last executing test programs: 1m10.051240855s ago: executing program 3 (id=4094): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x4c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x87]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x400, 0x8, 0x6]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffd}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}]}, 0x4c}, 0x1, 0x0, 0x0, 0x2004000}, 0x40000) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[], 0xfdef) 1m6.302866644s ago: executing program 3 (id=4121): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0, 0x0, 0xfffffffffffffffe}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) shutdown(0xffffffffffffffff, 0x1) r4 = io_uring_setup(0xaab, &(0x7f0000000340)={0x0, 0x40000001}) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) listen(r5, 0x20000005) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) close_range(r4, 0xffffffffffffffff, 0x0) 1m5.088875321s ago: executing program 3 (id=4139): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = socket(0x10, 0x803, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x0, 0xc00}}}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) sendmsg$nl_route_sched(r4, &(0x7f0000006040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x800) 1m4.949563126s ago: executing program 2 (id=4143): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000400), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r4 = openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB='+pid'], 0x6) 1m4.829252922s ago: executing program 3 (id=4145): r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x4008840, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="17", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x12, 0x0, 0x0, 0x0) 1m4.750000302s ago: executing program 2 (id=4147): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000740)={0x0}) 1m4.662516736s ago: executing program 4 (id=4150): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x88, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x5c, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x84}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_INNER_NUM={0x8}, @NFTA_INNER_EXPR={0x24, 0x5, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f7879000000000400028014000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 1m4.538696944s ago: executing program 4 (id=4152): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001740)={0x18, 0x42, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x83, 0x0, 0x0, @uid}]}, 0x18}], 0x1, 0x0, 0x0, 0x8001}, 0x0) 1m4.458709513s ago: executing program 2 (id=4153): write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x700, 0x12) 1m4.458390237s ago: executing program 4 (id=4154): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x2000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 1m4.376044494s ago: executing program 4 (id=4156): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af98902340eb", 0xa4}, {&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc40206c86df9", 0x6a}, {&(0x7f0000000e00)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf", 0xa9}, {&(0x7f0000000f00)="397d5f2edc82d0337ae5ab9ee47dc3e798cf69cfebf169e77257f308227094d569a4326954e50ea185bc6fff0507c5dfd26676de9ddac4fe6db927cd4d03965f42d9c7513eff1631baa83e3daf514c600450374f6d76", 0x56}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bde5700d368744361ae9fce3a4", 0x28}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bde5fbc390c7ccb9d3", 0xb5}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="b5d383823677f025217943343e36323daecfa0fdc5beb5a7ac332a11533627b41dbe33a6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a813bc3ebba62168141343c9938965233cdaef85778ce05c77e962fd69eb05654e64f1867398e202b", 0x82}, {&(0x7f0000000fc0)="8d75938ba9bc695806fede7eee392592a6014e55025d4c6612fbb793e3ed010000000000000007aab6dc2d3668aa974f67da", 0x32}], 0x2}}], 0x3, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1m4.311035314s ago: executing program 2 (id=4157): r0 = io_uring_setup(0x177f, &(0x7f0000000140)={0x0, 0x0, 0x1}) syz_usb_connect(0x5, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x110, 0x9, 0x28, 0xfc, 0x10, 0x5ac, 0x291, 0x4325, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x84, 0x0, 0x0, 0x3, 0xe1, 0x2}}]}}]}}, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000100), 0x41) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)={0x6}, 0x8) close_range(r0, 0xffffffffffffffff, 0x0) 1m3.456898315s ago: executing program 3 (id=4162): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x3938700}}, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/52, 0x34}], 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0107000000000000000020000000040003"], 0x1c}, 0x1, 0x0, 0x0, 0x8041}, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000000)) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0018910000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x18) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1bfde, 0xe1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_PRIORITY={0x6, 0x6, 0x6}, @IFLA_BR_VLAN_FILTERING={0x5}]}}}]}, 0x4c}}, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1, 0x1, 0x7fffffff}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000100)=""/4111) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r4 = syz_clone(0x8c002240, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$pokeuser(0x6, r4, 0x358, 0x0) 1m3.350587515s ago: executing program 4 (id=4164): write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000100)={'syz0\x00', {0x0, 0x2}, 0x2b, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x401, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0xffffffff], [0x2, 0x2, 0x0, 0x0, 0x10000000, 0x800000, 0x0, 0x44a, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180d, 0x0, 0x1, 0x0, 0x0, 0xf, 0x0, 0x0, 0x58000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffe04, 0x0, 0xb0d, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x3, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0xef86]}, 0x45c) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x1}}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) read$FUSE(r3, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000580)={0x50, 0x0, r4, {0x7, 0x29, 0x1, 0x1180, 0x7ff, 0xfbc2, 0x2, 0x0, 0x0, 0x0, 0x100, 0x3}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) 1m3.254887053s ago: executing program 1 (id=4165): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000040000000030a09020000000000000000020000000900010073797a30000000000900030073797a3200000000140004800800014000000000080002400000000014000000110001"], 0x88}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWRULE={0x88, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x5c, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x48, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x84}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_INNER_NUM={0x8}, @NFTA_INNER_EXPR={0x24, 0x5, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x1}]}}}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0xb0}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a010300000000000000000100fffd0900010073797a300000000040000000030a01020000000000000000010000000900030073797a3200000000140004800800024032658aeb08000140000000010900010073797a300000000044000000060a010400000000000001040100000008000b40000000000900010073797a30000000001c000480180001800d00010073796e70726f7879000000000400028014000000110001"], 0xcc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000300)={@random="e90c630faca2", @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x10, 0x0, @opaque="cbe66f1099d3a415"}}}}}, 0x0) 1m3.041190618s ago: executing program 4 (id=4167): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x2000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 1m2.929644616s ago: executing program 1 (id=4168): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)={0x14, 0xd, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x3}}, 0x14}, 0x1, 0x0, 0x0, 0x7}, 0x10040000) 1m2.920191407s ago: executing program 3 (id=4169): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 1m2.743134891s ago: executing program 1 (id=4170): r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x600, 0x60}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x2}, 0x0) 1m2.556257149s ago: executing program 1 (id=4172): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 1m2.545380746s ago: executing program 2 (id=4173): creat(&(0x7f0000000240)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="1500000065ffff048000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) setrlimit(0x1, &(0x7f0000000040)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_mmap}], [], 0x6b}}) chmod(&(0x7f0000000180)='./file0\x00', 0x1d0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) pwritev2(r3, &(0x7f0000000080)=[{&(0x7f0000000340)='L', 0x1}], 0x1, 0x8, 0x7, 0x4) 1m2.367913908s ago: executing program 1 (id=4175): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000011c0)="93bffce623851797a8dc79018d7716840ffc6941c667f6d345b18bc896d8f016f5f206bb2b0eb2fe32d2f0048678cd35ef833c35225ff95a94770a6845b091e69f243dea0d601c54e9c93ee3568b89a3427c84262ff67b679ccac305b5cea1dcd151d7bb5754603b6b0e362d8041bdc61529260e6c4046d55927c96dcce1609b9c4f8424b9da760270a470f95b99ebb6fc40b5d175e86ac0b7a9fd7f1748af", 0x9f}, {&(0x7f0000000400)="029993440c7a0c95d3bb8cf353fd63c588ffa39f0ff0fced20927ea4b2a247d082247558bef6b2b2cd6a0dffece1b36526e9388c344fb7ac429e434ccb0330483c0604aaf296d8218e240055cb92f17b1b47fd7b1b178ca0d1c470154ed985a179f87c9bc40206c86df9", 0x6a}, {&(0x7f0000000e00)="ec75d081fcb7e79634ec1a1abfdebb6a38b0c57cc77b83d2eea81aad8f73b36abc2019cb08fcaaec9647a07d0a0965f0f1e39afd84e7e2523aaded5e09aa1e36fcc90c269ad6d38d57619127cee4253655c33b71054226c3b00b9ee6ae29f0b07bc6fe7981126ca804c1f64e6c19ba36b2778c5f4a1c58625fe19516af43c9870c5b8191e23778abe7df2280d459b1651686a53ca52dce9570444c153f9c2903ae4c868074e89477bf6ed2ab648b0498ac8c0f90844ed9a26675199d", 0xbc}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702", 0x16}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2af442a03760c5cdfc691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d70581691a79a6678db1e5e7fa1c98c5b9e4a87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae9920000", 0xd1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000180)="b5d383823677f025217943343e36323daecfa0fdc5beb5a7ac332a11533627b41dbe33a6be0055bf716aa2b23b97d43cc40c632f6b9850f364ba0831ed0d6f7157f204275aa850d992d81ba6ab984bd809254e847b644cf6459a813bc3ebba62168141343c9938965233cdaef85778ce05c77e962fd69eb05654e64f1867398e202b", 0x82}, {&(0x7f0000000fc0)="8d75938ba9bc695806fede7eee392592a6014e55025d4c6612fbb793e3ed010000000000000007aab6dc2d3668aa974f67da", 0x32}], 0x2}}], 0x3, 0xc0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 57.254748592s ago: executing program 2 (id=4177): write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000100)={'syz0\x00', {0x0, 0x2}, 0x2b, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x401, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0xffffffff], [0x2, 0x2, 0x0, 0x0, 0x10000000, 0x800000, 0x0, 0x44a, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180d, 0x0, 0x1, 0x0, 0x0, 0xf, 0x0, 0x0, 0x58000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffe04, 0x0, 0xb0d, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x3, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0xef86]}, 0x45c) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x1}}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000580)={0x50, 0x0, r3, {0x7, 0x29, 0x1, 0x1180, 0x7ff, 0xfbc2, 0x2, 0x0, 0x0, 0x0, 0x100, 0x3}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) 51.025678563s ago: executing program 1 (id=4178): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)="65c0a8193ae74ad15135d5242022c15690aef9b97ba8e3c8f894b31062f3de0c9d2763b7e35b040b79ed001f3d76aca9278974f53fee3afcca973c85057bf62ba7407381452f94a48b81462a586c8e410766faa1041b5e61e80958f5aecf2b5565aaa37857092d2814ecf483d57c98521bf57e057e75544176660e66b9e9c1a94756a58b4f427c924751c6fc08ad156960ebd233e6fa4c5a797e4ed79c61627ef87911a2", 0xa4}, {&(0x7f0000000100)="b568b943cacb00b43cd443e451ccd8dbc58021227bcce38b1cbe53d04c35daee08", 0x21}, {&(0x7f0000000540)="2a551a1e5f955c5a434a02eef4cc2e8769d1a588e7717168a31c7a1020c68f79553cdf1e07ff36179e722775aaba06c12f4a13f382fbeb937dca4e937f8cc3f659abfa77b6b2797091b465a3e06871065e60246aa7cb03a3fd211874cb62fdbc50fdf886eafad7314aaa7e7e34ef3a87466e9f9ad61fa9594d896c77344e8ca797141c12", 0x84}, {&(0x7f0000000280)="41fd564fbeaaab863dc348e0d07b641863079345bf50efa157dc9d4e82d0b3ba465defa83a3f669e83dc6a0ebdfc8288722a7f6db6923634d88b3b7fbd9ee79df1d847dc7055340106ac49aae0ebf887f029962079847b61054375f7467bbe9a93f6a39f94d0cc7a776088c2c150", 0x6e}, {&(0x7f0000000400)="bc3bfd240085bc6d067604d66464885324f0632bcf6d86e8e06b1a2aa92dd1af55a6155072ed6cce349583bf051f91b35aa27df8a8979706b13f3371741f47dff9492097976e79a329ae93138f7e3a0b697c941155d8e0c4f8", 0x59}, {&(0x7f0000000c00)="e0e2037ec6a367ec789a753040158d526d8d64088dd34e942c90a4db71052d6b79107485a0331dbbbe0af6a8c3d201ee8bedaba744143a17b279be45c178af34887ce4a1200fdf80ab5de50937602a5ed1deaf760db7e5a2b1b9cf7c5b1ff8167229b9f4b3b32d67bec15216b8e586f67db118ba69802a72b9dd0631ab65df5b1e3608dc81fcd77b2c5e18d7ece752f328f444f482618ed357b312a04dab256213eb00d1c7a9bcc0fd4ddc2114dc46db2529d0107d738a0eeb7556c71f4b2c0af0d795a083ab7d95698e96f6d57a167c61b8a9a2008ecfc0c5083097147c3816c2e6b37b58e6b1eb626207657b08b5587013b8d40fa0b9b9ea4687b4ca52665fca6fe65784816dd90235de16972c5ffd992ae5f27393d2ef56493ffe17b186f5f58a0774285462c8ea6970c3e2713b4409eb37e92f5b39dfea091eea2bbebd956b563c3e26d0d730705d7336fc73f120c63de188818981e6df0c8150b10364cd5cf3f724426fb5a1f2aeb2566755f72a611ca83728a3edb5ae2c60ededd78fdf44061e8feeb70dd109cefa192037d520587486c6862d83143e743fe85351ffb5fabb3903457103e5b0f402957100666cbf02933a112e483f9d675b9a1d9665b805a59687a3b3a8629a27f5146607e81de237b406f6b7ad8342b23977e2ce0207a5f7d923267cefd4033a007712d317cc0c6586484b2460294cea24c8b6d92761b42c4fb5f80f267526f0bc8c8b2fb6eeb2ee5f4a8254eef3c2e3a1f941405a30acefd1fa42e5803ebd8adfc3bd1dd018a9502c856dd1ebf9ce9ba8a3355790822402345781c7cab38313b7b1fdba3df7a0d4d2d1507ba9b7f468940b399ecad103cabca82be875f980553cc2663e55d15ac0fc84f79003e1329789235b94c0703ad5a1486a465eacc0a4d423bfeec51acdefad62a429cfbf4ac813bb91cf6c5d9d3d15a7d666ad2e71247d76497db0d194aa3247bb2a14b49f7f705db46917d89578f746ee3e950600f07e1380a38de26a1e5f0007ce266240a158a07945620754ea143602cd32d9e25a8a255e34c12afbeaec5b84b450468816db4d2238352ab70c374df108e55e76290b39a5fcb54c8b843dcc29821e11eb7cb8dcd7b739a7c6488fe3f500ea588259da777458bdbbe85691d28811a64547ee22f440f63392ff5ccc856c1fbd4e5cd60024abeab00096dcd744f83b80b4f90ac8820464190767872b5652bd55acedd37f2b38989b63fce8bc2f3bfed7cb43c0535473ed334b5c623525d85958ed4ba35a6c9597d9ca5b72bfd0a3a32548b5de8fffe27c8331700a2ed4337b59401cbeff0f2f82ef339b7ec59730574d8d3af3", 0x3ba}, {&(0x7f0000000080)="78978960310ce677b529e8a79ecfab947b", 0x11}], 0x7}}], 0x6, 0x200000d1) 32.32180157s ago: executing program 32 (id=4169): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005a40)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) 31.139682902s ago: executing program 33 (id=4167): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x5dc, {0x0, 0x6, "8cb02b", 0x0, 0x2f, 0x0, @loopback={0x2000000}, @local, [@srh={0x2b, 0x0, 0x4, 0x0, 0x0, 0x10}]}}}}}}}, 0x0) 30.954037266s ago: executing program 34 (id=4178): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0x10, &(0x7f0000000380)=[{&(0x7f0000000480)="c3e972bd85a6d84136d6dd55048d3593a74f338ce6772ab9a6f64041c2f6fbbecdc08ebcd3192b6a53662dae7c8e9c665e80a5d0925f728dcac30c29793992e588952653d414cb8ccdabc38767fee819ec5af0c5ee936880fe8549b4ed347779cab4ffd4e0b62c53a1c01db28f2b3f91c34211c9353bc1dece61511917c2245fd66cb8dffeacb4d46d627c97b498bf1ff6b313bfbc9765457c831771d5eec7997ec242e4505f01c1bb3e069b2e630f42a2be86598a61", 0x64}, {&(0x7f0000000300)='V', 0x1}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000000340)="b768eb20304f2fdc5a9694a4867840d93170ca1a86406f", 0xfffffec0}], 0x4, 0x0, 0x0, 0x8010}, 