701085][ T5227] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 341.710358][ T5227] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 341.731626][ T5227] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 341.740260][ T5227] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 341.749194][ T5227] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 343.662029][ T5238] Bluetooth: hci9: command tx timeout [ 345.741605][ T5228] Bluetooth: hci9: command tx timeout [ 346.461886][ T5238] Bluetooth: hci11: command tx timeout [ 346.470543][ T5228] Bluetooth: hci10: command tx timeout [ 348.531835][ T5228] Bluetooth: hci10: command tx timeout [ 348.537513][ T5228] Bluetooth: hci11: command tx timeout [ 349.341759][ T30] INFO: task syz-executor:5514 blocked for more than 143 seconds. [ 349.350124][ T30] Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 349.393279][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 349.432437][ T30] task:syz-executor state:D stack:23632 pid:5514 tgid:5514 ppid:1 flags:0x00000004 [ 349.463531][ T30] Call Trace: [ 349.466897][ T30] [ 349.469888][ T30] __schedule+0xe37/0x5490 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 349.510163][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 349.591224][ T30] ? __pfx___schedule+0x10/0x10 [ 349.596213][ T30] ? schedule+0x298/0x350 [ 349.600615][ T30] ? __pfx_lock_release+0x10/0x10 [ 349.713340][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 349.718151][ T30] ? __mutex_trylock_common+0x78/0x250 [ 349.761293][ T30] schedule+0xe7/0x350 [ 349.765569][ T30] schedule_preempt_disabled+0x13/0x30 [ 349.781030][ T30] __mutex_lock+0x5b8/0x9c0 [ 349.785645][ T30] ? new_device_store+0x187/0x730 [ 349.790745][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 349.807823][ T30] ? __pfx_sscanf+0x10/0x10 [ 349.830960][ T30] ? __pfx_new_device_store+0x10/0x10 [ 349.836444][ T30] ? new_device_store+0x187/0x730 [ 349.860235][ T30] new_device_store+0x187/0x730 [ 349.865925][ T30] ? __pfx_new_device_store+0x10/0x10 [ 349.881025][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 349.886160][ T30] ? __pfx__copy_from_iter+0x10/0x10 [ 349.901005][ T30] ? __pfx_new_device_store+0x10/0x10 [ 349.906563][ T30] bus_attr_store+0x76/0xa0 [ 349.930164][ T30] ? __pfx_bus_attr_store+0x10/0x10 [ 349.940769][ T30] sysfs_kf_write+0x117/0x170 [ 349.953500][ T30] kernfs_fop_write_iter+0x33d/0x500 [ 349.958897][ T30] ? __pfx_sysfs_kf_write+0x10/0x10 [ 349.978036][ T30] vfs_write+0x6b5/0x1140 [ 349.983171][ T30] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 349.989073][ T30] ? __pfx_vfs_write+0x10/0x10 [ 350.006231][ T30] ? __pfx_do_sys_openat2+0x10/0x10 [ 350.012300][ T30] ? kasan_quarantine_put+0x10a/0x240 [ 350.031059][ T30] ? __fget_light+0x173/0x210 [ 350.035875][ T30] ksys_write+0x12f/0x260 [ 350.040359][ T30] ? __pfx_ksys_write+0x10/0x10 [ 350.059092][ T30] do_syscall_64+0xcd/0x250 [ 350.070544][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 350.077329][ T30] RIP: 0033:0x7f6d4a37c9df [ 350.090956][ T30] RSP: 002b:00007ffe471f9500 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 350.099459][ T30] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007f6d4a37c9df [ 350.125302][ T30] RDX: 0000000000000003 RSI: 00007ffe471f9550 RDI: 0000000000000005 [ 350.140914][ T30] RBP: 00007f6d4a3f1c39 R08: 0000000000000000 R09: 00007ffe471f9357 [ 350.148984][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 350.172629][ T30] R13: 00007ffe471f9550 R14: 00007f6d4b064620 R15: 0000000000000003 [ 350.241310][ T30] [ 350.244426][ T30] [ 350.244426][ T30] Showing all locks held in the system: [ 350.273837][ T30] 3 locks held by kworker/u8:1/12: [ 350.279125][ T30] 1 lock held by khungtaskd/30: [ 350.310968][ T30] #0: ffffffff8ddba6a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 350.346142][ T30] 4 locks held by kworker/0:1H/42: [ 350.359980][ T30] 6 locks held by kworker/u8:6/1049: [ 350.366085][ T30] #0: ffff88801bae3148 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 350.391186][ T30] #1: ffffc900041e7d80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 350.411292][ T30] #2: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xb40 [ 350.441156][ T30] #3: ffff88807fc320e8 (&dev->mutex){....