0x0) dup2(r1, r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000001c0)="65c0a8193ae74ad15135d5242022c15690aef9b97ba8e3c8f894b31062f3de0c9d2763b7e35b040b79ed001f3d76aca9278974f53fee3afcca973c85057bf62ba7407381452f94a48b81462a586c8e410766faa1041b5e61e80958f5aecf2b5565aaa37857092d2814ecf483d57c98521bf57e057e75544176660e66b9e9c1a94756a58b4f427c924751c6fc08ad156960ebd233e6fa4c5a797e4ed79c61627ef87911a2", 0xa4}, {&(0x7f0000000100)="b568b943cacb00b43cd443e451ccd8dbc58021227bcce38b1cbe53d04c35daee08", 0x21}, {&(0x7f0000000540)="2a551a1e5f955c5a434a02eef4cc2e8769d1a588e7717168a31c7a1020c68f79553cdf1e07ff36179e722775aaba06c12f4a13f382fbeb937dca4e937f8cc3f659abfa77b6b2797091b465a3e06871065e60246aa7cb03a3fd211874cb62fdbc50fdf886eafad7314aaa7e7e34ef3a87466e9f9ad61fa9594d896c77344e8ca797141c12", 0x84}, {&(0x7f0000000280)="41fd564fbeaaab863dc348e0d07b641863079345bf50efa157dc9d4e82d0b3ba465defa83a3f669e83dc6a0ebdfc8288722a7f6db6923634d88b3b7fbd9ee79df1d847dc7055340106ac49aae0ebf887f029962079847b61054375f7467bbe9a93f6a39f94d0cc7a776088c2c150", 0x6e}, {&(0x7f0000000400)="bc3bfd240085bc6d067604d66464885324f0632bcf6d86e8e06b1a2aa92dd1af55a6155072ed6cce349583bf051f91b35aa27df8a8979706b13f3371741f47dff9492097976e79a329ae93138f7e3a0b697c941155d8e0c4f8", 0x59}, {&(0x7f0000000c00)="e0e2037ec6a367ec789a753040158d526d8d64088dd34e942c90a4db71052d6b79107485a0331dbbbe0af6a8c3d201ee8bedaba744143a17b279be45c178af34887ce4a1200fdf80ab5de50937602a5ed1deaf760db7e5a2b1b9cf7c5b1ff8167229b9f4b3b32d67bec15216b8e586f67db118ba69802a72b9dd0631ab65df5b1e3608dc81fcd77b2c5e18d7ece752f328f444f482618ed357b312a04dab256213eb00d1c7a9bcc0fd4ddc2114dc46db2529d0107d738a0eeb7556c71f4b2c0af0d795a083ab7d95698e96f6d57a167c61b8a9a2008ecfc0c5083097147c3816c2e6b37b58e6b1eb626207657b08b5587013b8d40fa0b9b9ea4687b4ca52665fca6fe65784816dd90235de16972c5ffd992ae5f27393d2ef56493ffe17b186f5f58a0774285462c8ea6970c3e2713b4409eb37e92f5b39dfea091eea2bbebd956b563c3e26d0d730705d7336fc73f120c63de188818981e6df0c8150b10364cd5cf3f724426fb5a1f2aeb2566755f72a611ca83728a3edb5ae2c60ededd78fdf44061e8feeb70dd109cefa192037d520587486c6862d83143e743fe85351ffb5fabb3903457103e5b0f402957100666cbf02933a112e483f9d675b9a1d9665b805a59687a3b3a8629a27f5146607e81de237b406f6b7ad8342b23977e2ce0207a5f7d923267cefd4033a007712d317cc0c6586484b2460294cea24c8b6d92761b42c4fb5f80f267526f0bc8c8b2fb6eeb2ee5f4a8254eef3c2e3a1f941405a30acefd1fa42e5803ebd8adfc3bd1dd018a9502c856dd1ebf9ce9ba8a3355790822402345781c7cab38313b7b1fdba3df7a0d4d2d1507ba9b7f468940b399ecad103cabca82be875f980553cc2663e55d15ac0fc84f79003e1329789235b94c0703ad5a1486a465eacc0a4d423bfeec51acdefad62a429cfbf4ac813bb91cf6c5d9d3d15a7d666ad2e71247d76497db0d194aa3247bb2a14b49f7f705db46917d89578f746ee3e950600f07e1380a38de26a1e5f0007ce266240a158a07945620754ea143602cd32d9e25a8a255e34c12afbeaec5b84b450468816db4d2238352ab70c374df108e55e76290b39a5fcb54c8b843dcc29821e11eb7cb8dcd7b739a7c6488fe3f500ea588259da777458bdbbe85691d28811a64547ee22f440f63392ff5ccc856c1fbd4e5cd60024abeab00096dcd744f83b80b4f90ac8820464190767872b5652bd55acedd37f2b38989b63fce8bc2f3bfed7cb43c0535473ed334b5c623525d85958ed4ba35a6c9597d9ca5b72bfd0a3a32548b5de8fffe27c8331700a2ed4337b59401cbeff0f2f82ef339b7ec59730574d8d3af3", 0x3ba}, {&(0x7f0000000080)="78978960310ce677b529e8a79ecfab947b", 0x11}], 0x7}}], 0x6, 0x200000d1) 30.781754392s ago: executing program 35 (id=4177): write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000100)={'syz0\x00', {0x0, 0x2}, 0x2b, [0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x6, 0x0, 0x0, 0x800, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x401, 0x0, 0x0, 0x4, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x0, 0x0, 0xffffffff], [0x2, 0x2, 0x0, 0x0, 0x10000000, 0x800000, 0x0, 0x44a, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180d, 0x0, 0x1, 0x0, 0x0, 0xf, 0x0, 0x0, 0x58000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x4, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffe04, 0x0, 0xb0d, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001, 0x0, 0x3, 0x7f, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0xef86]}, 0x45c) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f000e0800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x0, {0x1}}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="b0"], 0xb0) write$FUSE_GETXATTR(r2, &(0x7f00000000c0)={0x18}, 0x18) write$FUSE_INIT(r2, &(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000580)={0x50, 0x0, r3, {0x7, 0x29, 0x1, 0x1180, 0x7ff, 0xfbc2, 0x2, 0x0, 0x0, 0x0, 0x100, 0x3}}, 0x50) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) 26.04135041s ago: executing program 0 (id=4189): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000080000000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mkdirat(0xffffffffffffff9c, 0x0, 0x0) 25.89302545s ago: executing program 0 (id=4190): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 25.826341707s ago: executing program 0 (id=4191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000003c0)='kfree\x00', r1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}, {0x0, 0xa}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8}]}}]}, 0x38}}, 0x48040) 25.107265225s ago: executing program 0 (id=4192): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01020400000a00120002002800000019002d007fffffff0022de1330d54400009b84136ef75afb83de066a5900e1baac968300000000f2ff000001000000", 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x4000884) 24.669398757s ago: executing program 0 (id=4193): r0 = epoll_create1(0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/wakeup_count', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x6000001f}) read$char_usb(r1, &(0x7f0000000040)=""/24, 0x18) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x0, 0x0, 0x0) 24.465654628s ago: executing program 0 (id=4194): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4333, &(0x7f0000000000), &(0x7f0000ff5000), &(0x7f0000ff4000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000002300)=[{0x0}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) 0s ago: executing program 36 (id=4194): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) r2 = syz_io_uring_setup(0x4333, &(0x7f0000000000), &(0x7f0000ff5000), &(0x7f0000ff4000)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f0000002300)=[{0x0}], 0x1) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) kernel console output (not intermixed with test programs): . [ 311.299424][T13729] veth1_macvtap: entered promiscuous mode [ 311.346065][T14034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3160'. [ 311.347543][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.376801][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.387029][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.398312][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.409869][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.420808][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.431134][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 311.443150][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.470759][T13729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.492583][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.503843][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.524171][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.538188][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.554113][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.566525][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.584316][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 311.598020][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.619173][T13729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.696003][T13729] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.714469][T13729] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.742669][T13729] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.752055][T13729] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.394694][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.439777][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.534066][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.573686][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.708699][T14061] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3170'. [ 313.108275][T14074] Cannot find add_set index 0 as target [ 314.100787][T14092] vlan2: entered allmulticast mode [ 314.849443][T14095] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 315.000824][T14100] netlink: 'syz.2.3184': attribute type 5 has an invalid length. [ 315.312687][T14118] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3193'. [ 315.399125][T14118] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3193'. [ 315.490543][T14118] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3193'. [ 315.517717][T14118] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3193'. [ 315.563940][T14125] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3192'. [ 315.572925][T14125] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3192'. [ 315.581887][T14125] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3192'. [ 315.616576][T14128] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3192'. [ 315.694294][T14131] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3196'. [ 315.713402][T14131] bond0: entered promiscuous mode [ 315.718459][T14131] bond_slave_0: entered promiscuous mode [ 315.728606][T14125] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3192'. [ 315.792014][T14131] bond_slave_1: entered promiscuous mode [ 315.819780][ T5834] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 315.820698][T14131] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 315.850217][ T5834] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 315.858305][ T5834] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 315.870011][ T5834] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 315.887203][ T5834] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 315.895559][ T5834] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 315.915297][T14131] bond0: left promiscuous mode [ 315.932248][T14131] bond_slave_0: left promiscuous mode [ 315.950918][T14131] bond_slave_1: left promiscuous mode [ 316.207020][ T1173] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.234169][T14149] netlink: 'syz.1.3199': attribute type 5 has an invalid length. [ 316.276500][T14138] lo speed is unknown, defaulting to 1000 [ 316.290043][T14138] lo speed is unknown, defaulting to 1000 [ 316.484558][ T1173] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.567385][T14163] netlink: 'syz.0.3204': attribute type 3 has an invalid length. [ 316.675499][ T1173] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 316.859047][ T1173] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.088488][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.344110][T14138] chnl_net:caif_netlink_parms(): no params data found [ 317.387463][ T1173] bridge_slave_1: left allmulticast mode [ 317.398064][ T1173] bridge_slave_1: left promiscuous mode [ 317.404153][ T1173] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.425006][ T1173] bridge_slave_0: left allmulticast mode [ 317.430865][ T1173] bridge_slave_0: left promiscuous mode [ 317.448170][ T1173] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.613064][ T29] audit: type=1326 audit(1741173697.698:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 317.683858][ T29] audit: type=1326 audit(1741173697.698:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 317.789320][ T29] audit: type=1326 audit(1741173697.698:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 317.824056][ T29] audit: type=1326 audit(1741173697.698:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 317.875997][ T29] audit: type=1326 audit(1741173697.698:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=49 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 317.908403][ T29] audit: type=1400 audit(1741173697.698:3342): avc: denied { bind } for pid=14197 comm="syz.1.3215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 317.975205][ T5834] Bluetooth: hci5: command tx timeout [ 317.997752][ T29] audit: type=1326 audit(1741173697.698:3343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 318.031211][ T29] audit: type=1326 audit(1741173697.698:3344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=50 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 318.075536][ T29] audit: type=1400 audit(1741173697.698:3345): avc: denied { listen } for pid=14197 comm="syz.1.3215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 318.129740][ T29] audit: type=1326 audit(1741173697.698:3346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14197 comm="syz.1.3215" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 318.275255][ T1173] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 318.286787][ T1173] bond_slave_0: left promiscuous mode [ 318.295381][ T1173] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 318.305489][ T1173] bond_slave_1: left promiscuous mode [ 318.311527][ T1173] $Hÿ (unregistering): Released all slaves [ 318.324285][ T1173] bond1 (unregistering): Released all slaves [ 318.511034][ T1173] IPVS: stopping backup sync thread 8012 ... [ 318.519794][T14217] netlink: 'syz.2.3221': attribute type 5 has an invalid length. [ 318.666193][T14228] xt_connbytes: Forcing CT accounting to be enabled [ 318.704173][T14228] Cannot find add_set index 0 as target [ 318.929787][T14138] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.967739][T14138] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.026911][T14238] Cannot find add_set index 0 as target [ 319.853848][T14243] netlink: 'syz.3.3228': attribute type 4 has an invalid length. [ 319.912458][T14244] netlink: 'syz.3.3228': attribute type 4 has an invalid length. [ 319.925303][T14138] bridge_slave_0: entered allmulticast mode [ 319.932632][T14138] bridge_slave_0: entered promiscuous mode [ 320.049748][ T5834] Bluetooth: hci5: command tx timeout [ 320.078684][T14228] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.219281][T14138] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.239182][T14138] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.246993][T14138] bridge_slave_1: entered allmulticast mode [ 320.255070][T14138] bridge_slave_1: entered promiscuous mode [ 320.317043][T14228] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.363910][ T5869] lo speed is unknown, defaulting to 1000 [ 320.415878][T14262] __nla_validate_parse: 13 callbacks suppressed [ 320.415890][T14262] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3233'. [ 320.474269][T14228] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.568548][ T1173] hsr_slave_0: left promiscuous mode [ 320.577623][ T1173] hsr_slave_1: left promiscuous mode [ 320.583447][ T1173] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 320.592669][ T1173] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 320.615045][ T1173] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 320.635311][ T1173] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 320.673111][ T1173] veth1_macvtap: left promiscuous mode [ 320.684256][ T1173] veth0_macvtap: left promiscuous mode [ 320.694957][ T1173] veth1_vlan: left promiscuous mode [ 320.704813][ T1173] veth0_vlan: left promiscuous mode [ 321.126661][ T1173] team0 (unregistering): Port device team_slave_1 removed [ 321.166435][ T1173] team0 (unregistering): Port device team_slave_0 removed [ 321.494340][ T1173] lo (unregistering): left allmulticast mode [ 321.501531][ T7460] smc: removing ib device sz1 [ 321.513390][T14138] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 321.526975][T14138] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 321.557613][T14228] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 321.582937][T14264] netlink: 'syz.3.3234': attribute type 5 has an invalid length. [ 321.650114][T14279] vlan2: entered allmulticast mode [ 321.753780][ T5869] lo speed is unknown, defaulting to 1000 [ 322.038657][T14138] team0: Port device team_slave_0 added [ 322.120575][ T5834] Bluetooth: hci5: command tx timeout [ 322.197491][T14138] team0: Port device team_slave_1 added [ 322.823399][T14138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 322.859273][T14138] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 322.969371][T14138] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 323.072687][T14228] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.129902][T14138] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 323.136864][T14138] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 323.168360][T14138] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 323.224062][T14228] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.281154][T14228] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.331914][T14311] vlan2: entered allmulticast mode [ 323.404301][T14228] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.483599][T14138] hsr_slave_0: entered promiscuous mode [ 323.490649][T14138] hsr_slave_1: entered promiscuous mode [ 323.496752][T14138] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 323.508583][T14138] Cannot create hsr debugfs directory [ 323.627269][T14321] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3255'. [ 323.639932][T14321] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3255'. [ 323.685843][T14321] bond0: entered promiscuous mode [ 323.723595][T14321] bond0: entered allmulticast mode [ 323.729377][T14321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.863340][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 323.863356][ T29] audit: type=1400 audit(1741173703.948:3361): avc: denied { bind } for pid=14330 comm="syz.3.3259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 323.902421][T14334] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3258'. [ 323.909670][ T29] audit: type=1400 audit(1741173703.978:3362): avc: denied { name_bind } for pid=14330 comm="syz.3.3259" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 323.933167][T14334] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3258'. [ 323.933193][T14334] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3258'. [ 323.938860][T14334] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3258'. [ 323.948308][ T29] audit: type=1400 audit(1741173703.978:3363): avc: denied { node_bind } for pid=14330 comm="syz.3.3259" saddr=172.20.20.170 src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 323.984726][ T29] audit: type=1400 audit(1741173703.978:3364): avc: denied { name_connect } for pid=14330 comm="syz.3.3259" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 324.112014][T14340] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3262'. [ 324.209964][ T5834] Bluetooth: hci5: command tx timeout [ 324.230386][T14138] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 324.240545][T14138] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 324.252035][T14138] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 324.275444][T14138] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 324.318945][ T29] audit: type=1400 audit(1741173704.398:3365): avc: denied { bind } for pid=14345 comm="syz.2.3265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 324.322316][T14344] bridge0: entered promiscuous mode [ 324.339624][ T29] audit: type=1400 audit(1741173704.428:3366): avc: denied { name_bind } for pid=14345 comm="syz.2.3265" src=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 324.352021][T14344] bridge0: port 3(macsec1) entered blocking state [ 324.371182][ T29] audit: type=1400 audit(1741173704.428:3367): avc: denied { node_bind } for pid=14345 comm="syz.2.3265" src=170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 324.377728][T14344] bridge0: port 3(macsec1) entered disabled state [ 324.400624][T14344] macsec1: entered allmulticast mode [ 324.406074][T14344] bridge0: entered allmulticast mode [ 324.415348][T14344] macsec1: left allmulticast mode [ 324.420606][T14344] bridge0: left allmulticast mode [ 324.426758][T14344] bridge0: left promiscuous mode [ 324.492253][T14138] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.522016][T14138] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.532497][ T3454] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.539631][ T3454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.579174][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.586311][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.642654][T14353] netlink: 'syz.2.3268': attribute type 30 has an invalid length. [ 324.686005][T14355] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3269'. [ 324.748483][T14355] bond1: entered promiscuous mode [ 324.800991][T14355] bond1: entered allmulticast mode [ 324.806519][T14355] 8021q: adding VLAN 0 to HW filter on device bond1 [ 324.940323][T14138] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.265307][T14385] Cannot find add_set index 0 as target [ 325.992588][T14138] veth0_vlan: entered promiscuous mode [ 326.012865][T14138] veth1_vlan: entered promiscuous mode [ 326.014743][T14396] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3280'. [ 326.027466][T14396] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3280'. [ 326.054570][T14138] veth0_macvtap: entered promiscuous mode [ 326.060808][T14396] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3280'. [ 326.097038][T14138] veth1_macvtap: entered promiscuous mode [ 326.113117][T14396] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3280'. [ 326.153476][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.165075][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.175752][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.186330][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.203527][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.234317][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.259611][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 326.280147][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.298674][T14138] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 326.320784][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.333063][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.349902][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.368060][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.384700][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.403992][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.426654][T14138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 326.449579][T14138] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 326.469454][T14138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 326.593903][T14138] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.610992][T14138] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.630339][T14138] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.639242][T14138] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 326.668411][T14411] vlan2: entered allmulticast mode [ 326.708749][T14416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3285'. [ 326.718055][T14416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3285'. [ 326.726965][T14416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3285'. [ 326.761369][T14420] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3285'. [ 326.859026][T14416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3285'. [ 326.869283][T14416] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3285'. [ 326.891907][ T7460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.922124][ T7460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 326.958972][ T7460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 326.967495][ T7460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 327.518404][ T29] audit: type=1400 audit(1741173707.598:3368): avc: denied { read write } for pid=14449 comm="syz.2.3300" name="sg0" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.546747][T14451] sg_write: data in/out 1048540/17 bytes for SCSI command 0x0-- guessing data in; [ 327.546747][T14451] program syz.2.3300 not setting count and/or reply_len properly [ 327.570155][ T29] audit: type=1400 audit(1741173707.628:3369): avc: denied { open } for pid=14449 comm="syz.2.3300" path="/dev/sg0" dev="devtmpfs" ino=741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 327.598012][ T29] audit: type=1400 audit(1741173707.628:3370): avc: denied { ioctl } for pid=14449 comm="syz.2.3300" path="/dev/sg0" dev="devtmpfs" ino=741 ioctlcmd=0x2283 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 328.477737][T14488] netlink: 'syz.4.3318': attribute type 30 has an invalid length. [ 328.486368][ T5836] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 328.497617][ T5836] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 328.506824][ T5836] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 328.515694][ T5836] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 328.524161][ T5836] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 328.531829][ T5836] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 328.711604][ T8052] syz_tun (unregistering): left allmulticast mode [ 328.758938][T14489] lo speed is unknown, defaulting to 1000 [ 328.897304][ T1129] netdevsim netdevsim3 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 328.915775][ T1129] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.956557][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 328.956571][ T29] audit: type=1326 audit(1741173709.038:3443): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14505 comm="syz.2.3325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 328.997803][ T29] audit: type=1326 audit(1741173709.038:3444): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14505 comm="syz.2.3325" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 329.098225][ T1129] netdevsim netdevsim3 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.116361][ T1129] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.212439][ T1129] netdevsim netdevsim3 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.401396][ T1129] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.512242][ T1129] netdevsim netdevsim3 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 329.538376][ T1129] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 329.559364][ T29] audit: type=1400 audit(1741173709.638:3445): avc: denied { execute } for pid=14536 comm="syz.2.3333" path="/104/file0/bus" dev="ramfs" ino=38430 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 330.013025][T14489] chnl_net:caif_netlink_parms(): no params data found [ 330.058864][ T1129] bridge_slave_1: left allmulticast mode [ 330.068157][ T1129] bridge_slave_1: left promiscuous mode [ 330.070172][T14549] netlink: 'syz.0.3337': attribute type 30 has an invalid length. [ 330.092758][ T1129] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.151673][ T1129] bridge_slave_0: left allmulticast mode [ 330.158175][ T29] audit: type=1400 audit(1741173710.238:3446): avc: denied { unmount } for pid=12952 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 330.159700][ T1129] bridge_slave_0: left promiscuous mode [ 330.210891][ T1129] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.599626][ T5836] Bluetooth: hci2: command tx timeout [ 330.804019][ T29] audit: type=1400 audit(1741173710.888:3447): avc: denied { create } for pid=14519 comm="syz.4.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 330.824125][ T29] audit: type=1400 audit(1741173710.908:3448): avc: denied { setopt } for pid=14519 comm="syz.4.3330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 331.018882][ T1129] $Hÿ (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.028872][ T1129] bond_slave_0: left promiscuous mode [ 331.038332][ T1129] $Hÿ (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.049108][ T1129] bond_slave_1: left promiscuous mode [ 331.055020][ T1129] $Hÿ (unregistering): Released all slaves [ 331.205849][ T1129] bond1 (unregistering): Released all slaves [ 331.225580][ T1129] bond2 (unregistering): Released all slaves [ 331.357861][ T1129] bond0 (unregistering): Released all slaves [ 331.542945][T14567] Cannot find map_set index 0 as target [ 331.577916][T14570] __nla_validate_parse: 19 callbacks suppressed [ 331.577935][T14570] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3344'. [ 331.604406][T14565] vlan2: entered allmulticast mode [ 331.673267][T14489] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.679917][T14574] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3345'. [ 331.687175][T14489] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.701520][T14574] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3345'. [ 331.716248][T14574] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3345'. [ 331.728058][T14489] bridge_slave_0: entered allmulticast mode [ 331.745003][T14489] bridge_slave_0: entered promiscuous mode [ 331.752165][T14574] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3345'. [ 331.764299][T14489] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.787310][T14489] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.814439][T14489] bridge_slave_1: entered allmulticast mode [ 331.828649][T14580] netlink: 'syz.4.3349': attribute type 7 has an invalid length. [ 331.844454][T14489] bridge_slave_1: entered promiscuous mode [ 331.850682][T14580] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3349'. [ 331.921060][T14584] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3350'. [ 332.006181][T14489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.035961][T14489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.046462][T14591] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3353'. [ 332.065595][T14591] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3353'. [ 332.077304][T14591] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3353'. [ 332.193038][ T1129] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 332.214662][ T1129] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 332.227099][ T1129] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 332.235130][ T1129] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 332.242601][T14596] netlink: 'syz.4.3355': attribute type 30 has an invalid length. [ 332.268508][ T1129] veth1_macvtap: left promiscuous mode [ 332.274294][ T1129] veth0_macvtap: left promiscuous mode [ 332.280073][ T1129] veth1_vlan: left promiscuous mode [ 332.285566][ T1129] veth0_vlan: left promiscuous mode [ 332.699604][ T5836] Bluetooth: hci2: command tx timeout [ 333.128914][ T1129] team0 (unregistering): Port device team_slave_1 removed [ 333.204904][ T1129] team0 (unregistering): Port device team_slave_0 removed [ 333.787711][ T9] lo speed is unknown, defaulting to 1000 [ 333.804055][ T9] infiniband syz0: ib_query_port failed (-19) [ 333.826358][T14489] team0: Port device team_slave_0 added [ 333.871130][T14489] team0: Port device team_slave_1 added [ 333.929558][ T29] audit: type=1326 audit(1741173714.008:3449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0399984127 code=0x7ffc0000 [ 334.031406][T14489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.036305][T14617] netlink: 'syz.2.3362': attribute type 7 has an invalid length. [ 334.039873][ T29] audit: type=1326 audit(1741173714.008:3450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0399929359 code=0x7ffc0000 [ 334.069627][T14489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.107579][ T29] audit: type=1326 audit(1741173714.008:3451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0399984127 code=0x7ffc0000 [ 334.131396][T14489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.149342][T14489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.156438][T14489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.189630][ T29] audit: type=1326 audit(1741173714.008:3452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0399929359 code=0x7ffc0000 [ 334.240522][T14489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.251238][ T29] audit: type=1326 audit(1741173714.008:3453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0399984127 code=0x7ffc0000 [ 334.317406][ T29] audit: type=1326 audit(1741173714.008:3454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0399929359 code=0x7ffc0000 [ 334.409614][ T29] audit: type=1326 audit(1741173714.008:3455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0399984127 code=0x7ffc0000 [ 334.478300][T14489] hsr_slave_0: entered promiscuous mode [ 334.498647][T14489] hsr_slave_1: entered promiscuous mode [ 334.519597][ T29] audit: type=1326 audit(1741173714.008:3456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0399929359 code=0x7ffc0000 [ 334.531372][T14489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.591438][T14489] Cannot create hsr debugfs directory [ 334.605024][ T29] audit: type=1326 audit(1741173714.008:3457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0399984127 code=0x7ffc0000 [ 334.698536][ T29] audit: type=1326 audit(1741173714.008:3458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0399929359 code=0x7ffc0000 [ 334.779696][ T29] audit: type=1326 audit(1741173714.008:3459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14611 comm="syz.0.3360" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0399984127 code=0x7ffc0000 [ 334.809826][ T5836] Bluetooth: hci2: command tx timeout [ 335.407494][T14637] smc: net device bond0 applied user defined pnetid SYZ0 [ 335.500794][T14639] netlink: 'syz.0.3370': attribute type 30 has an invalid length. [ 335.843189][T14489] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.932768][T14489] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.972048][T14489] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 335.995925][T14656] vlan2: entered allmulticast mode [ 336.153520][T14489] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 336.868615][ T5836] Bluetooth: hci2: command tx timeout [ 336.985287][T14489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.054039][T14489] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.098649][ T7460] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.105772][ T7460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.146890][ T7460] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.154015][ T7460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.682912][T14695] __nla_validate_parse: 9 callbacks suppressed [ 337.682927][T14695] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3387'. [ 338.500388][T14489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.651045][T14489] veth0_vlan: entered promiscuous mode [ 338.692579][T14489] veth1_vlan: entered promiscuous mode [ 338.776334][T14489] veth0_macvtap: entered promiscuous mode [ 338.795572][T14714] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3394'. [ 338.843368][T14489] veth1_macvtap: entered promiscuous mode [ 338.860547][T14714] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3394'. [ 338.885836][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.899616][T14714] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3394'. [ 338.919749][T14714] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3394'. [ 338.949573][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.959397][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.038415][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.078760][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.119578][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.141032][T14725] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3399'. [ 339.169826][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.188613][T14725] netlink: 'syz.1.3399': attribute type 30 has an invalid length. [ 339.219635][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.251868][T14489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.345899][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.350463][T14728] netlink: 24 bytes leftover after parsing attributes in process `syz.4.3400'. [ 339.368924][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.389875][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.418210][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.436187][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.447468][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.457685][T14489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.470063][T14489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.483814][T14489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.498181][T14723] vlan2: entered allmulticast mode [ 339.624606][T14489] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.663455][T14489] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.693467][T14489] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.719070][T14489] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.725861][T14737] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1 sclass=netlink_route_socket pid=14737 comm=syz.4.3403 [ 339.748853][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 339.748864][ T29] audit: type=1326 audit(1741173719.828:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 339.787776][ T29] audit: type=1326 audit(1741173719.868:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 339.877840][ T29] audit: type=1326 audit(1741173719.868:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=67 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 339.951599][ T29] audit: type=1326 audit(1741173719.868:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 340.039449][ T1129] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.060683][ T1129] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.062140][ T29] audit: type=1326 audit(1741173719.868:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 340.551320][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.627582][ T29] audit: type=1326 audit(1741173719.868:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 340.725053][ T29] audit: type=1326 audit(1741173719.868:3535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 340.739545][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.849282][ T29] audit: type=1326 audit(1741173719.868:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 340.916530][ T29] audit: type=1326 audit(1741173719.868:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 341.048520][ T29] audit: type=1326 audit(1741173719.868:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14731 comm="syz.1.3402" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 341.299984][T14769] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3412'. [ 341.490492][T14774] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3307'. [ 341.499383][T14774] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3307'. [ 341.527830][T14776] netlink: 'syz.4.3413': attribute type 3 has an invalid length. [ 342.479741][T14794] netlink: 'syz.1.3421': attribute type 30 has an invalid length. [ 342.764353][T14806] __nla_validate_parse: 7 callbacks suppressed [ 342.764369][T14806] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3427'. [ 342.987954][T14815] netlink: 'syz.1.3430': attribute type 3 has an invalid length. [ 343.161941][T14817] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3428'. [ 343.170959][T14817] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3428'. [ 343.179990][T14817] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3428'. [ 343.221527][T14818] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3428'. [ 343.455744][T14821] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3431'. [ 343.495541][T14821] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3431'. [ 343.519623][T14821] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3431'. [ 343.534733][T14821] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3431'. [ 344.531683][T14848] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3442'. [ 344.728659][T14855] netlink: 'syz.4.3443': attribute type 30 has an invalid length. [ 345.341155][T14868] vlan2: entered allmulticast mode [ 345.451621][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 345.451636][ T29] audit: type=1400 audit(1741173725.538:3544): avc: denied { create } for pid=14869 comm="syz.2.3449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 345.558220][ T29] audit: type=1400 audit(1741173725.558:3545): avc: denied { bind } for pid=14869 comm="syz.2.3449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 345.617675][ T29] audit: type=1400 audit(1741173725.558:3546): avc: denied { write } for pid=14869 comm="syz.2.3449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 345.708589][ T29] audit: type=1400 audit(1741173725.578:3547): avc: denied { setopt } for pid=14872 comm="syz.3.3451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 345.778618][ T29] audit: type=1400 audit(1741173725.738:3548): avc: denied { getopt } for pid=14876 comm="syz.4.3452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 345.859170][ T29] audit: type=1400 audit(1741173725.758:3549): avc: denied { bind } for pid=14880 comm="syz.2.3454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 345.935018][ T29] audit: type=1400 audit(1741173725.758:3550): avc: denied { setopt } for pid=14880 comm="syz.2.3454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 345.976126][ T29] audit: type=1326 audit(1741173725.778:3551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14880 comm="syz.2.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 346.040069][ T29] audit: type=1326 audit(1741173725.778:3552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14880 comm="syz.2.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 346.113242][ T29] audit: type=1326 audit(1741173725.778:3553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14880 comm="syz.2.3454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 346.168358][T14901] vlan2: entered allmulticast mode [ 347.377354][T14947] vlan2: entered allmulticast mode [ 347.786524][T14964] __nla_validate_parse: 33 callbacks suppressed [ 347.786540][T14964] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3483'. [ 347.812809][T14966] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3481'. [ 347.827693][T14959] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.3483'. [ 347.839188][T14966] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3481'. [ 347.858784][T14967] netlink: 360 bytes leftover after parsing attributes in process `syz.1.3484'. [ 347.868647][T14966] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3481'. [ 347.889495][T14967] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3484'. [ 347.925388][T14966] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3481'. [ 348.118596][T14976] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3487'. [ 348.147105][T14976] netlink: 'syz.0.3487': attribute type 30 has an invalid length. [ 349.038334][T14995] vlan2: entered allmulticast mode [ 349.356333][T15001] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3494'. [ 351.245352][T15037] vlan2: entered allmulticast mode [ 351.983646][ T29] kauditd_printk_skb: 67 callbacks suppressed [ 351.983663][ T29] audit: type=1400 audit(1741173732.068:3621): avc: denied { bind } for pid=15057 comm="syz.1.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 352.101836][T15062] netlink: 'syz.4.3513': attribute type 3 has an invalid length. [ 352.145509][ T29] audit: type=1400 audit(1741173732.068:3622): avc: denied { name_bind } for pid=15057 comm="syz.1.3512" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 352.227957][ T29] audit: type=1400 audit(1741173732.068:3623): avc: denied { node_bind } for pid=15057 comm="syz.1.3512" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 352.268831][ T29] audit: type=1400 audit(1741173732.108:3624): avc: denied { write } for pid=15057 comm="syz.1.3512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 352.369659][ T29] audit: type=1400 audit(1741173732.118:3625): avc: denied { read } for pid=15057 comm="syz.1.3512" lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 352.872551][T15085] vlan2: entered allmulticast mode [ 353.349396][T15113] netlink: 'syz.2.3527': attribute type 3 has an invalid length. [ 353.486760][T15096] ptrace attach of "./syz-executor exec"[15114] was attempted by "./syz-executor exec"[15096] [ 353.553449][T15116] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 353.582880][ T29] audit: type=1400 audit(1741173733.668:3626): avc: denied { relabelto } for pid=15115 comm="syz.1.3530" name="95" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 353.660955][T15120] __nla_validate_parse: 31 callbacks suppressed [ 353.660973][T15120] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3531'. [ 353.677709][ T29] audit: type=1400 audit(1741173733.668:3627): avc: denied { associate } for pid=15115 comm="syz.1.3530" name="95" dev="tmpfs" ino=492 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 353.796384][ T29] audit: type=1400 audit(1741173733.878:3628): avc: denied { write } for pid=13729 comm="syz-executor" name="95" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 353.877220][ T29] audit: type=1400 audit(1741173733.878:3629): avc: denied { remove_name } for pid=13729 comm="syz-executor" name="binderfs" dev="tmpfs" ino=496 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 353.947164][T15127] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3532'. [ 353.963822][T15127] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3532'. [ 353.977922][ T29] audit: type=1400 audit(1741173733.918:3630): avc: denied { rmdir } for pid=13729 comm="syz-executor" name="95" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 354.010053][T15127] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3532'. [ 354.019039][T15127] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3532'. [ 354.088237][T15132] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3535'. [ 354.286368][T15139] vti0: entered promiscuous mode [ 354.570772][T15154] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3543'. [ 355.317730][T15160] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.545801][T15171] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3547'. [ 355.554763][T15171] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3547'. [ 355.563714][T15171] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3547'. [ 355.599632][ T5917] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 355.704915][T15160] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.800670][T15160] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.830350][T15177] Process accounting resumed [ 355.850361][ T5917] usb 3-1: device descriptor read/64, error -71 [ 355.930903][T15160] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 356.130424][ T5917] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 356.173862][T15160] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.225537][T15160] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.272522][T15160] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.312467][T15197] vlan2: entered allmulticast mode [ 356.339615][ T5917] usb 3-1: device descriptor read/64, error -71 [ 356.389314][T15160] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 356.464247][ T5917] usb usb3-port1: attempt power cycle [ 356.657007][T15209] ptrace attach of "./syz-executor exec"[15220] was attempted by "./syz-executor exec"[15209] [ 356.829645][ T5917] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 356.865389][ T5917] usb 3-1: device descriptor read/8, error -71 [ 357.139904][ T5917] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 357.171764][ T5917] usb 3-1: device descriptor read/8, error -71 [ 357.279968][ T5917] usb usb3-port1: unable to enumerate USB device [ 357.405893][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 357.405908][ T29] audit: type=1326 audit(1741173737.488:3641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 357.492811][ T29] audit: type=1326 audit(1741173737.518:3642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 357.568390][ T29] audit: type=1326 audit(1741173737.528:3643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 357.572686][T15232] 8021q: adding VLAN 0 to HW filter on device team1 [ 357.605174][ T29] audit: type=1326 audit(1741173737.528:3644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 357.695545][ T29] audit: type=1326 audit(1741173737.528:3645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 357.757552][ T29] audit: type=1326 audit(1741173737.528:3646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 357.864525][ T29] audit: type=1326 audit(1741173737.528:3647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 358.231688][ T29] audit: type=1326 audit(1741173737.528:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 358.522417][ T29] audit: type=1326 audit(1741173737.528:3649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 358.649584][ T29] audit: type=1326 audit(1741173737.528:3650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15229 comm="syz.0.3567" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 358.741063][T15257] __nla_validate_parse: 19 callbacks suppressed [ 358.741079][T15257] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3575'. [ 358.759335][T15257] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3575'. [ 358.768611][T15257] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3575'. [ 358.816140][T15257] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3575'. [ 358.974804][T15274] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3583'. [ 359.093445][T15280] netlink: 'syz.0.3584': attribute type 3 has an invalid length. [ 359.228771][T15291] netlink: 'syz.1.3590': attribute type 7 has an invalid length. [ 359.244650][T15291] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3590'. [ 359.273095][T15289] program syz.0.3589 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 359.678329][T15316] IPv6: NLM_F_CREATE should be specified when creating new route [ 359.744343][T15321] netlink: 'syz.4.3602': attribute type 7 has an invalid length. [ 359.766410][T15321] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3602'. [ 359.862220][T15328] vlan2: entered allmulticast mode [ 360.047866][T15340] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3608'. [ 360.061159][T15340] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3608'. [ 360.095224][T15340] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3608'. [ 360.590170][T15366] SELinux: ebitmap: truncated map [ 360.670897][T15366] SELinux: failed to load policy [ 361.570130][T15383] atomic_op ffff88803f383998 conn xmit_atomic 0000000000000000 [ 361.965439][T15403] program syz.3.3634 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 363.080227][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 363.080243][ T29] audit: type=1400 audit(1741173743.168:3698): avc: denied { read } for pid=15419 comm="syz.1.3638" name="file0" dev="tmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 363.409716][ T29] audit: type=1326 audit(1741173743.478:3699): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15429 comm="syz.4.3643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5e18d169 code=0x7ffc0000 [ 363.452992][ T29] audit: type=1326 audit(1741173743.478:3700): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15429 comm="syz.4.3643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7fdc5e18d169 code=0x7ffc0000 [ 363.504900][T15436] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 363.528987][ T29] audit: type=1326 audit(1741173743.478:3701): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15429 comm="syz.4.3643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fdc5e18d169 code=0x7ffc0000 [ 363.857402][ T29] audit: type=1326 audit(1741173743.938:3702): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15448 comm="syz.1.3651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 363.908146][ T29] audit: type=1326 audit(1741173743.968:3703): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15448 comm="syz.1.3651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 364.565659][ T29] audit: type=1326 audit(1741173743.978:3704): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15448 comm="syz.1.3651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=293 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 364.675706][ T29] audit: type=1326 audit(1741173743.978:3705): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15448 comm="syz.1.3651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 364.700136][ T29] audit: type=1326 audit(1741173743.978:3706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15448 comm="syz.1.3651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 364.739588][ T29] audit: type=1326 audit(1741173744.018:3707): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15448 comm="syz.1.3651" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f54fd38d169 code=0x7ffc0000 [ 364.800301][T15464] __nla_validate_parse: 11 callbacks suppressed [ 364.800316][T15464] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3654'. [ 365.258967][T15487] netlink: 'syz.2.3663': attribute type 10 has an invalid length. [ 365.396334][T15487] team0: Device hsr_slave_0 failed to register rx_handler [ 365.508690][T15487] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3663'. [ 365.762353][T15487] bond0: (slave bond_slave_1): Releasing backup interface [ 366.328556][T15504] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3668'. [ 366.339605][T15504] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3668'. [ 366.348566][T15504] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3668'. [ 366.379988][T15504] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3668'. [ 366.602400][T15516] netlink: 'syz.1.3672': attribute type 13 has an invalid length. [ 366.630157][T15520] netlink: 'syz.0.3674': attribute type 7 has an invalid length. [ 366.653471][T15520] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3674'. [ 366.862864][T15525] 9pnet: Could not find request transport: r [ 367.023018][T15546] netlink: 48 bytes leftover after parsing attributes in process `syz.1.3682'. [ 367.156154][T15550] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3684'. [ 367.165521][T15550] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3684'. [ 367.403550][T15557] netlink: 'syz.3.3687': attribute type 10 has an invalid length. [ 367.414586][T15560] netlink: 'syz.4.3689': attribute type 7 has an invalid length. [ 367.475288][T15557] 8021q: adding VLAN 0 to HW filter on device team0 [ 367.483782][T15557] bond0: (slave team0): Enslaving as an active interface with an up link [ 368.108887][T15588] netlink: 'syz.1.3703': attribute type 7 has an invalid length. [ 368.177876][ T29] kauditd_printk_skb: 96 callbacks suppressed [ 368.177891][ T29] audit: type=1400 audit(1741173748.258:3804): avc: denied { write } for pid=15587 comm="syz.1.3703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 368.653585][ T29] audit: type=1400 audit(1741173748.728:3805): avc: denied { ioctl } for pid=15606 comm="syz.2.3709" path="socket:[42567]" dev="sockfs" ino=42567 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 368.711842][ T29] audit: type=1400 audit(1741173748.798:3806): avc: denied { create } for pid=15612 comm="syz.4.3710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 368.790854][ T29] audit: type=1400 audit(1741173748.818:3807): avc: denied { write } for pid=15612 comm="syz.4.3710" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 368.825083][T15615] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 368.833582][T15615] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 368.842155][T15615] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 369.267942][ T29] audit: type=1400 audit(1741173748.898:3808): avc: denied { mounton } for pid=15602 comm="syz.1.3705" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=125 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 369.502288][T15626] netlink: 'syz.1.3715': attribute type 7 has an invalid length. [ 369.926261][ T29] audit: type=1326 audit(1741173750.008:3809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.0.3723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 369.928215][T15649] netlink: 'syz.2.3722': attribute type 3 has an invalid length. [ 370.043098][T15655] __nla_validate_parse: 13 callbacks suppressed [ 370.043142][T15655] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3712'. [ 370.071863][T15655] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3712'. [ 370.140868][T15655] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3712'. [ 370.319582][ T29] audit: type=1326 audit(1741173750.008:3810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.0.3723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 370.376644][T15658] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3712'. [ 370.400521][ T29] audit: type=1326 audit(1741173750.038:3811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.0.3723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 370.429924][ T29] audit: type=1326 audit(1741173750.038:3812): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.0.3723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 370.453479][ T29] audit: type=1326 audit(1741173750.038:3813): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15650 comm="syz.0.3723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 370.584767][T15671] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3728'. [ 370.607231][T15671] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3728'. [ 370.619820][T15671] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3728'. [ 370.657337][T15671] netlink: 36 bytes leftover after parsing attributes in process `syz.3.3728'. [ 370.866690][T15684] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3732'. [ 370.891446][T15686] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3733'. [ 371.497601][T15704] bridge0: port 3(batadv1) entered blocking state [ 371.504259][T15704] bridge0: port 3(batadv1) entered disabled state [ 371.510906][T15704] batadv1: entered allmulticast mode [ 371.517791][T15704] batadv1: entered promiscuous mode [ 371.989349][ T1173] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 371.998758][ T1173] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 372.463411][T15747] bond1: entered promiscuous mode [ 372.529408][T15747] bond1: entered allmulticast mode [ 372.535050][T15747] 8021q: adding VLAN 0 to HW filter on device bond1 [ 372.684842][T15747] bond1 (unregistering): Released all slaves [ 374.559110][T15800] netlink: 'syz.1.3771': attribute type 46 has an invalid length. [ 374.750907][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 374.750923][ T29] audit: type=1400 audit(1741173754.838:3858): avc: denied { name_bind } for pid=15803 comm="syz.4.3774" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 374.889969][ T29] audit: type=1326 audit(1741173754.948:3859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15810 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 375.005886][ T29] audit: type=1326 audit(1741173754.958:3860): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15810 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 375.029845][ T29] audit: type=1326 audit(1741173754.958:3861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15810 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 375.622315][ T29] audit: type=1326 audit(1741173754.958:3862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15810 comm="syz.2.3777" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f465958d169 code=0x7ffc0000 [ 375.834806][ T29] audit: type=1400 audit(1741173755.918:3863): avc: denied { write } for pid=15828 comm="syz.2.3784" name="rdma_cm" dev="devtmpfs" ino=1271 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 375.949861][ T29] audit: type=1400 audit(1741173756.038:3864): avc: denied { audit_read } for pid=15830 comm="syz.3.3785" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 375.999601][ T29] audit: type=1400 audit(1741173756.058:3865): avc: denied { audit_write } for pid=15830 comm="syz.3.3785" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 376.073137][ T29] audit: type=1107 audit(1741173756.058:3866): pid=15830 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='N¼³™K¤' [ 376.138344][T15837] __nla_validate_parse: 25 callbacks suppressed [ 376.138362][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3778'. [ 376.153724][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3778'. [ 376.162845][T15837] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3778'. [ 376.240207][T15839] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3778'. [ 376.551430][ T29] audit: type=1326 audit(1741173756.638:3867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15847 comm="syz.0.3790" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 376.719676][T15856] netlink: 56 bytes leftover after parsing attributes in process `syz.2.3793'. [ 376.751766][T15857] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3783'. [ 376.760787][T15857] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3783'. [ 376.776435][T15857] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3783'. [ 376.830749][T15861] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3783'. [ 376.922096][T15857] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3783'. [ 377.114788][T15872] openvswitch: netlink: Flow key attr not present in new flow. [ 378.489374][T15933] openvswitch: netlink: Message has 8 unknown bytes. [ 378.521484][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.540539][T15934] netlink: 'syz.4.3819': attribute type 7 has an invalid length. [ 378.893976][T15948] cgroup: fork rejected by pids controller in /syz3 [ 379.546629][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.292755][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.504829][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 380.674334][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 380.674351][ T29] audit: type=1400 audit(1741173760.748:4159): avc: denied { read write } for pid=15994 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 380.763654][ T5834] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 380.766556][ T5834] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 380.767516][ T5834] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 380.769227][ T5834] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 380.769809][ T5834] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 380.770051][ T5834] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 380.805574][ T29] audit: type=1400 audit(1741173760.748:4160): avc: denied { open } for pid=15994 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1268 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 380.805611][ T29] audit: type=1400 audit(1741173760.838:4161): avc: denied { ioctl } for pid=15994 comm="syz-executor" path="socket:[43607]" dev="sockfs" ino=43607 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 380.805643][ T29] audit: type=1400 audit(1741173760.878:4162): avc: denied { mounton } for pid=15994 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 380.836216][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 381.163673][ T35] bridge_slave_1: left allmulticast mode [ 381.163695][ T35] bridge_slave_1: left promiscuous mode [ 381.163812][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 381.178207][ T35] bridge_slave_0: left allmulticast mode [ 381.204510][ T35] bridge_slave_0: left promiscuous mode [ 381.204645][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 381.808032][ T29] audit: type=1326 audit(1741173761.878:4163): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16019 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 381.853605][ T29] audit: type=1326 audit(1741173761.878:4164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16019 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 381.894941][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 381.905005][ T29] audit: type=1326 audit(1741173761.878:4165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16019 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 381.935012][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 381.960215][ T35] bond0 (unregistering): (slave team0): Releasing backup interface [ 381.978401][ T29] audit: type=1326 audit(1741173761.878:4166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16019 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 382.010528][ T35] bond0 (unregistering): Released all slaves [ 382.011904][ T29] audit: type=1326 audit(1741173761.878:4167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16019 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 382.049991][ T29] audit: type=1326 audit(1741173761.878:4168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16019 comm="syz.0.3853" exe="/root/syz-executor" sig=0 arch=c000003e syscall=244 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 382.089251][T16022] __nla_validate_parse: 