}-{3:3}, at: devlink_pernet_pre_exit+0x12d/0x2b0 [ 350.466992][ T30] #4: ffff88807fc33250 (&devlink->lock_key#4){+.+.}-{3:3}, at: devlink_pernet_pre_exit+0x137/0x2b0 [ 350.478709][ T30] #5: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: nsim_destroy+0x6f/0x6b0 [ 350.500911][ T30] 3 locks held by kworker/u8:7/1054: [ 350.506359][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x1277/0x1b40 [ 350.537234][ T30] #1: ffffc90004227d80 ((linkwatch_work).work){+.+.}-{0:0}, at: process_one_work+0x921/0x1b40 [ 350.558157][ T30] #2: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0x51/0xc0 [ 350.569996][ T30] 2 locks held by getty/4978: [ 350.580908][ T30] #0: ffff8880346610a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 350.601295][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfba/0x1480 [ 350.620930][ T5228] Bluetooth: hci11: command tx timeout [ 350.626690][ T5228] Bluetooth: hci10: command tx timeout [ 350.651282][ T30] 2 locks held by kworker/0:4/5284: [ 350.656662][ T30] 3 locks held by kworker/0:7/5337: [ 350.673087][ T30] 1 lock held by syz.3.37/5437: [ 350.678027][ T30] 1 lock held by syz.1.43/5466: [ 350.692312][ T30] 1 lock held by syz.0.44/5476: [ 350.697370][ T30] 4 locks held by syz-executor/5514: [ 350.715824][ T30] #0: ffff888034bc0420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 350.737115][ T30] #1: ffff888078079088 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x27b/0x500 [ 350.761360][ T30] #2: ffff88801ff40c38 (kn->active#51){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 350.782704][ T30] #3: ffffffff8f064fc8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: new_device_store+0x187/0x730 [ 350.804859][ T30] 7 locks held by syz-executor/5517: [ 350.810285][ T30] #0: ffff888034bc0420 (sb_writers#9){.+.+}-{0:0}, at: ksys_write+0x12f/0x260 [ 350.830918][ T30] #1: ffff88802faa2488 (&of->mutex){+.+.}-{3:3}, at: kernfs_fop_write_iter+0x27b/0x500 [ 350.859637][ T30] #2: ffff88801ff40d28 (kn->active#50){.+.+}-{0:0}, at: kernfs_fop_write_iter+0x29e/0x500 [ 350.870825][ T30] #3: ffffffff8f064fc8 (nsim_bus_dev_list_lock){+.+.}-{3:3}, at: del_device_store+0xd2/0x4b0 [ 350.899670][ T30] #4: ffff888011d310e8 (&dev->mutex){....}-{3:3}, at: device_release_driver_internal+0xa4/0x610 [ 350.911572][ T30] #5: ffff888011d32250 (&devlink->lock_key#2){+.+.}-{3:3}, at: nsim_drv_remove+0x4a/0x1d0 [ 350.930928][ T30] #6: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: unregister_nexthop_notifier+0x18/0x70 [ 350.963579][ T30] 2 locks held by syz-executor/5587: [ 350.968945][ T30] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x38/0x230 [ 350.990429][ T30] #1: ffffffff8ddc5e38 (rcu_state.exp_mutex){+.+.}-{3:3}, at: exp_funnel_lock+0x1a4/0x3b0 [ 351.073157][ T30] 1 lock held by syz-executor/5601: [ 351.078527][ T30] 2 locks held by syz-executor/5616: [ 351.121275][ T30] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 351.153420][ T30] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 351.197700][ T30] 2 locks held by syz-executor/5620: [ 351.210948][ T30] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 351.220474][ T30] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 351.263036][ T30] 2 locks held by syz-executor/5624: [ 351.268408][ T30] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 351.291003][ T30] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 