20 callbacks suppressed [ 382.089266][T16022] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3854'. [ 382.116488][T16026] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3855'. [ 382.131328][T15994] chnl_net:caif_netlink_parms(): no params data found [ 382.616390][T15994] bridge0: port 1(bridge_slave_0) entered blocking state [ 382.628668][T15994] bridge0: port 1(bridge_slave_0) entered disabled state [ 382.648197][T15994] bridge_slave_0: entered allmulticast mode [ 382.657269][T15994] bridge_slave_0: entered promiscuous mode [ 382.722865][ T35] hsr_slave_0: left promiscuous mode [ 382.729446][ T35] hsr_slave_1: left promiscuous mode [ 382.754138][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 382.778404][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 382.794668][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 382.805142][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 382.833312][ T35] veth1_macvtap: left promiscuous mode [ 382.838834][ T35] veth0_macvtap: left promiscuous mode [ 382.839702][ T5834] Bluetooth: hci1: command tx timeout [ 382.851473][ T35] veth1_vlan: left promiscuous mode [ 382.894411][ T35] veth0_vlan: left promiscuous mode [ 383.217208][T15991] syz.4.3846: vmalloc error: size 2101248, failed to allocated page array size 4104, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 383.227186][T16045] trusted_key: syz.1.3862 sent an empty control message without MSG_MORE. [ 383.235032][T15991] CPU: 1 UID: 0 PID: 15991 Comm: syz.4.3846 Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 383.235053][T15991] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 383.235062][T15991] Call Trace: [ 383.235067][T15991] [ 383.235076][T15991] dump_stack_lvl+0x16c/0x1f0 [ 383.235102][T15991] warn_alloc+0x24d/0x3a0 [ 383.235123][T15991] ? __pfx_warn_alloc+0x10/0x10 [ 383.235148][T15991] ? __get_vm_area_node+0x1b0/0x2f0 [ 383.235173][T15991] ? __get_vm_area_node+0x1dc/0x2f0 [ 383.235216][T15991] __vmalloc_node_range_noprof+0x1102/0x1530 [ 383.235252][T15991] ? hash_netiface_create+0x3ea/0x1250 [ 383.235287][T15991] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 383.235323][T15991] ? __get_vm_area_node+0x1b0/0x2f0 [ 383.235348][T15991] ? __get_vm_area_node+0x1dc/0x2f0 [ 383.235377][T15991] __vmalloc_node_range_noprof+0xd82/0x1530 [ 383.235403][T15991] ? hash_netiface_create+0x3ea/0x1250 [ 383.235439][T15991] ? hash_netiface_create+0x3ea/0x1250 [ 383.235472][T15991] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 383.235500][T15991] ? rcu_is_watching+0x12/0xc0 [ 383.235520][T15991] ? trace_kmalloc+0x2d/0xd0 [ 383.235542][T15991] ? __kmalloc_node_noprof.cold+0x5a/0x5f [ 383.235563][T15991] ? hash_netiface_create+0x3ea/0x1250 [ 383.235591][T15991] __kvmalloc_node_noprof+0x14f/0x1a0 [ 383.235619][T15991] ? hash_netiface_create+0x3ea/0x1250 [ 383.235647][T15991] hash_netiface_create+0x3ea/0x1250 [ 383.235676][T15991] ? __pfx___nla_parse+0xb/0x10 [ 383.235697][T15991] ? __pfx_hash_netiface_create+0x10/0x10 [ 383.235732][T15991] ip_set_create+0x7cb/0x14d0 [ 383.235755][T15991] ? __pfx_ip_set_create+0x10/0x10 [ 383.235799][T15991] nfnetlink_rcv_msg+0x9c3/0x11e0 [ 383.235834][T15991] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 383.235861][T15991] ? __pfx___lock_acquire+0x10/0x10 [ 383.235908][T15991] ? lock_acquire+0x2f/0xb0 [ 383.235930][T15991] ? avc_has_perm_noaudit+0x61/0x3a0 [ 383.235957][T15991] netlink_rcv_skb+0x16b/0x440 [ 383.235980][T15991] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 383.236010][T15991] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 383.236045][T15991] ? bpf_lsm_capable+0x9/0x10 [ 383.236066][T15991] ? security_capable+0x7e/0x260 [ 383.236088][T15991] ? ns_capable+0xd7/0x110 [ 383.236116][T15991] nfnetlink_rcv+0x1b4/0x430 [ 383.236140][T15991] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 383.236165][T15991] ? netlink_deliver_tap+0x1ae/0xd30 [ 383.236192][T15991] netlink_unicast+0x53c/0x7f0 [ 383.236218][T15991] ? __pfx_netlink_unicast+0x10/0x10 [ 383.236248][T15991] netlink_sendmsg+0x8b8/0xd70 [ 383.236275][T15991] ? __pfx_netlink_sendmsg+0x10/0x10 [ 383.236308][T15991] ____sys_sendmsg+0xaaf/0xc90 [ 383.236333][T15991] ? copy_msghdr_from_user+0x10b/0x160 [ 383.236358][T15991] ? __pfx_____sys_sendmsg+0x10/0x10 [ 383.236390][T15991] ___sys_sendmsg+0x135/0x1e0 [ 383.236415][T15991] ? __pfx____sys_sendmsg+0x10/0x10 [ 383.236450][T15991] ? __pfx_lock_release+0x10/0x10 [ 383.236473][T15991] ? trace_lock_acquire+0x14e/0x1f0 [ 383.236503][T15991] ? __fget_files+0x206/0x3a0 [ 383.236527][T15991] __sys_sendmsg+0x16e/0x220 [ 383.236552][T15991] ? __pfx___sys_sendmsg+0x10/0x10 [ 383.236575][T15991] ? __x64_sys_futex+0x1e1/0x4c0 [ 383.236613][T15991] do_syscall_64+0xcd/0x250 [ 383.236638][T15991] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.236661][T15991] RIP: 0033:0x7fdc5e18d169 [ 383.236681][T15991] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.236698][T15991] RSP: 002b:00007fdc5f0c2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 383.236715][T15991] RAX: ffffffffffffffda RBX: 00007fdc5e3a5fa0 RCX: 00007fdc5e18d169 [ 383.236727][T15991] RDX: 0000000000000800 RSI: 0000400000000040 RDI: 0000000000000003 [ 383.236739][T15991] RBP: 00007fdc5e20e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 383.236749][T15991] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 383.236763][T15991] R13: 0000000000000000 R14: 00007fdc5e3a5fa0 R15: 00007ffdfaaaf658 [ 383.236787][T15991] [ 383.236860][T15991] Mem-Info: [ 383.644519][T15991] active_anon:23571 inactive_anon:0 isolated_anon:0 [ 383.644519][T15991] active_file:7533 inactive_file:42747 isolated_file:0 [ 383.644519][T15991] unevictable:768 dirty:263 writeback:0 [ 383.644519][T15991] slab_reclaimable:11561 slab_unreclaimable:102313 [ 383.644519][T15991] mapped:29875 shmem:21125 pagetables:956 [ 383.644519][T15991] sec_pagetables:0 bounce:0 [ 383.644519][T15991] kernel_misc_reclaimable:0 [ 383.644519][T15991] free:1263639 free_pcp:11275 free_cma:0 [ 383.690034][T15991] Node 0 active_anon:94284kB inactive_anon:0kB active_file:30132kB inactive_file:170912kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:119500kB dirty:1052kB writeback:0kB shmem:82964kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10796kB pagetables:3824kB sec_pagetables:0kB all_unreclaimable? no [ 383.713406][ T5870] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 383.738082][T15991] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:48kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 383.785965][T15991] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 383.858467][T15991] lowmem_reserve[]: 0 2487 2487 0 0 [ 383.894714][T15991] Node 0 DMA32 free:1146400kB boost:0kB min:34152kB low:42688kB high:51224kB reserved_highatomic:0KB active_anon:94284kB inactive_anon:0kB active_file:30132kB inactive_file:170812kB unevictable:1536kB writepending:1052kB present:3129332kB managed:2547384kB mlocked:0kB bounce:0kB free_pcp:29748kB local_pcp:14340kB free_cma:0kB [ 383.900841][ T5870] usb 2-1: config 1 has an invalid descriptor of length 191, skipping remainder of the config [ 383.936171][T15991] lowmem_reserve[]: 0 0 0 0 0 [ 383.936216][T15991] Node 0 Normal free:0kB boost:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:100kB unevictable:0kB writepending:4kB present:1048580kB managed:108kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:4kB free_cma:0kB [ 383.936265][T15991] lowmem_reserve[]: 0 0 0 [ 383.998705][ T5870] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 384.001022][T15991] 0 [ 384.010679][ T5870] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 384.037639][ T5870] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.043704][T15991] 0 [ 384.047727][ T5870] usb 2-1: Product: syz [ 384.055594][T15991] Node 1 Normal free:3908636kB boost:0kB min:55748kB low:69684kB high:83620kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:0kB present:4194300kB managed:4111164kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 384.077996][ T5870] usb 2-1: Manufacturer: syz [ 384.085541][T15991] lowmem_reserve[]: 0 0 0 0 0 [ 384.104570][T15991] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 384.119426][ T5870] usb 2-1: SerialNumber: syz [ 384.124926][T15991] Node 0 DMA32: 60*4kB (UM) 99*8kB (UME) 49*16kB (UME) 88*32kB (UME) 52*64kB (UME) 384*128kB (UME) 237*256kB (UM) 372*512kB (UME) 122*1024kB (UM) 7*2048kB (UM) 174*4096kB (UM) = 1160216kB [ 384.134041][ T5870] usb-storage 2-1:1.0: USB Mass Storage device detected [ 384.152024][T15991] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 384.192508][T15991] Node 1 Normal: 225*4kB (UE) 65*8kB (UME) 49*16kB (UME) 210*32kB (UME) 91*64kB (UME) 29*128kB (UME) 20*256kB (UME) 10*512kB (UME) 5*1024kB (UM) 6*2048kB (UME) 943*4096kB (M) = 3908636kB [ 384.231298][T15991] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 384.249590][T15991] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 384.279217][T15991] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 384.300448][T15991] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 384.319624][T15991] 71396 total pagecache pages [ 384.329596][T15991] 0 pages in swap cache [ 384.333837][T15991] Free swap = 124544kB [ 384.348159][T15991] Total swap = 124996kB [ 384.352388][T15991] 2097051 pages RAM [ 384.356191][T15991] 0 pages HighMem/MovableOnly [ 384.369588][T15991] 428547 pages reserved [ 384.379578][T15991] 0 pages cma reserved [ 384.383024][ T5871] usb 2-1: USB disconnect, device number 3 [ 384.535575][ T35] team0 (unregistering): Port device team_slave_1 removed [ 384.607227][ T35] team0 (unregistering): Port device team_slave_0 removed [ 384.941124][ T5834] Bluetooth: hci1: command tx timeout [ 385.160012][T16069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3864'. [ 385.169009][T16069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3864'. [ 385.178384][T16069] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3864'. [ 385.391151][T16070] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3864'. [ 386.197523][T15994] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.212442][T15994] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.225107][T15994] bridge_slave_1: entered allmulticast mode [ 386.235672][T15994] bridge_slave_1: entered promiscuous mode [ 386.254425][T16061] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 386.315798][T15994] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 386.351943][T15994] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 386.466315][T15994] team0: Port device team_slave_0 added [ 386.474439][T15994] team0: Port device team_slave_1 added [ 386.497747][T16093] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 386.564934][T16096] bridge0: entered promiscuous mode [ 386.572813][T16096] bridge0: port 3(macsec1) entered blocking state [ 386.593118][T16096] bridge0: port 3(macsec1) entered disabled state [ 386.621697][T16096] macsec1: entered allmulticast mode [ 386.627282][T16096] bridge0: entered allmulticast mode [ 386.650121][T16096] macsec1: left allmulticast mode [ 386.668262][T16096] bridge0: left allmulticast mode [ 386.754016][T16096] bridge0: left promiscuous mode [ 386.797460][T15994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 386.806416][T15994] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 386.886432][T15994] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 386.917872][T16108] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3876'. [ 386.929201][T16108] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3876'. [ 386.943541][T16108] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3876'. [ 386.952670][T16108] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3876'. [ 386.953535][T15994] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 386.988887][T15994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 387.014978][ T5834] Bluetooth: hci1: command tx timeout [ 387.020825][T15994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 387.061123][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 387.061137][ T29] audit: type=1400 audit(1741173767.148:4186): avc: denied { create } for pid=16110 comm="syz.0.3880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 387.104613][ T29] audit: type=1400 audit(1741173767.148:4187): avc: denied { shutdown } for pid=16110 comm="syz.0.3880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 387.135596][T15994] hsr_slave_0: entered promiscuous mode [ 387.141433][ T29] audit: type=1400 audit(1741173767.148:4188): avc: denied { getopt } for pid=16110 comm="syz.0.3880" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 387.168171][T15994] hsr_slave_1: entered promiscuous mode [ 387.185405][T15994] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 387.193146][T15994] Cannot create hsr debugfs directory [ 387.320831][ T29] audit: type=1326 audit(1741173767.408:4189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.368204][ T29] audit: type=1326 audit(1741173767.428:4190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.463222][ T29] audit: type=1326 audit(1741173767.428:4191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.490695][ T29] audit: type=1326 audit(1741173767.428:4192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.549739][ T29] audit: type=1326 audit(1741173767.428:4193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.596815][ T29] audit: type=1326 audit(1741173767.428:4194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=434 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.620761][ T29] audit: type=1326 audit(1741173767.428:4195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16114 comm="syz.0.3882" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 387.872061][T16134] block nbd2: shutting down sockets [ 388.060302][T16132] block nbd2: NBD_DISCONNECT [ 388.156068][T16132] block nbd2: Send disconnect failed -22 [ 388.722151][T16143] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 388.952632][T15994] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 389.007747][T15994] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 389.081472][ T5836] Bluetooth: hci1: command tx timeout [ 389.096675][T15994] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 389.166987][T16140] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 389.174689][T15994] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 389.275992][T15994] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.296103][T15994] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.315883][ T3454] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.323084][ T3454] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.360360][ T3454] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.367470][ T3454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.617540][T16189] block device autoloading is deprecated and will be removed. [ 389.632552][T15994] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 389.747755][T15994] veth0_vlan: entered promiscuous mode [ 389.791746][T15994] veth1_vlan: entered promiscuous mode [ 389.833327][T15994] veth0_macvtap: entered promiscuous mode [ 389.855390][T15994] veth1_macvtap: entered promiscuous mode [ 389.894796][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.910757][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.923524][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.934112][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.944564][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.955648][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.966457][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 389.982028][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 389.995204][T15994] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.021732][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.038970][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.060233][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.081004][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.092866][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.103650][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.113828][ T5826] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 