351.300670][ T30] 2 locks held by syz-executor/5632: [ 351.317764][ T30] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 351.331395][ T30] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 351.361460][ T30] 2 locks held by syz-executor/5637: [ 351.367003][ T30] #0: ffffffff8fab4590 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x292/0x6b0 [ 351.394582][ T30] #1: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: ip_tunnel_init_net+0x218/0x790 [ 351.405294][ T30] 1 lock held by syz-executor/5645: [ 351.410557][ T30] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 351.437585][ T30] 1 lock held by syz-executor/5652: [ 351.453593][ T30] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 351.474022][ T30] 1 lock held by syz-executor/5655: [ 351.479287][ T30] #0: ffffffff8fac9f28 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 351.500389][ T30] [ 351.503995][ T30] ============================================= [ 351.503995][ T30] [ 351.521603][ T30] NMI backtrace for cpu 1 [ 351.526012][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 351.536231][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 351.546453][ T30] Call Trace: [ 351.549771][ T30] [ 351.552837][ T30] dump_stack_lvl+0x116/0x1f0 [ 351.557763][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 351.562777][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 351.568847][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 351.574999][ T30] watchdog+0xf0c/0x1240 [ 351.579304][ T30] ? __pfx_watchdog+0x10/0x10 [ 351.584047][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 351.589325][ T30] ? __kthread_parkme+0x148/0x220 [ 351.594514][ T30] ? __pfx_watchdog+0x10/0x10 [ 351.599243][ T30] kthread+0x2c1/0x3a0 [ 351.603376][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 351.608644][ T30] ? __pfx_kthread+0x10/0x10 [ 351.613294][ T30] ret_from_fork+0x45/0x80 [ 351.617776][ T30] ? __pfx_kthread+0x10/0x10 [ 351.622420][ T30] ret_from_fork_asm+0x1a/0x30 [ 351.627266][ T30] [ 351.632821][ T30] Sending NMI from CPU 1 to CPUs 0: [ 351.638117][ C0] NMI backtrace for cpu 0 [ 351.638141][ C0] CPU: 0 UID: 0 PID: 5466 Comm: syz.1.43 Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 351.638176][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 351.638193][ C0] RIP: 0010:__blk_mq_alloc_requests+0x1135/0x1bc0 [ 351.638246][ C0] Code: df e8 5f 9a 7f fd 48 89 da 48 8b 0c 24 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 a9 08 00 00 49 8b 5c 24 20 <31> ff 48 89 0c 24 48 c1 eb 0a 83 e3 01 89 de e8 57 d8 20 fd 84 db [ 351.638274][ C0] RSP: 0018:ffffc90004737800 EFLAGS: 00000246 [ 351.638297][ C0] RAX: dffffc0000000000 RBX: 00000000000001c4 RCX: ffff888026cd3d80 [ 351.638317][ C0] RDX: 1ffff11004d64254 RSI: 0000000000000008 RDI: ffff888026b212a0 [ 351.638336][ C0] RBP: ffff888026cd3de8 R08: 0000000000000000 R09: ffffed1004d64254 [ 351.638355][ C0] R10: ffff888026b212a7 R11: 0000000000000000 R12: ffff888026b21280 [ 351.638375][ C0] R13: ffff888026c54800 R14: 0000000000000000 R15: ffffc900047379b8 [ 351.638394][ C0] FS: 00007f21a411a6c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 351.638423][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 351.638444][ C0] CR2: 0000000020446000 CR3: 000000007c53e000 CR4: 00000000003506f0 [ 351.638463][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 351.638480][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 351.638498][ C0] Call Trace: [ 351.638507][ C0] [ 351.638517][ C0] ? show_regs+0x8c/0xa0 [ 351.638563][ C0] ? nmi_cpu_backtrace+0x1d8/0x390 [ 351.638608][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 351.638651][ C0] ? nmi_handle+0x1a9/0x5c0 [ 351.638679][ C0] ? __blk_mq_alloc_requests+0x1135/0x1bc0 [ 351.638726][ C0] ? default_do_nmi+0x6a/0x160 [ 351.638763][ C0] ? exc_nmi+0x170/0x1e0 [ 351.638799][ C0] ? end_repeat_nmi+0xf/0x53 [ 351.638833][ C0] ? __blk_mq_alloc_requests+0x1135/0x1bc0 [ 351.638885][ C0] ? __blk_mq_alloc_requests+0x1135/0x1bc0 [ 351.638932][ C0] ? __blk_mq_alloc_requests+0x1135/0x1bc0 [ 351.638978][ C0] [ 351.638987][ C0] [ 351.638996][ C0] ? submit_bio_noacct+0x800/0x1e80 [ 351.639030][ C0] ? wbt_wait+0x20d/0x390 [ 351.639067][ C0] ? __pfx___blk_mq_alloc_requests+0x10/0x10 [ 351.639115][ C0] ? __pfx_wbt_wait+0x10/0x10 [ 351.639152][ C0] blk_mq_submit_bio+0x980/0x25a0 [ 351.639187][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 351.639231][ C0] ? __pfx_blk_mq_submit_bio+0x10/0x10 [ 351.639263][ C0] ? __pfx_mark_lock+0x10/0x10 [ 351.639308][ C0] ? find_held_lock+0x2d/0x110 [ 351.639345][ C0] __submit_bio+0x179/0x4d0 [ 351.639374][ C0] ? __pfx___submit_bio+0x10/0x10 [ 351.639403][ C0] ? mark_held_locks+0x9f/0xe0 [ 351.639448][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 351.639494][ C0] ? blk_cgroup_bio_start+0xb0/0x520 [ 351.639541][ C0] submit_bio_noacct_nocheck+0x6fb/0xd70 [ 351.639575][ C0] ? __pfx_submit_bio_noacct_nocheck+0x10/0x10 [ 351.639610][ C0] ? __pfx___might_resched+0x10/0x10 [ 351.639647][ C0] submit_bio_noacct+0x800/0x1e80 [ 351.639682][ C0] bio_chain_and_submit+0x2e/0x40 [ 351.639726][ C0] __blkdev_issue_zero_pages+0x191/0x350 [ 351.639766][ C0] blkdev_issue_zeroout+0x397/0x810 [ 351.639802][ C0] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 351.639834][ C0] ? __pfx_blkdev_issue_zeroout+0x10/0x10 [ 351.639886][ C0] blkdev_fallocate+0x306/0x390 [ 351.639923][ C0] ? __pfx_blkdev_fallocate+0x10/0x10 [ 351.639958][ C0] vfs_fallocate+0x459/0xf90 [ 351.639997][ C0] __x64_sys_fallocate+0xd5/0x140 [ 351.640037][ C0] do_syscall_64+0xcd/0x250 [ 351.640068][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 351.640114][ C0] RIP: 0033:0x7f21a337def9 [ 351.640136][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 351.640164][ C0] RSP: 002b:00007f21a411a038 EFLAGS: 00000246 ORIG_RAX: 000000000000011d [ 351.640190][ C0] RAX: ffffffffffffffda RBX: 00007f21a3536130 RCX: 00007f21a337def9 [ 351.640209][ C0] RDX: 0000000000000000 RSI: 0000000000000010 RDI: 0000000000000009 [ 351.640227][ C0] RBP: 00007f21a33f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 351.640245][ C0] R10: 0000002000000400 R11: 0000000000000246 R12: 0000000000000000 [ 351.640263][ C0] R13: 0000000000000000 R14: 00007f21a3536130 R15: 00007ffc709e3548 [ 351.640292][ C0] [ 352.131634][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 352.138558][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-02574-ga430d95c5efa #0 [ 352.148778][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 352.158895][ T30] Call Trace: [ 352.162207][ T30] [ 352.165173][ T30] dump_stack_lvl+0x3d/0x1f0 [ 352.169825][ T30] panic+0x6dc/0x7c0 [ 352.173796][ T30] ? __pfx_panic+0x10/0x10 [ 352.178274][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 352.183715][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 352.189760][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 352.195183][ T30] ? watchdog+0xd76/0x1240 [ 352.199644][ T30] ? watchdog+0xd69/0x1240 [ 352.204108][ T30] watchdog+0xd87/0x1240 [ 352.208406][ T30] ? __pfx_watchdog+0x10/0x10 [ 352.213126][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 352.218392][ T30] ? __kthread_parkme+0x148/0x220 [ 352.223471][ T30] ? __pfx_watchdog+0x10/0x10 [ 352.228197][ T30] kthread+0x2c1/0x3a0 [ 352.232321][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 352.237583][ T30] ? __pfx_kthread+0x10/0x10 [ 352.242233][ T30] ret_from_fork+0x45/0x80 [ 352.246718][ T30] ? __pfx_kthread+0x10/0x10 [ 352.251363][ T30] ret_from_fork_asm+0x1a/0x30 [ 352.256205][ T30] [ 352.259396][ T30] Kernel Offset: disabled [ 352.263767][ T30] Rebooting in 86400 seconds..