390.149393][T15994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 390.161206][T16213] netlink: 64 bytes leftover after parsing attributes in process `syz.0.3915'. [ 390.176568][T15994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 390.207618][T15994] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.228162][T15994] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.243849][T15994] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.259785][T15994] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.274585][T15994] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.281395][ T5826] usb 2-1: config 0 has no interfaces? [ 390.288735][ T5826] usb 2-1: New USB device found, idVendor=056e, idProduct=4010, bcdDevice=20.1c [ 390.313324][T16216] bridge0: entered promiscuous mode [ 390.324752][ T5826] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.333184][T16216] bridge0: port 3(macsec1) entered blocking state [ 390.341818][ T5826] usb 2-1: config 0 descriptor?? [ 390.346957][T16216] bridge0: port 3(macsec1) entered disabled state [ 390.356330][T16216] macsec1: entered allmulticast mode [ 390.362042][T16216] bridge0: entered allmulticast mode [ 390.368783][T16216] macsec1: left allmulticast mode [ 390.374045][T16216] bridge0: left allmulticast mode [ 390.384644][T16216] bridge0: left promiscuous mode [ 390.497798][ T3524] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 390.510655][ T3524] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 390.565403][ T1129] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 390.576738][ T1129] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 390.586047][T16224] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3919'. [ 390.600861][T16199] nbd: socks must be embedded in a SOCK_ITEM attr [ 390.631055][T16228] binfmt_misc: register: failed to install interpreter file ./file2 [ 390.646547][ T5869] usb 2-1: USB disconnect, device number 4 [ 390.670592][T16224] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3919'. [ 390.711427][ T5826] IPVS: starting estimator thread 0... [ 390.721922][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 390.776843][T16224] geneve2: entered allmulticast mode [ 390.839757][ T5836] Bluetooth: hci0: command 0x0406 tx timeout [ 390.859741][T16233] IPVS: using max 25 ests per chain, 60000 per kthread [ 391.269361][T16252] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3928'. [ 391.544936][T16266] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3933'. [ 391.544958][T16266] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3933'. [ 391.544977][T16266] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3933'. [ 391.545003][T16266] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3933'. [ 391.625953][T16270] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3935'. [ 391.625974][T16270] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3935'. [ 392.453095][ T5869] Process accounting resumed [ 393.277693][T16308] vlan2: entered allmulticast mode [ 393.301659][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 393.301674][ T29] audit: type=1400 audit(1741173773.388:4235): avc: denied { wake_alarm } for pid=16309 comm="syz.1.3951" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 395.214502][T16359] __nla_validate_parse: 20 callbacks suppressed [ 395.214529][T16359] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3968'. [ 395.215441][T16363] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3967'. [ 395.275223][T16363] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3967'. [ 395.285415][T16363] netlink: 36 bytes leftover after parsing attributes in process `syz.2.3967'. [ 395.296337][T16367] netlink: 2048 bytes leftover after parsing attributes in process `syz.3.3968'. [ 395.305987][T16367] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3968'. [ 395.376915][ T29] audit: type=1400 audit(1741173775.458:4236): avc: denied { write } for pid=16368 comm="syz.4.3972" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 395.405463][ T29] audit: type=1400 audit(1741173775.458:4237): avc: denied { open } for pid=16368 comm="syz.4.3972" path="/145/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 395.664827][T16388] bridge0: entered promiscuous mode [ 395.683709][T16388] bridge0: port 3(macsec1) entered blocking state [ 395.697228][T16388] bridge0: port 3(macsec1) entered disabled state [ 395.706147][T16388] macsec1: entered allmulticast mode [ 395.712902][T16388] bridge0: entered allmulticast mode [ 395.722420][T16388] macsec1: left allmulticast mode [ 395.727882][T16388] bridge0: left allmulticast mode [ 395.736806][ T29] audit: type=1400 audit(1741173775.818:4238): avc: denied { mount } for pid=16392 comm="syz.0.3981" name="/" dev="configfs" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 395.737365][T16388] bridge0: left promiscuous mode [ 395.776808][ T29] audit: type=1400 audit(1741173775.858:4239): avc: denied { search } for pid=16392 comm="syz.0.3981" name="/" dev="configfs" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 395.801656][ T5870] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 395.806751][ T29] audit: type=1400 audit(1741173775.858:4240): avc: denied { read } for pid=16392 comm="syz.0.3981" name="/" dev="configfs" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 395.843656][ T29] audit: type=1400 audit(1741173775.858:4241): avc: denied { open } for pid=16392 comm="syz.0.3981" path="/" dev="configfs" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 396.046096][ T29] audit: type=1400 audit(1741173776.118:4242): avc: denied { name_bind } for pid=16405 comm="syz.1.3986" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 396.115632][T16408] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3988'. [ 396.151611][T16408] vlan2: entered allmulticast mode [ 396.190630][T16414] syz_tun: entered allmulticast mode [ 396.313020][T16413] syz_tun: left allmulticast mode [ 396.393995][ T29] audit: type=1400 audit(1741173776.448:4243): avc: denied { read } for pid=16422 comm="syz.3.3994" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 396.433877][T16427] bridge0: entered promiscuous mode [ 396.444089][ T5869] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 396.464519][T16427] bridge0: port 3(macsec1) entered blocking state [ 396.479623][ T29] audit: type=1800 audit(1741173776.458:4244): pid=16423 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.3.3994" name="/" dev="9p" ino=2 res=0 errno=0 [ 396.505283][T16427] bridge0: port 3(macsec1) entered disabled state [ 396.512869][T16427] macsec1: entered allmulticast mode [ 396.524582][T16427] bridge0: entered allmulticast mode [ 396.531145][T16427] macsec1: left allmulticast mode [ 396.536272][T16427] bridge0: left allmulticast mode [ 396.546281][T16427] bridge0: left promiscuous mode [ 396.629826][T16440] netlink: 'syz.3.3999': attribute type 5 has an invalid length. [ 396.654432][T16440] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3999'. [ 396.906230][T16460] block nbd1: NBD_DISCONNECT [ 396.996162][T16464] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4010'. [ 397.162120][T16478] netlink: 'syz.4.4016': attribute type 5 has an invalid length. [ 397.171504][T16478] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4016'. [ 397.195687][T16477] bridge0: entered promiscuous mode [ 397.209968][T16477] bridge0: port 3(macsec1) entered blocking state [ 397.216568][T16477] bridge0: port 3(macsec1) entered disabled state [ 397.223980][T16477] macsec1: entered allmulticast mode [ 397.229349][T16477] bridge0: entered allmulticast mode [ 397.235476][T16477] macsec1: left allmulticast mode [ 397.247374][T16477] bridge0: left allmulticast mode [ 397.253375][T16477] bridge0: left promiscuous mode [ 397.386628][T16487] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 397.929835][T16510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16510 comm=syz.1.4031 [ 399.086206][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 399.086223][ T29] audit: type=1400 audit(1741173779.158:4516): avc: denied { connect } for pid=16525 comm="syz.3.4038" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 399.145081][ T29] audit: type=1400 audit(1741173779.218:4517): avc: denied { map } for pid=16527 comm="syz.4.4039" path="/164/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 399.449349][ T29] audit: type=1400 audit(1741173779.528:4518): avc: denied { write } for pid=16538 comm="syz.2.4045" name="ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 399.450179][T16541] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16541 comm=syz.1.4046 [ 399.514021][ T29] audit: type=1400 audit(1741173779.528:4519): avc: denied { open } for pid=16538 comm="syz.2.4045" path="/dev/ppp" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 399.549897][ T29] audit: type=1400 audit(1741173779.528:4520): avc: denied { ioctl } for pid=16538 comm="syz.2.4045" path="/dev/ppp" dev="devtmpfs" ino=709 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 399.550228][T16543] binfmt_misc: register: failed to install interpreter file ./file0 [ 399.600107][ T29] audit: type=1326 audit(1741173779.688:4521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16545 comm="syz.0.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 399.715324][ T29] audit: type=1326 audit(1741173779.688:4522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16545 comm="syz.0.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=10 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 399.860175][ T29] audit: type=1326 audit(1741173779.688:4523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16545 comm="syz.0.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 399.905436][ T29] audit: type=1326 audit(1741173779.728:4524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16545 comm="syz.0.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 400.119757][ T29] audit: type=1326 audit(1741173779.788:4525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16545 comm="syz.0.4048" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 400.120015][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.152399][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.160974][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 400.169237][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 401.090210][ T5836] Bluetooth: hci3: command 0x0406 tx timeout [ 401.116006][T16581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16581 comm=syz.0.4060 [ 401.572114][ T35] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 402.648512][T16625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16625 comm=syz.1.4076 [ 402.702209][T16628] netlink: 'syz.2.4078': attribute type 5 has an invalid length. [ 402.827337][T16635] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 403.022828][T16645] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4084'. [ 403.220956][T16645] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4084'. [ 403.249638][T16645] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4084'. [ 403.299839][T16645] netlink: 36 bytes leftover after parsing attributes in process `syz.3.4084'. [ 404.124006][T16656] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4087'. [ 404.143404][T16656] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4087'. [ 404.161295][T16656] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4087'. [ 404.165684][T16657] vlan2: entered allmulticast mode [ 404.199341][T16656] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4087'. [ 404.982602][T16682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16682 comm=syz.1.4099 [ 405.188795][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 405.188810][ T29] audit: type=1400 audit(1741173785.268:4568): avc: denied { unlink } for pid=16686 comm="syz.4.4101" name="#12" dev="tmpfs" ino=894 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 405.293813][ T29] audit: type=1400 audit(1741173785.298:4569): avc: denied { mount } for pid=16686 comm="syz.4.4101" name="/" dev="overlay" ino=890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 405.441266][ T29] audit: type=1400 audit(1741173785.528:4570): avc: denied { read } for pid=16691 comm="syz.1.4105" name="loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 405.484876][ T29] audit: type=1400 audit(1741173785.528:4571): avc: denied { open } for pid=16691 comm="syz.1.4105" path="/dev/loop-control" dev="devtmpfs" ino=646 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 405.523814][ T29] audit: type=1400 audit(1741173785.548:4572): avc: denied { ioctl } for pid=16691 comm="syz.1.4105" path="/dev/loop-control" dev="devtmpfs" ino=646 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 406.764519][ T7460] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 407.219062][T16721] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4115'. [ 407.248664][T16719] ptrace attach of "./syz-executor exec"[16722] was attempted by "./syz-executor exec"[16719] [ 407.271230][ T29] audit: type=1400 audit(1741173787.358:4573): avc: denied { write } for pid=16710 comm="syz.0.4111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 407.546890][T16730] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4119'. [ 409.304680][ T29] audit: type=1326 audit(1741173789.388:4574): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16773 comm="syz.0.4133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 409.389633][ T29] audit: type=1326 audit(1741173789.388:4575): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16773 comm="syz.0.4133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 409.451277][ T29] audit: type=1326 audit(1741173789.448:4576): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16773 comm="syz.0.4133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=334 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 409.521686][ T29] audit: type=1326 audit(1741173789.448:4577): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16773 comm="syz.0.4133" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f039998d169 code=0x7ffc0000 [ 409.569055][T16782] bridge0: port 2(bridge_slave_1) entered disabled state [ 409.576432][T16782] bridge0: port 1(bridge_slave_0) entered disabled state [ 409.740433][T16796] serio: Serial port ptm0 [ 409.818651][T16800] IPVS: sync thread started: state = MASTER, mcast_ifn = tunl0, syncid = 262145, id = 0 [ 410.600875][ T5826] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 410.760000][ T5826] usb 3-1: Using ep0 maxpacket: 16 [ 410.789827][ T5826] usb 3-1: config 0 has an invalid interface number: 132 but max is 0 [ 410.815537][ T5826] usb 3-1: config 0 has no interface number 0 [ 410.845506][ T5826] usb 3-1: New USB device found, idVendor=05ac, idProduct=0291, bcdDevice=43.25 [ 410.862859][ T5826] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 410.875175][ T5826] usb 3-1: Product: syz [ 410.879401][ T5826] usb 3-1: Manufacturer: syz [ 410.900953][ T5826] usb 3-1: SerialNumber: syz [ 410.918848][ T5826] usb 3-1: config 0 descriptor?? [ 410.940139][ T5826] hub 3-1:0.132: bad descriptor, ignoring hub [ 410.965462][ T5826] hub 3-1:0.132: probe with driver hub failed with error -5 [ 411.025965][ T5826] input: bcm5974 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.132/input/input6 [ 411.126321][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 411.126338][ T29] audit: type=1400 audit(1741173791.158:4582): avc: denied { read } for pid=5179 comm="acpid" name="mouse1" dev="devtmpfs" ino=2785 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 411.244172][ T29] audit: type=1400 audit(1741173791.158:4583): avc: denied { open } for pid=5179 comm="acpid" path="/dev/input/mouse1" dev="devtmpfs" ino=2785 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 411.311169][ T5826] usb 3-1: USB disconnect, device number 8 [ 411.344989][ T29] audit: type=1400 audit(1741173791.238:4584): avc: denied { write } for pid=16833 comm="syz.2.4157" name="mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 411.514156][ T29] audit: type=1400 audit(1741173791.238:4585): avc: denied { open } for pid=16833 comm="syz.2.4157" path="/dev/input/mice" dev="devtmpfs" ino=916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 411.626256][ T29] audit: type=1800 audit(1741173791.538:4586): pid=16854 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.4.4164" name="/" dev="9p" ino=2 res=0 errno=0 [ 412.954832][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 415.752949][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 417.319851][T14138] sched: DL replenish lagged too much [ 418.912177][ T7460] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 421.769349][ T5836] Bluetooth: hci4: command 0x0406 tx timeout [ 425.564481][ T7460] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 435.170888][ T8] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 435.592360][ T12] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 440.113929][ T5869] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 440.160407][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.230082][ T5869] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 442.208948][ T5834] Bluetooth: hci5: command 0x0406 tx timeout [ 442.539882][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 443.730686][T16889] fuse: Bad value for 'fd' [ 443.793229][ T29] audit: type=1800 audit(1741173823.848:4587): pid=16889 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz.2.4177" name="/" dev="9p" ino=2 res=0 errno=0 [ 445.359933][ T5834] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 445.372074][ T5834] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 445.460128][ T5133] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 445.468508][ T5133] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 445.476238][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 445.483901][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 445.495133][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 445.515544][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 445.523465][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 445.539659][ T54] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 445.547264][ T54] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 445.554603][ T54] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 445.727316][ T5834] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 445.737732][ T5834] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 445.747832][ T5834] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 445.755730][ T5834] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 445.763301][ T5834] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 445.770814][ T5834] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 446.105284][ T54] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 446.119761][ T54] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 446.127513][ T54] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 446.135354][ T54] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 446.142909][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 446.150191][ T54] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 447.559837][ T54] Bluetooth: hci1: command tx timeout [ 447.639712][ T54] Bluetooth: hci2: command tx timeout [ 447.799766][ T54] Bluetooth: hci5: command tx timeout [ 448.076699][T16900] chnl_net:caif_netlink_parms(): no params data found [ 448.112884][T16896] chnl_net:caif_netlink_parms(): no params data found [ 448.190760][T16894] chnl_net:caif_netlink_parms(): no params data found [ 448.199755][ T54] Bluetooth: hci4: command tx timeout [ 448.245962][T16898] chnl_net:caif_netlink_parms(): no params data found [ 448.279957][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 448.937916][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.600817][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 449.639856][ T54] Bluetooth: hci1: command tx timeout [ 449.719665][ T54] Bluetooth: hci2: command tx timeout [ 449.798784][T16896] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.812989][T16896] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.830934][T16896] bridge_slave_0: entered allmulticast mode [ 449.855612][T16896] bridge_slave_0: entered promiscuous mode [ 449.879901][ T54] Bluetooth: hci5: command tx timeout [ 450.086621][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 450.138131][T16900] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.157819][T16900] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.186861][T16900] bridge_slave_0: entered allmulticast mode [ 450.211384][T16900] bridge_slave_0: entered promiscuous mode [ 450.291401][ T54] Bluetooth: hci4: command tx timeout [ 450.583914][ T5826] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 451.753051][ T54] Bluetooth: hci1: command tx timeout [ 451.950911][ T54] Bluetooth: hci2: command tx timeout [ 451.965718][ T54] Bluetooth: hci5: command tx timeout [ 452.457407][ T5834] Bluetooth: hci4: command tx timeout [ 453.942763][T16896] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.300167][ T3524] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 454.316266][ T5834] Bluetooth: hci1: command tx timeout [ 454.371097][ T54] Bluetooth: hci2: command tx timeout [ 454.376512][ T54] Bluetooth: hci5: command tx timeout [ 454.593273][ T5834] Bluetooth: hci4: command tx timeout [ 455.990116][ T3454] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 461.941513][ T9667] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 463.763415][T16896] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.501893][T16896] bridge_slave_1: entered allmulticast mode [ 468.743419][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 468.802527][ T1093] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 478.421059][ T5870] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 478.650826][ T52] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 479.152504][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 485.781590][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 487.005073][T16896] bridge_slave_1: entered promiscuous mode [ 488.290615][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 492.479604][ T52] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 494.700439][ T9665] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 498.443133][ T9667] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 501.990711][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 503.581705][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 505.041253][ T9665] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 510.840130][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 512.292376][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 528.412559][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 533.090314][ T1093] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 536.774143][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 540.754079][ T1093] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 543.350280][ T1093] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 548.470810][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 551.579720][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 557.929788][ T9667] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 561.859991][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 562.959755][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 563.810550][ T1129] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 569.380327][ T9667] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 570.613675][ T9666] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 575.265979][ T54] Bluetooth: hci5: command 0x0406 tx timeout [ 575.279051][ T54] Bluetooth: hci1: command tx timeout [ 577.150426][ T1173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 578.279626][ T3454] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 578.364492][ T54] Bluetooth: hci4: command tx timeout [ 578.381518][ T54] Bluetooth: hci2: command tx timeout [ 584.153463][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 584.382100][ T9665] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 591.291168][ T1173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 595.443896][ T1173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 598.231754][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 604.043801][ T3454] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 604.840281][ T9663] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 612.250870][ T11] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 614.344144][ T1173] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 619.583059][ T9665] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 619.636776][ T30] INFO: task kworker/u8:1:12 blocked for more than 158 seconds. [ 619.922201][ T9667] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 621.406128][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 621.424630][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 624.681593][ T1294] ieee802154 phy1 wpan1: encryption failed: -22 [ 624.779110][ T30] task:kworker/u8:1 state:D stack:22160 pid:12 tgid:12 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 624.839589][ T30] Workqueue: netns cleanup_net [ 624.844400][ T30] Call Trace: [ 624.847678][ T30] [ 624.920544][ T9666] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 624.949570][ T30] __schedule+0xf43/0x5890 [ 624.954026][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 624.959242][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 625.059540][ T30] ? __pfx___schedule+0x10/0x10 [ 625.064431][ T30] ? schedule+0x298/0x350 [ 625.109474][ T30] ? __pfx_lock_release+0x10/0x10 [ 625.114535][ T30] ? __mutex_trylock_common+0x78/0x250 [ 625.179581][ T30] ? lock_acquire+0x2f/0xb0 [ 625.184131][ T30] ? schedule+0x1fd/0x350 [ 625.188479][ T30] schedule+0xe7/0x350 [ 625.269483][ T30] schedule_preempt_disabled+0x13/0x30 [ 625.299583][ T30] __mutex_lock+0x6bd/0xb10 [ 625.304120][ T30] ? nsim_destroy+0x9d/0x710 [ 625.308720][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 625.399554][ T30] ? __pfx_lock_release+0x10/0x10 [ 625.404643][ T30] ? nsim_destroy+0x9d/0x710 [ 625.409243][ T30] nsim_destroy+0x9d/0x710 [ 625.499589][ T30] ? kfree+0x2c4/0x4d0 [ 625.503713][ T30] __nsim_dev_port_del+0x189/0x240 [ 625.508840][ T30] nsim_dev_reload_destroy+0x108/0x4d0 [ 625.609486][ T30] nsim_dev_reload_down+0x6e/0xd0 [ 625.614558][ T30] devlink_reload+0x19a/0x7c0 [ 625.619255][ T30] ? __pfx_devlink_reload+0x10/0x10 [ 625.709466][ T30] ? devlinks_xa_find_get+0x39/0x260 [ 625.714806][ T30] devlink_pernet_pre_exit+0x1a1/0x2b0 [ 625.784486][ T30] ? __pfx_devlink_pernet_pre_exit+0x10/0x10 [ 625.829504][ T30] ? up_write+0x1b2/0x520 [ 625.833875][ T30] ? kobject_put+0xab/0x5a0 [ 625.838390][ T30] ? __pfx_devlink_pernet_pre_exit+0x10/0x10 [ 625.949498][ T30] cleanup_net+0x497/0xb30 [ 625.953961][ T30] ? __pfx_cleanup_net+0x10/0x10 [ 625.958910][ T30] ? lock_acquire+0x2f/0xb0 [ 626.021566][ T30] ? process_one_work+0x921/0x1ba0 [ 626.026730][ T30] process_one_work+0x9c5/0x1ba0 [ 626.079033][ T30] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 626.139495][ T30] ? __pfx_process_one_work+0x10/0x10 [ 626.144916][ T30] ? assign_work+0x1a0/0x250 [ 626.209525][ T30] worker_thread+0x6c8/0xf00 [ 626.214167][ T30] ? __pfx_worker_thread+0x10/0x10 [ 626.219294][ T30] kthread+0x3af/0x750 [ 626.284687][ T30] ? __pfx_kthread+0x10/0x10 [ 626.289313][ T30] ? lock_acquire+0x2f/0xb0 [ 626.359537][ T30] ? __pfx_kthread+0x10/0x10 [ 626.364170][ T30] ret_from_fork+0x45/0x80 [ 626.368597][ T30] ? __pfx_kthread+0x10/0x10 [ 626.469532][ T30] ret_from_fork_asm+0x1a/0x30 [ 626.474359][ T30] [ 626.519536][ T30] INFO: task kworker/1:0:25 blocked for more than 165 seconds. [ 626.527111][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 626.659661][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 626.668363][ T30] task:kworker/1:0 state:D stack:24688 pid:25 tgid:25 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 626.839601][ T30] Workqueue: events_power_efficient reg_check_chans_work [ 626.846676][ T30] Call Trace: [ 626.920041][ T30] [ 626.923021][ T30] __schedule+0xf43/0x5890 [ 626.927450][ T30] ? __pfx_mark_lock+0x10/0x10 [ 626.999744][ T30] ? do_raw_spin_unlock+0x172/0x230 [ 627.004980][ T30] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 627.069125][ T30] ? find_held_lock+0x2d/0x110 [ 627.099500][ T30] ? __pfx___schedule+0x10/0x10 [ 627.104386][ T30] ? schedule+0x298/0x350 [ 627.108720][ T30] ? __pfx_lock_release+0x10/0x10 [ 627.209684][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 627.214927][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 627.279489][ T30] schedule+0xe7/0x350 [ 627.283596][ T30] schedule_preempt_disabled+0x13/0x30 [ 627.289067][ T30] __mutex_lock+0x6bd/0xb10 [ 627.369545][ T30] ? reg_check_chans_work+0x84/0x1130 [ 627.374970][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 627.449677][ T30] ? __pfx_lock_release+0x10/0x10 [ 627.454752][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 627.539500][ T30] ? reg_check_chans_work+0x84/0x1130 [ 627.544909][ T30] ? rtnl_lock+0x9/0x20 [ 627.549068][ T30] reg_check_chans_work+0x84/0x1130 [ 627.619507][ T30] ? __pfx_reg_check_chans_work+0x10/0x10 [ 627.625267][ T30] ? rcu_is_watching+0x12/0xc0 [ 627.709555][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 627.714800][ T30] ? process_one_work+0x921/0x1ba0 [ 627.779509][ T30] ? lock_acquire+0x2f/0xb0 [ 627.784055][ T30] ? process_one_work+0x921/0x1ba0 [ 627.789182][ T30] process_one_work+0x9c5/0x1ba0 [ 627.899510][ T30] ? __pfx_wg_packet_tx_worker+0x10/0x10 [ 627.905196][ T30] ? __pfx_process_one_work+0x10/0x10 [ 627.969549][ T30] ? assign_work+0x1a0/0x250 [ 627.974185][ T30] worker_thread+0x6c8/0xf00 [ 627.978799][ T30] ? __pfx_worker_thread+0x10/0x10 [ 628.069541][ T30] kthread+0x3af/0x750 [ 628.073662][ T30] ? __pfx_kthread+0x10/0x10 [ 628.078265][ T30] ? lock_acquire+0x2f/0xb0 [ 628.121366][ T52] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 628.189468][ T30] ? __pfx_kthread+0x10/0x10 [ 628.194105][ T30] ret_from_fork+0x45/0x80 [ 628.198535][ T30] ? __pfx_kthread+0x10/0x10 [ 628.279573][ T30] ret_from_fork_asm+0x1a/0x30 [ 628.284396][ T30] [ 628.339600][ T30] INFO: task kworker/u8:2:35 blocked for more than 167 seconds. [ 628.351485][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 628.359135][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 628.489467][ T30] task:kworker/u8:2 state:D stack:23280 pid:35 tgid:35 ppid:2 task_flags:0x4208060 flags:0x00004000 [ 628.571512][ T30] Workqueue: ipv6_addrconf addrconf_verify_work [ 628.577818][ T30] Call Trace: [ 628.639658][ T30] [ 628.642628][ T30] __schedule+0xf43/0x5890 [ 628.647054][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 628.709451][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 628.714696][ T30] ? __pfx___schedule+0x10/0x10 [ 628.769452][ T30] ? schedule+0x298/0x350 [ 628.773814][ T30] ? __pfx_lock_release+0x10/0x10 [ 628.778854][ T30] ? __mutex_trylock_common+0x78/0x250 [ 628.849509][ T30] ? lock_acquire+0x2f/0xb0 [ 628.854052][ T30] ? schedule+0x1fd/0x350 [ 628.858392][ T30] schedule+0xe7/0x350 [ 628.949487][ T30] schedule_preempt_disabled+0x13/0x30 [ 628.954981][ T30] __mutex_lock+0x6bd/0xb10 [ 628.999531][ T30] ? addrconf_verify_work+0x12/0x30 [ 629.004769][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 629.061457][ T30] ? trace_lock_acquire+0x14e/0x1f0 [ 629.066685][ T30] ? process_one_work+0x921/0x1ba0 [ 629.129501][ T30] ? addrconf_verify_work+0x12/0x30 [ 629.134730][ T30] ? rtnl_lock+0x9/0x20 [ 629.138892][ T30] addrconf_verify_work+0x12/0x30 [ 629.219499][ T30] process_one_work+0x9c5/0x1ba0 [ 629.224486][ T30] ? __pfx_wg_packet_handshake_send_worker+0x10/0x10 [ 629.299508][ T30] ? __pfx_process_one_work+0x10/0x10 [ 629.304928][ T30] ? assign_work+0x1a0/0x250 [ 629.358911][ T30] worker_thread+0x6c8/0xf00 [ 629.389495][ T30] ? __pfx_worker_thread+0x10/0x10 [ 629.394640][ T30] kthread+0x3af/0x750 [ 629.398720][ T30] ? __pfx_kthread+0x10/0x10 [ 629.478901][ T30] ? lock_acquire+0x2f/0xb0 [ 629.499503][ T30] ? __pfx_kthread+0x10/0x10 [ 629.504122][ T30] ret_from_fork+0x45/0x80 [ 629.508554][ T30] ? __pfx_kthread+0x10/0x10 [ 629.579545][ T30] ret_from_fork_asm+0x1a/0x30 [ 629.584351][ T30] [ 629.639537][ T30] INFO: task kworker/1:1:45 blocked for more than 168 seconds. [ 629.647093][ T30] Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0